Diff of the two buildlogs: -- --- b1/build.log 2023-10-18 03:26:02.891699114 +0000 +++ b2/build.log 2023-10-18 04:14:27.769851192 +0000 @@ -1,6 +1,6 @@ I: pbuilder: network access will be disabled during build -I: Current time: Mon Nov 18 21:24:46 -12 2024 -I: pbuilder-time-stamp: 1732008286 +I: Current time: Wed Oct 18 17:26:07 +14 2023 +I: pbuilder-time-stamp: 1697599567 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/bullseye-reproducible-base.tgz] I: copying local configuration @@ -18,8 +18,8 @@ I: copying [./openssl_1.1.1w-0+deb11u1.debian.tar.xz] I: Extracting source gpgv: unknown type of key resource 'trustedkeys.kbx' -gpgv: keyblock resource '/tmp/dpkg-verify-sig.tNBISyZc/trustedkeys.kbx': General error -gpgv: Signature made Mon Oct 2 02:07:15 2023 -12 +gpgv: keyblock resource '/tmp/dpkg-verify-sig.Q66NOwzM/trustedkeys.kbx': General error +gpgv: Signature made Tue Oct 3 04:07:15 2023 +14 gpgv: using RSA key 64254695FFF0AA4466CC19E67B96E8162A8CF5D1 gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./openssl_1.1.1w-0+deb11u1.dsc @@ -35,135 +35,166 @@ dpkg-source: info: applying Set-systemwide-default-settings-for-libssl-users.patch I: Not using root during the build. I: Installing the build-deps -I: user script /srv/workspace/pbuilder/1481703/tmp/hooks/D02_print_environment starting +I: user script /srv/workspace/pbuilder/976547/tmp/hooks/D01_modify_environment starting +debug: Running on ionos11-amd64. +I: Changing host+domainname to test build reproducibility +I: Adding a custom variable just for the fun of it... +I: Changing /bin/sh to bash +'/bin/sh' -> '/bin/bash' +lrwxrwxrwx 1 root root 9 Oct 18 17:26 /bin/sh -> /bin/bash +I: Setting pbuilder2's login shell to /bin/bash +I: Setting pbuilder2's GECOS to second user,second room,second work-phone,second home-phone,second other +I: user script /srv/workspace/pbuilder/976547/tmp/hooks/D01_modify_environment finished +I: user script /srv/workspace/pbuilder/976547/tmp/hooks/D02_print_environment starting I: set - BUILDDIR='/build/reproducible-path' - BUILDUSERGECOS='first user,first room,first work-phone,first home-phone,first other' - BUILDUSERNAME='pbuilder1' - BUILD_ARCH='amd64' - DEBIAN_FRONTEND='noninteractive' - DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all,-fixfilepath parallel=16 ' - DISTRIBUTION='bullseye' - HOME='/root' - HOST_ARCH='amd64' + BASH=/bin/sh + BASHOPTS=checkwinsize:cmdhist:complete_fullquote:extquote:force_fignore:globasciiranges:hostcomplete:interactive_comments:progcomp:promptvars:sourcepath + BASH_ALIASES=() + BASH_ARGC=() + BASH_ARGV=() + BASH_CMDS=() + BASH_LINENO=([0]="12" [1]="0") + BASH_SOURCE=([0]="/tmp/hooks/D02_print_environment" [1]="/tmp/hooks/D02_print_environment") + BASH_VERSINFO=([0]="5" [1]="1" [2]="4" [3]="1" [4]="release" [5]="x86_64-pc-linux-gnu") + BASH_VERSION='5.1.4(1)-release' + BUILDDIR=/build/reproducible-path + BUILDUSERGECOS='second user,second room,second work-phone,second home-phone,second other' + BUILDUSERNAME=pbuilder2 + BUILD_ARCH=amd64 + DEBIAN_FRONTEND=noninteractive + DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all,-fixfilepath parallel=15 ' + DIRSTACK=() + DISTRIBUTION=bullseye + EUID=0 + FUNCNAME=([0]="Echo" [1]="main") + GROUPS=() + HOME=/root + HOSTNAME=i-capture-the-hostname + HOSTTYPE=x86_64 + HOST_ARCH=amd64 IFS=' ' - INVOCATION_ID='0652156d21594ca4b30f3ad697d591c7' - LANG='C' - LANGUAGE='en_US:en' - LC_ALL='C' - MAIL='/var/mail/root' - OPTIND='1' - PATH='/usr/sbin:/usr/bin:/sbin:/bin:/usr/games' - PBCURRENTCOMMANDLINEOPERATION='build' - PBUILDER_OPERATION='build' - PBUILDER_PKGDATADIR='/usr/share/pbuilder' - PBUILDER_PKGLIBDIR='/usr/lib/pbuilder' - PBUILDER_SYSCONFDIR='/etc' - PPID='1481703' - PS1='# ' - PS2='> ' + INVOCATION_ID=918d9bf85adb47ffbe86446618d50456 + LANG=C + LANGUAGE=et_EE:et + LC_ALL=C + MACHTYPE=x86_64-pc-linux-gnu + MAIL=/var/mail/root + OPTERR=1 + OPTIND=1 + OSTYPE=linux-gnu + PATH=/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path + PBCURRENTCOMMANDLINEOPERATION=build + PBUILDER_OPERATION=build + PBUILDER_PKGDATADIR=/usr/share/pbuilder + PBUILDER_PKGLIBDIR=/usr/lib/pbuilder + PBUILDER_SYSCONFDIR=/etc + PIPESTATUS=([0]="0") + POSIXLY_CORRECT=y + PPID=976547 PS4='+ ' - PWD='/' - SHELL='/bin/bash' - SHLVL='2' - SUDO_COMMAND='/usr/bin/timeout -k 18.1h 18h /usr/bin/ionice -c 3 /usr/bin/nice /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.Ughu89YF/pbuilderrc_WNA1 --distribution bullseye --hookdir /etc/pbuilder/first-build-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/bullseye-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.Ughu89YF/b1 --logfile b1/build.log openssl_1.1.1w-0+deb11u1.dsc' - SUDO_GID='111' - SUDO_UID='106' - SUDO_USER='jenkins' - TERM='unknown' - TZ='/usr/share/zoneinfo/Etc/GMT+12' - USER='root' - _='/usr/bin/systemd-run' - http_proxy='http://85.184.249.68:3128' + PWD=/ + SHELL=/bin/bash + SHELLOPTS=braceexpand:errexit:hashall:interactive-comments:posix + SHLVL=3 + SUDO_COMMAND='/usr/bin/timeout -k 24.1h 24h /usr/bin/ionice -c 3 /usr/bin/nice -n 11 /usr/bin/unshare --uts -- /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.Ughu89YF/pbuilderrc_itRM --distribution bullseye --hookdir /etc/pbuilder/rebuild-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/bullseye-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.Ughu89YF/b2 --logfile b2/build.log openssl_1.1.1w-0+deb11u1.dsc' + SUDO_GID=111 + SUDO_UID=106 + SUDO_USER=jenkins + TERM=unknown + TZ=/usr/share/zoneinfo/Etc/GMT-14 + UID=0 + USER=root + _='I: set' + http_proxy=http://78.137.99.97:3128 I: uname -a - Linux ionos15-amd64 6.4.0-0.deb12.2-amd64 #1 SMP PREEMPT_DYNAMIC Debian 6.4.4-3~bpo12+1 (2023-08-08) x86_64 GNU/Linux + Linux i-capture-the-hostname 6.1.0-13-amd64 #1 SMP PREEMPT_DYNAMIC Debian 6.1.55-1 (2023-09-29) x86_64 GNU/Linux I: ls -l /bin total 5476 - -rwxr-xr-x 1 root root 1234376 Mar 27 2022 bash - -rwxr-xr-x 3 root root 38984 Jul 20 2020 bunzip2 - -rwxr-xr-x 3 root root 38984 Jul 20 2020 bzcat - lrwxrwxrwx 1 root root 6 Jul 20 2020 bzcmp -> bzdiff - -rwxr-xr-x 1 root root 2225 Jul 20 2020 bzdiff - lrwxrwxrwx 1 root root 6 Jul 20 2020 bzegrep -> bzgrep - -rwxr-xr-x 1 root root 4877 Sep 4 2019 bzexe - lrwxrwxrwx 1 root root 6 Jul 20 2020 bzfgrep -> bzgrep - -rwxr-xr-x 1 root root 3775 Jul 20 2020 bzgrep - -rwxr-xr-x 3 root root 38984 Jul 20 2020 bzip2 - -rwxr-xr-x 1 root root 18424 Jul 20 2020 bzip2recover - lrwxrwxrwx 1 root root 6 Jul 20 2020 bzless -> bzmore - -rwxr-xr-x 1 root root 1297 Jul 20 2020 bzmore - -rwxr-xr-x 1 root root 43936 Sep 23 2020 cat - -rwxr-xr-x 1 root root 72672 Sep 23 2020 chgrp - -rwxr-xr-x 1 root root 64448 Sep 23 2020 chmod - -rwxr-xr-x 1 root root 72672 Sep 23 2020 chown - -rwxr-xr-x 1 root root 151168 Sep 23 2020 cp - -rwxr-xr-x 1 root root 125560 Dec 10 2020 dash - -rwxr-xr-x 1 root root 113664 Sep 23 2020 date - -rwxr-xr-x 1 root root 80968 Sep 23 2020 dd - -rwxr-xr-x 1 root root 93936 Sep 23 2020 df - -rwxr-xr-x 1 root root 147176 Sep 23 2020 dir - -rwxr-xr-x 1 root root 84440 Jan 20 2022 dmesg - lrwxrwxrwx 1 root root 8 Nov 6 2019 dnsdomainname -> hostname - lrwxrwxrwx 1 root root 8 Nov 6 2019 domainname -> hostname - -rwxr-xr-x 1 root root 39712 Sep 23 2020 echo - -rwxr-xr-x 1 root root 28 Jan 24 2023 egrep - -rwxr-xr-x 1 root root 39680 Sep 23 2020 false - -rwxr-xr-x 1 root root 28 Jan 24 2023 fgrep - -rwxr-xr-x 1 root root 69032 Jan 20 2022 findmnt - -rwsr-xr-x 1 root root 34896 Feb 26 2021 fusermount - -rwxr-xr-x 1 root root 203072 Jan 24 2023 grep - -rwxr-xr-x 2 root root 2346 Apr 9 2022 gunzip - -rwxr-xr-x 1 root root 6447 Apr 9 2022 gzexe - -rwxr-xr-x 1 root root 98048 Apr 9 2022 gzip - -rwxr-xr-x 1 root root 22600 Nov 6 2019 hostname - -rwxr-xr-x 1 root root 72840 Sep 23 2020 ln - -rwxr-xr-x 1 root root 56952 Feb 7 2020 login - -rwxr-xr-x 1 root root 147176 Sep 23 2020 ls - -rwxr-xr-x 1 root root 149736 Jan 20 2022 lsblk - -rwxr-xr-x 1 root root 85184 Sep 23 2020 mkdir - -rwxr-xr-x 1 root root 76896 Sep 23 2020 mknod - -rwxr-xr-x 1 root root 48064 Sep 23 2020 mktemp - -rwxr-xr-x 1 root root 59632 Jan 20 2022 more - -rwsr-xr-x 1 root root 55528 Jan 20 2022 mount - -rwxr-xr-x 1 root root 18664 Jan 20 2022 mountpoint - -rwxr-xr-x 1 root root 147080 Sep 23 2020 mv - lrwxrwxrwx 1 root root 8 Nov 6 2019 nisdomainname -> hostname - lrwxrwxrwx 1 root root 14 Dec 16 2021 pidof -> /sbin/killall5 - -rwxr-xr-x 1 root root 43872 Sep 23 2020 pwd - lrwxrwxrwx 1 root root 4 Mar 27 2022 rbash -> bash - -rwxr-xr-x 1 root root 52032 Sep 23 2020 readlink - -rwxr-xr-x 1 root root 72704 Sep 23 2020 rm - -rwxr-xr-x 1 root root 52032 Sep 23 2020 rmdir - -rwxr-xr-x 1 root root 27472 Sep 27 2020 run-parts - -rwxr-xr-x 1 root root 122224 Dec 22 2018 sed - lrwxrwxrwx 1 root root 4 Nov 8 03:47 sh -> dash - -rwxr-xr-x 1 root root 43808 Sep 23 2020 sleep - -rwxr-xr-x 1 root root 84928 Sep 23 2020 stty - -rwsr-xr-x 1 root root 71912 Jan 20 2022 su - -rwxr-xr-x 1 root root 39744 Sep 23 2020 sync - -rwxr-xr-x 1 root root 531928 Feb 16 2021 tar - -rwxr-xr-x 1 root root 14456 Sep 27 2020 tempfile - -rwxr-xr-x 1 root root 101408 Sep 23 2020 touch - -rwxr-xr-x 1 root root 39680 Sep 23 2020 true - -rwxr-xr-x 1 root root 14328 Feb 26 2021 ulockmgr_server - -rwsr-xr-x 1 root root 35040 Jan 20 2022 umount - -rwxr-xr-x 1 root root 39744 Sep 23 2020 uname - -rwxr-xr-x 2 root root 2346 Apr 9 2022 uncompress - -rwxr-xr-x 1 root root 147176 Sep 23 2020 vdir - -rwxr-xr-x 1 root root 63744 Jan 20 2022 wdctl - lrwxrwxrwx 1 root root 8 Nov 6 2019 ypdomainname -> hostname - -rwxr-xr-x 1 root root 1984 Apr 9 2022 zcat - -rwxr-xr-x 1 root root 1678 Apr 9 2022 zcmp - -rwxr-xr-x 1 root root 5898 Apr 9 2022 zdiff - -rwxr-xr-x 1 root root 29 Apr 9 2022 zegrep - -rwxr-xr-x 1 root root 29 Apr 9 2022 zfgrep - -rwxr-xr-x 1 root root 2081 Apr 9 2022 zforce - -rwxr-xr-x 1 root root 8049 Apr 9 2022 zgrep - -rwxr-xr-x 1 root root 2206 Apr 9 2022 zless - -rwxr-xr-x 1 root root 1842 Apr 9 2022 zmore - -rwxr-xr-x 1 root root 4577 Apr 9 2022 znew -I: user script /srv/workspace/pbuilder/1481703/tmp/hooks/D02_print_environment finished + -rwxr-xr-x 1 root root 1234376 Mar 28 2022 bash + -rwxr-xr-x 3 root root 38984 Jul 21 2020 bunzip2 + -rwxr-xr-x 3 root root 38984 Jul 21 2020 bzcat + lrwxrwxrwx 1 root root 6 Jul 21 2020 bzcmp -> bzdiff + -rwxr-xr-x 1 root root 2225 Jul 21 2020 bzdiff + lrwxrwxrwx 1 root root 6 Jul 21 2020 bzegrep -> bzgrep + -rwxr-xr-x 1 root root 4877 Sep 5 2019 bzexe + lrwxrwxrwx 1 root root 6 Jul 21 2020 bzfgrep -> bzgrep + -rwxr-xr-x 1 root root 3775 Jul 21 2020 bzgrep + -rwxr-xr-x 3 root root 38984 Jul 21 2020 bzip2 + -rwxr-xr-x 1 root root 18424 Jul 21 2020 bzip2recover + lrwxrwxrwx 1 root root 6 Jul 21 2020 bzless -> bzmore + -rwxr-xr-x 1 root root 1297 Jul 21 2020 bzmore + -rwxr-xr-x 1 root root 43936 Sep 24 2020 cat + -rwxr-xr-x 1 root root 72672 Sep 24 2020 chgrp + -rwxr-xr-x 1 root root 64448 Sep 24 2020 chmod + -rwxr-xr-x 1 root root 72672 Sep 24 2020 chown + -rwxr-xr-x 1 root root 151168 Sep 24 2020 cp + -rwxr-xr-x 1 root root 125560 Dec 11 2020 dash + -rwxr-xr-x 1 root root 113664 Sep 24 2020 date + -rwxr-xr-x 1 root root 80968 Sep 24 2020 dd + -rwxr-xr-x 1 root root 93936 Sep 24 2020 df + -rwxr-xr-x 1 root root 147176 Sep 24 2020 dir + -rwxr-xr-x 1 root root 84440 Jan 21 2022 dmesg + lrwxrwxrwx 1 root root 8 Nov 8 2019 dnsdomainname -> hostname + lrwxrwxrwx 1 root root 8 Nov 8 2019 domainname -> hostname + -rwxr-xr-x 1 root root 39712 Sep 24 2020 echo + -rwxr-xr-x 1 root root 28 Jan 25 2023 egrep + -rwxr-xr-x 1 root root 39680 Sep 24 2020 false + -rwxr-xr-x 1 root root 28 Jan 25 2023 fgrep + -rwxr-xr-x 1 root root 69032 Jan 21 2022 findmnt + -rwsr-xr-x 1 root root 34896 Feb 27 2021 fusermount + -rwxr-xr-x 1 root root 203072 Jan 25 2023 grep + -rwxr-xr-x 2 root root 2346 Apr 10 2022 gunzip + -rwxr-xr-x 1 root root 6447 Apr 10 2022 gzexe + -rwxr-xr-x 1 root root 98048 Apr 10 2022 gzip + -rwxr-xr-x 1 root root 22600 Nov 8 2019 hostname + -rwxr-xr-x 1 root root 72840 Sep 24 2020 ln + -rwxr-xr-x 1 root root 56952 Feb 8 2020 login + -rwxr-xr-x 1 root root 147176 Sep 24 2020 ls + -rwxr-xr-x 1 root root 149736 Jan 21 2022 lsblk + -rwxr-xr-x 1 root root 85184 Sep 24 2020 mkdir + -rwxr-xr-x 1 root root 76896 Sep 24 2020 mknod + -rwxr-xr-x 1 root root 48064 Sep 24 2020 mktemp + -rwxr-xr-x 1 root root 59632 Jan 21 2022 more + -rwsr-xr-x 1 root root 55528 Jan 21 2022 mount + -rwxr-xr-x 1 root root 18664 Jan 21 2022 mountpoint + -rwxr-xr-x 1 root root 147080 Sep 24 2020 mv + lrwxrwxrwx 1 root root 8 Nov 8 2019 nisdomainname -> hostname + lrwxrwxrwx 1 root root 14 Dec 17 2021 pidof -> /sbin/killall5 + -rwxr-xr-x 1 root root 43872 Sep 24 2020 pwd + lrwxrwxrwx 1 root root 4 Mar 28 2022 rbash -> bash + -rwxr-xr-x 1 root root 52032 Sep 24 2020 readlink + -rwxr-xr-x 1 root root 72704 Sep 24 2020 rm + -rwxr-xr-x 1 root root 52032 Sep 24 2020 rmdir + -rwxr-xr-x 1 root root 27472 Sep 28 2020 run-parts + -rwxr-xr-x 1 root root 122224 Dec 23 2018 sed + lrwxrwxrwx 1 root root 9 Oct 18 17:26 sh -> /bin/bash + -rwxr-xr-x 1 root root 43808 Sep 24 2020 sleep + -rwxr-xr-x 1 root root 84928 Sep 24 2020 stty + -rwsr-xr-x 1 root root 71912 Jan 21 2022 su + -rwxr-xr-x 1 root root 39744 Sep 24 2020 sync + -rwxr-xr-x 1 root root 531928 Feb 17 2021 tar + -rwxr-xr-x 1 root root 14456 Sep 28 2020 tempfile + -rwxr-xr-x 1 root root 101408 Sep 24 2020 touch + -rwxr-xr-x 1 root root 39680 Sep 24 2020 true + -rwxr-xr-x 1 root root 14328 Feb 27 2021 ulockmgr_server + -rwsr-xr-x 1 root root 35040 Jan 21 2022 umount + -rwxr-xr-x 1 root root 39744 Sep 24 2020 uname + -rwxr-xr-x 2 root root 2346 Apr 10 2022 uncompress + -rwxr-xr-x 1 root root 147176 Sep 24 2020 vdir + -rwxr-xr-x 1 root root 63744 Jan 21 2022 wdctl + lrwxrwxrwx 1 root root 8 Nov 8 2019 ypdomainname -> hostname + -rwxr-xr-x 1 root root 1984 Apr 10 2022 zcat + -rwxr-xr-x 1 root root 1678 Apr 10 2022 zcmp + -rwxr-xr-x 1 root root 5898 Apr 10 2022 zdiff + -rwxr-xr-x 1 root root 29 Apr 10 2022 zegrep + -rwxr-xr-x 1 root root 29 Apr 10 2022 zfgrep + -rwxr-xr-x 1 root root 2081 Apr 10 2022 zforce + -rwxr-xr-x 1 root root 8049 Apr 10 2022 zgrep + -rwxr-xr-x 1 root root 2206 Apr 10 2022 zless + -rwxr-xr-x 1 root root 1842 Apr 10 2022 zmore + -rwxr-xr-x 1 root root 4577 Apr 10 2022 znew +I: user script /srv/workspace/pbuilder/976547/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy @@ -238,7 +269,7 @@ Get: 33 http://deb.debian.org/debian bullseye/main amd64 intltool-debian all 0.35.0+20060710.5 [26.8 kB] Get: 34 http://deb.debian.org/debian bullseye/main amd64 po-debconf all 1.0.21+nmu1 [248 kB] Get: 35 http://deb.debian.org/debian bullseye/main amd64 debhelper all 13.3.4 [1049 kB] -Fetched 18.8 MB in 0s (81.0 MB/s) +Fetched 18.8 MB in 12s (1565 kB/s) debconf: delaying package configuration, since apt-utils is not installed Selecting previously unselected package bsdextrautils. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19705 files and directories currently installed.) @@ -394,7 +425,11 @@ Building tag database... -> Finished parsing the build-deps I: Building the package -I: Running cd /build/reproducible-path/openssl-1.1.1w/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-genchanges -S > ../openssl_1.1.1w-0+deb11u1_source.changes +I: user script /srv/workspace/pbuilder/976547/tmp/hooks/A99_set_merged_usr starting +Not re-configuring usrmerge for bullseye +I: user script /srv/workspace/pbuilder/976547/tmp/hooks/A99_set_merged_usr finished +hostname: Name or service not known +I: Running cd /build/reproducible-path/openssl-1.1.1w/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-genchanges -S > ../openssl_1.1.1w-0+deb11u1_source.changes dpkg-buildpackage: info: source package openssl dpkg-buildpackage: info: source version 1.1.1w-0+deb11u1 dpkg-buildpackage: info: source distribution bullseye @@ -1972,20 +2007,19 @@ ar r apps/libapps.a apps/app_rand.o apps/apps.o apps/bf_prefix.o apps/opt.o apps/s_cb.o apps/s_socket.o ar: creating apps/libapps.a ranlib apps/libapps.a || echo Never mind. -chmod a+x apps/CA.pl -chmod a+x apps/tsget.pl gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/aesni-mb-x86_64.o crypto/aes/aesni-mb-x86_64.s +chmod a+x apps/CA.pl gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/aesni-sha1-x86_64.o crypto/aes/aesni-sha1-x86_64.s gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/aesni-sha256-x86_64.o crypto/aes/aesni-sha256-x86_64.s -chmod a+x tools/c_rehash gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/aesni-x86_64.o crypto/aes/aesni-x86_64.s gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/vpaes-x86_64.o crypto/aes/vpaes-x86_64.s -chmod a+x util/shlib_wrap.sh gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bn/rsaz-avx2.o crypto/bn/rsaz-avx2.s +chmod a+x apps/tsget.pl gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bn/rsaz-x86_64.o crypto/bn/rsaz-x86_64.s gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bn/x86_64-gf2m.o crypto/bn/x86_64-gf2m.s gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bn/x86_64-mont.o crypto/bn/x86_64-mont.s gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bn/x86_64-mont5.o crypto/bn/x86_64-mont5.s +chmod a+x tools/c_rehash gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/camellia/cmll-x86_64.o crypto/camellia/cmll-x86_64.s gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/chacha/chacha-x86_64.o crypto/chacha/chacha-x86_64.s gcc -I. -Iinclude -Icrypto -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cversion.d.tmp -MT crypto/cversion.o -c -o crypto/cversion.o ../crypto/cversion.c @@ -1995,6 +2029,7 @@ gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/modes/aesni-gcm-x86_64.o crypto/modes/aesni-gcm-x86_64.s gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/modes/ghash-x86_64.o crypto/modes/ghash-x86_64.s gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/poly1305/poly1305-x86_64.o crypto/poly1305/poly1305-x86_64.s +chmod a+x util/shlib_wrap.sh gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/rc4/rc4-md5-x86_64.o crypto/rc4/rc4-md5-x86_64.s gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/rc4/rc4-x86_64.o crypto/rc4/rc4-x86_64.s gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/sha/keccak1600-x86_64.o crypto/sha/keccak1600-x86_64.s @@ -2007,18 +2042,18 @@ gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/x86_64cpuid.o crypto/x86_64cpuid.s gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o engines/e_padlock-x86_64.o engines/e_padlock-x86_64.s ar r libssl.a ssl/bio_ssl.o ssl/d1_lib.o ssl/d1_msg.o ssl/d1_srtp.o ssl/methods.o ssl/packet.o ssl/pqueue.o ssl/record/dtls1_bitmap.o ssl/record/rec_layer_d1.o ssl/record/rec_layer_s3.o ssl/record/ssl3_buffer.o ssl/record/ssl3_record.o ssl/record/ssl3_record_tls13.o ssl/s3_cbc.o ssl/s3_enc.o ssl/s3_lib.o ssl/s3_msg.o ssl/ssl_asn1.o ssl/ssl_cert.o ssl/ssl_ciph.o ssl/ssl_conf.o ssl/ssl_err.o ssl/ssl_init.o ssl/ssl_lib.o ssl/ssl_mcnf.o ssl/ssl_rsa.o ssl/ssl_sess.o ssl/ssl_stat.o ssl/ssl_txt.o ssl/ssl_utst.o ssl/statem/extensions.o ssl/statem/extensions_clnt.o ssl/statem/extensions_cust.o ssl/statem/extensions_srvr.o ssl/statem/statem.o ssl/statem/statem_clnt.o ssl/statem/statem_dtls.o ssl/statem/statem_lib.o ssl/statem/statem_srvr.o ssl/t1_enc.o ssl/t1_lib.o ssl/t1_trce.o ssl/tls13_enc.o ssl/tls_srp.o -ar: ar r test/libtestutil.a test/testutil/basic_output.o test/testutil/cb.o test/testutil/driver.o test/testutil/format_output.o test/testutil/main.o test/testutil/output_helpers.o test/testutil/random.o test/testutil/stanza.o test/testutil/tap_bio.o test/testutil/test_cleanup.o test/testutil/tests.o test/testutil/testutil_init.o -creating libssl.a -gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/asn1pars.d.tmp -MT apps/asn1pars.o -c -o apps/asn1pars.o ../apps/asn1pars.c +ar: creating libssl.a +ar r test/libtestutil.a test/testutil/basic_output.o test/testutil/cb.o test/testutil/driver.o test/testutil/format_output.o test/testutil/main.o test/testutil/output_helpers.o test/testutil/random.o test/testutil/stanza.o test/testutil/tap_bio.o test/testutil/test_cleanup.o test/testutil/tests.o test/testutil/testutil_init.o ar: creating test/libtestutil.a ranlib test/libtestutil.a || echo Never mind. +gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/asn1pars.d.tmp -MT apps/asn1pars.o -c -o apps/asn1pars.o ../apps/asn1pars.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/ca.d.tmp -MT apps/ca.o -c -o apps/ca.o ../apps/ca.c +ranlib libssl.a || echo Never mind. gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/ciphers.d.tmp -MT apps/ciphers.o -c -o apps/ciphers.o ../apps/ciphers.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/cms.d.tmp -MT apps/cms.o -c -o apps/cms.o ../apps/cms.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/crl.d.tmp -MT apps/crl.o -c -o apps/crl.o ../apps/crl.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/crl2p7.d.tmp -MT apps/crl2p7.o -c -o apps/crl2p7.o ../apps/crl2p7.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/dgst.d.tmp -MT apps/dgst.o -c -o apps/dgst.o ../apps/dgst.c -ranlib libssl.a || echo Never mind. gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/dhparam.d.tmp -MT apps/dhparam.o -c -o apps/dhparam.o ../apps/dhparam.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/dsa.d.tmp -MT apps/dsa.o -c -o apps/dsa.o ../apps/dsa.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/dsaparam.d.tmp -MT apps/dsaparam.o -c -o apps/dsaparam.o ../apps/dsaparam.c @@ -2226,10 +2261,10 @@ -o test/bio_callback_test test/bio_callback_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/bio_enc_test +rm -f test/bio_memleak_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/bio_enc_test test/bio_enc_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -rm -f test/bio_memleak_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/bio_memleak_test test/bio_memleak_test.o \ test/libtestutil.a -lcrypto -ldl -pthread @@ -2254,10 +2289,10 @@ -o test/buildtest_c_asn1t test/buildtest_asn1t.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_async -rm -f test/buildtest_c_bio ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_async test/buildtest_async.o \ -lssl -lcrypto -ldl -pthread +rm -f test/buildtest_c_bio ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_bio test/buildtest_bio.o \ -lssl -lcrypto -ldl -pthread @@ -2318,10 +2353,10 @@ -o test/buildtest_c_dh test/buildtest_dh.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_dsa -rm -f test/buildtest_c_dtls1 ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_dsa test/buildtest_dsa.o \ -lssl -lcrypto -ldl -pthread +rm -f test/buildtest_c_dtls1 ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_dtls1 test/buildtest_dtls1.o \ -lssl -lcrypto -ldl -pthread @@ -2330,10 +2365,10 @@ -o test/buildtest_c_e_os2 test/buildtest_e_os2.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_ebcdic -rm -f test/buildtest_c_ec ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ebcdic test/buildtest_ebcdic.o \ -lssl -lcrypto -ldl -pthread +rm -f test/buildtest_c_ec ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ec test/buildtest_ec.o \ -lssl -lcrypto -ldl -pthread @@ -2386,10 +2421,10 @@ -o test/buildtest_c_objects test/buildtest_objects.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_ocsp -rm -f test/buildtest_c_opensslv ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ocsp test/buildtest_ocsp.o \ -lssl -lcrypto -ldl -pthread +rm -f test/buildtest_c_opensslv ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_opensslv test/buildtest_opensslv.o \ -lssl -lcrypto -ldl -pthread @@ -2430,18 +2465,18 @@ -o test/buildtest_c_rc4 test/buildtest_rc4.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_ripemd +rm -f test/buildtest_c_rsa ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ripemd test/buildtest_ripemd.o \ -lssl -lcrypto -ldl -pthread -rm -f test/buildtest_c_rsa ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_rsa test/buildtest_rsa.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_safestack -rm -f test/buildtest_c_seed ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_safestack test/buildtest_safestack.o \ -lssl -lcrypto -ldl -pthread +rm -f test/buildtest_c_seed ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_seed test/buildtest_seed.o \ -lssl -lcrypto -ldl -pthread @@ -2518,10 +2553,10 @@ -o test/chacha_internal_test test/chacha_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/cipher_overhead_test -rm -f test/cipherbytes_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/cipher_overhead_test test/cipher_overhead_test.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/cipherbytes_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/cipherbytes_test test/cipherbytes_test.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread @@ -2586,10 +2621,10 @@ -o test/dhtest test/dhtest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/drbg_cavs_test -rm -f test/drbgtest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/drbg_cavs_test test/drbg_cavs_data.o test/drbg_cavs_test.o \ test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/drbgtest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/drbgtest test/drbgtest.o \ test/libtestutil.a libcrypto.a -ldl -pthread @@ -2762,10 +2797,10 @@ -o test/secmemtest test/secmemtest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/servername_test +rm -f test/siphash_internal_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/servername_test test/servername_test.o test/ssltestlib.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread -rm -f test/siphash_internal_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/siphash_internal_test test/siphash_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread @@ -2786,10 +2821,10 @@ -o test/ssl_cert_table_internal_test test/ssl_cert_table_internal_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/ssl_ctx_test -rm -f test/ssl_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/ssl_ctx_test test/ssl_ctx_test.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/ssl_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/ssl_test test/handshake_helper.o test/ssl_test.o test/ssl_test_ctx.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread @@ -3838,22 +3873,22 @@ ar: creating apps/libapps.a ranlib apps/libapps.a || echo Never mind. gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/aesni-mb-x86_64.o crypto/aes/aesni-mb-x86_64.s +chmod a+x apps/tsget.pl gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/aesni-sha1-x86_64.o crypto/aes/aesni-sha1-x86_64.s gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/aesni-sha256-x86_64.o crypto/aes/aesni-sha256-x86_64.s gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/aesni-x86_64.o crypto/aes/aesni-x86_64.s +chmod a+x apps/CA.pl gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/vpaes-x86_64.o crypto/aes/vpaes-x86_64.s gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bn/rsaz-avx2.o crypto/bn/rsaz-avx2.s -chmod a+x apps/tsget.pl gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bn/rsaz-x86_64.o crypto/bn/rsaz-x86_64.s gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bn/x86_64-gf2m.o crypto/bn/x86_64-gf2m.s gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bn/x86_64-mont.o crypto/bn/x86_64-mont.s +chmod a+x tools/c_rehash gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bn/x86_64-mont5.o crypto/bn/x86_64-mont5.s +chmod a+x util/shlib_wrap.sh gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/camellia/cmll-x86_64.o crypto/camellia/cmll-x86_64.s -chmod a+x apps/CA.pl -chmod a+x tools/c_rehash gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/chacha/chacha-x86_64.o crypto/chacha/chacha-x86_64.s gcc -I. -Iinclude -Icrypto -I.. -I../include -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cversion.d.tmp -MT crypto/cversion.o -c -o crypto/cversion.o ../crypto/cversion.c -chmod a+x util/shlib_wrap.sh gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/ec/ecp_nistz256-x86_64.o crypto/ec/ecp_nistz256-x86_64.s gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/ec/x25519-x86_64.o crypto/ec/x25519-x86_64.s gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DKECCAK1600_ASM -DRC4_ASM -DMD5_ASM -DAESNI_ASM -DVPAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DX25519_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/x86_64-linux-gnu/engines-1.1\"" -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/md5/md5-x86_64.o crypto/md5/md5-x86_64.s @@ -3873,14 +3908,14 @@ ar r libssl.a ssl/bio_ssl.o ssl/d1_lib.o ssl/d1_msg.o ssl/d1_srtp.o ssl/methods.o ssl/packet.o ssl/pqueue.o ssl/record/dtls1_bitmap.o ssl/record/rec_layer_d1.o ssl/record/rec_layer_s3.o ssl/record/ssl3_buffer.o ssl/record/ssl3_record.o ssl/record/ssl3_record_tls13.o ssl/s3_cbc.o ssl/s3_enc.o ssl/s3_lib.o ssl/s3_msg.o ssl/ssl_asn1.o ssl/ssl_cert.o ssl/ssl_ciph.o ssl/ssl_conf.o ssl/ssl_err.o ssl/ssl_init.o ssl/ssl_lib.o ssl/ssl_mcnf.o ssl/ssl_rsa.o ssl/ssl_sess.o ssl/ssl_stat.o ssl/ssl_txt.o ssl/ssl_utst.o ssl/statem/extensions.o ssl/statem/extensions_clnt.o ssl/statem/extensions_cust.o ssl/statem/extensions_srvr.o ssl/statem/statem.o ssl/statem/statem_clnt.o ssl/statem/statem_dtls.o ssl/statem/statem_lib.o ssl/statem/statem_srvr.o ssl/t1_enc.o ssl/t1_lib.o ssl/t1_trce.o ssl/tls13_enc.o ssl/tls_srp.o ar: ar r test/libtestutil.a test/testutil/basic_output.o test/testutil/cb.o test/testutil/driver.o test/testutil/format_output.o test/testutil/main.o test/testutil/output_helpers.o test/testutil/random.o test/testutil/stanza.o test/testutil/tap_bio.o test/testutil/test_cleanup.o test/testutil/tests.o test/testutil/testutil_init.o creating libssl.a -ar: gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DPADLOCK_ASM -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o engines/e_padlock-x86_64.o engines/e_padlock-x86_64.s -creating test/libtestutil.a -gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/asn1pars.d.tmp -MT apps/asn1pars.o -c -o apps/asn1pars.o ../apps/asn1pars.c +gcc -fPIC -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DPADLOCK_ASM -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -c -o engines/e_padlock-x86_64.o engines/e_padlock-x86_64.s +ar: creating test/libtestutil.a ranlib test/libtestutil.a || echo Never mind. -ranlib libssl.a || echo Never mind. +gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/asn1pars.d.tmp -MT apps/asn1pars.o -c -o apps/asn1pars.o ../apps/asn1pars.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/ca.d.tmp -MT apps/ca.o -c -o apps/ca.o ../apps/ca.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/ciphers.d.tmp -MT apps/ciphers.o -c -o apps/ciphers.o ../apps/ciphers.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/cms.d.tmp -MT apps/cms.o -c -o apps/cms.o ../apps/cms.c +ranlib libssl.a || echo Never mind. gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/crl.d.tmp -MT apps/crl.o -c -o apps/crl.o ../apps/crl.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/crl2p7.d.tmp -MT apps/crl2p7.o -c -o apps/crl2p7.o ../apps/crl2p7.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/dgst.d.tmp -MT apps/dgst.o -c -o apps/dgst.o ../apps/dgst.c @@ -3992,10 +4027,10 @@ gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_x509_vfy.d.tmp -MT test/buildtest_x509_vfy.o -c -o test/buildtest_x509_vfy.o test/buildtest_x509_vfy.c gcc -Iinclude -I../include -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF test/buildtest_x509v3.d.tmp -MT test/buildtest_x509v3.o -c -o test/buildtest_x509v3.o test/buildtest_x509v3.c rm -f test/rsa_complex -rm -f test/shlibloadtest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/rsa_complex test/rsa_complex.o \ -ldl -pthread +rm -f test/shlibloadtest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/shlibloadtest test/shlibloadtest.o \ -ldl -pthread @@ -4027,14 +4062,14 @@ -o test/drbgtest test/drbgtest.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/ec_internal_test -rm -f test/modes_internal_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/ec_internal_test test/ec_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread +rm -f test/modes_internal_test +rm -f test/poly1305_internal_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/modes_internal_test test/modes_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -rm -f test/poly1305_internal_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/poly1305_internal_test test/poly1305_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread @@ -4081,10 +4116,10 @@ -o engines/padlock.so engines/e_padlock-x86_64.o engines/e_padlock.o \ -lcrypto -ldl -pthread rm -f fuzz/asn1parse-test +rm -f fuzz/bignum-test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o fuzz/asn1parse-test fuzz/asn1parse.o fuzz/test-corpus.o \ -lcrypto -ldl -pthread -rm -f fuzz/bignum-test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o fuzz/bignum-test fuzz/bignum.o fuzz/test-corpus.o \ -lcrypto -ldl -pthread @@ -4093,10 +4128,10 @@ -o fuzz/bndiv-test fuzz/bndiv.o fuzz/test-corpus.o \ -lcrypto -ldl -pthread rm -f fuzz/cms-test -rm -f fuzz/conf-test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o fuzz/cms-test fuzz/cms.o fuzz/test-corpus.o \ -lcrypto -ldl -pthread +rm -f fuzz/conf-test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o fuzz/conf-test fuzz/conf.o fuzz/test-corpus.o \ -lcrypto -ldl -pthread @@ -4109,10 +4144,10 @@ -o fuzz/ct-test fuzz/ct.o fuzz/test-corpus.o \ -lcrypto -ldl -pthread rm -f fuzz/x509-test +rm -f test/aborttest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o fuzz/x509-test fuzz/test-corpus.o fuzz/x509.o \ -lcrypto -ldl -pthread -rm -f test/aborttest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/aborttest test/aborttest.o \ -lcrypto -ldl -pthread @@ -4125,26 +4160,26 @@ -o test/asn1_decode_test test/asn1_decode_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/asn1_encode_test -rm -f test/asn1_string_table_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/asn1_encode_test test/asn1_encode_test.o \ test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/asn1_string_table_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/asn1_string_table_test test/asn1_string_table_test.o \ test/libtestutil.a -lcrypto -ldl -pthread +if [ 'libssl.so' != 'libssl.so.1.1' ]; then \ + rm -f libssl.so; \ + ln -s libssl.so.1.1 libssl.so; \ +fi rm -f test/asn1_time_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/asn1_time_test test/asn1_time_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/asynctest -rm -f test/bftest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/asynctest test/asynctest.o \ -lcrypto -ldl -pthread -if [ 'libssl.so' != 'libssl.so.1.1' ]; then \ - rm -f libssl.so; \ - ln -s libssl.so.1.1 libssl.so; \ -fi +rm -f test/bftest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/bftest test/bftest.o \ test/libtestutil.a -lcrypto -ldl -pthread @@ -4153,10 +4188,10 @@ -o test/bio_callback_test test/bio_callback_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/bio_enc_test -rm -f test/bio_memleak_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/bio_enc_test test/bio_enc_test.o \ test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/bio_memleak_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/bio_memleak_test test/bio_memleak_test.o \ test/libtestutil.a -lcrypto -ldl -pthread @@ -4165,10 +4200,10 @@ -o test/bioprinttest test/bioprinttest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/bntest -rm -f test/buildtest_c_aes ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/bntest test/bntest.o \ test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/buildtest_c_aes ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_aes test/buildtest_aes.o \ -lssl -lcrypto -ldl -pthread @@ -4201,10 +4236,10 @@ -o test/buildtest_c_buffer test/buildtest_buffer.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_camellia -rm -f test/buildtest_c_cast ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_camellia test/buildtest_camellia.o \ -lssl -lcrypto -ldl -pthread +rm -f test/buildtest_c_cast ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_cast test/buildtest_cast.o \ -lssl -lcrypto -ldl -pthread @@ -4217,18 +4252,18 @@ -o test/buildtest_c_cms test/buildtest_cms.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_comp -rm -f test/buildtest_c_conf ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_comp test/buildtest_comp.o \ -lssl -lcrypto -ldl -pthread +rm -f test/buildtest_c_conf ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_conf test/buildtest_conf.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_conf_api +rm -f test/buildtest_c_crypto ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_conf_api test/buildtest_conf_api.o \ -lssl -lcrypto -ldl -pthread -rm -f test/buildtest_c_crypto ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_crypto test/buildtest_crypto.o \ -lssl -lcrypto -ldl -pthread @@ -4241,18 +4276,18 @@ -o test/buildtest_c_des test/buildtest_des.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_dh -rm -f test/buildtest_c_dsa ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_dh test/buildtest_dh.o \ -lssl -lcrypto -ldl -pthread +rm -f test/buildtest_c_dsa ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_dsa test/buildtest_dsa.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_dtls1 -rm -f test/buildtest_c_e_os2 ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_dtls1 test/buildtest_dtls1.o \ -lssl -lcrypto -ldl -pthread +rm -f test/buildtest_c_e_os2 ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_e_os2 test/buildtest_e_os2.o \ -lssl -lcrypto -ldl -pthread @@ -4281,10 +4316,10 @@ -o test/buildtest_c_evp test/buildtest_evp.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_hmac +rm -f test/buildtest_c_kdf ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_hmac test/buildtest_hmac.o \ -lssl -lcrypto -ldl -pthread -rm -f test/buildtest_c_kdf ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_kdf test/buildtest_kdf.o \ -lssl -lcrypto -ldl -pthread @@ -4297,10 +4332,10 @@ -o test/buildtest_c_md4 test/buildtest_md4.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_md5 +rm -f test/buildtest_c_modes ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_md5 test/buildtest_md5.o \ -lssl -lcrypto -ldl -pthread -rm -f test/buildtest_c_modes ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_modes test/buildtest_modes.o \ -lssl -lcrypto -ldl -pthread @@ -4317,10 +4352,10 @@ -o test/buildtest_c_ocsp test/buildtest_ocsp.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_opensslv -rm -f test/buildtest_c_ossl_typ ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_opensslv test/buildtest_opensslv.o \ -lssl -lcrypto -ldl -pthread +rm -f test/buildtest_c_ossl_typ ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ossl_typ test/buildtest_ossl_typ.o \ -lssl -lcrypto -ldl -pthread @@ -4345,10 +4380,10 @@ -o test/buildtest_c_rand test/buildtest_rand.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_rand_drbg +rm -f test/buildtest_c_rc2 ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_rand_drbg test/buildtest_rand_drbg.o \ -lssl -lcrypto -ldl -pthread -rm -f test/buildtest_c_rc2 ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_rc2 test/buildtest_rc2.o \ -lssl -lcrypto -ldl -pthread @@ -4381,10 +4416,10 @@ -o test/buildtest_c_srp test/buildtest_srp.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_srtp -rm -f test/buildtest_c_ssl ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_srtp test/buildtest_srtp.o \ -lssl -lcrypto -ldl -pthread +rm -f test/buildtest_c_ssl ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ssl test/buildtest_ssl.o \ -lssl -lcrypto -ldl -pthread @@ -4465,10 +4500,10 @@ -o test/conf_include_test test/conf_include_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/constant_time_test +rm -f test/crltest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/constant_time_test test/constant_time_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -rm -f test/crltest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/crltest test/crltest.o \ test/libtestutil.a -lcrypto -ldl -pthread @@ -4545,10 +4580,10 @@ -o test/evp_test test/evp_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/exdatatest +rm -f test/exptest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/exdatatest test/exdatatest.o \ test/libtestutil.a -lcrypto -ldl -pthread -rm -f test/exptest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/exptest test/exptest.o \ test/libtestutil.a -lcrypto -ldl -pthread @@ -4593,10 +4628,10 @@ -o test/memleaktest test/memleaktest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/ocspapitest -rm -f test/packettest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/ocspapitest test/ocspapitest.o \ test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/packettest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/packettest test/packettest.o \ test/libtestutil.a -lcrypto -ldl -pthread @@ -4629,18 +4664,18 @@ -o test/rc5test test/rc5test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/recordlentest -rm -f test/rsa_mp_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/recordlentest test/recordlentest.o test/ssltestlib.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/rsa_mp_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/rsa_mp_test test/rsa_mp_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/rsa_test -rm -f test/sanitytest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/rsa_test test/rsa_test.o \ test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/sanitytest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/sanitytest test/sanitytest.o \ test/libtestutil.a -lcrypto -ldl -pthread @@ -4677,18 +4712,18 @@ -o test/sslapitest test/sslapitest.o test/ssltestlib.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/sslbuffertest -rm -f test/sslcorrupttest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/sslbuffertest test/sslbuffertest.o test/ssltestlib.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/sslcorrupttest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/sslcorrupttest test/sslcorrupttest.o test/ssltestlib.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/ssltest_old -rm -f test/stack_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/ssltest_old test/ssltest_old.o \ -lssl -lcrypto -ldl -pthread +rm -f test/stack_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/stack_test test/stack_test.o \ test/libtestutil.a -lcrypto -ldl -pthread @@ -4741,10 +4776,10 @@ -o test/versions test/versions.o \ -lcrypto -ldl -pthread rm -f test/wpackettest -rm -f test/x509_check_cert_pkey_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/wpackettest test/wpackettest.o \ libssl.a test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/x509_check_cert_pkey_test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/x509_check_cert_pkey_test test/x509_check_cert_pkey_test.o \ test/libtestutil.a -lcrypto -ldl -pthread @@ -4761,10 +4796,10 @@ -o test/x509aux test/x509aux.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f apps/openssl +rm -f fuzz/asn1-test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o apps/openssl apps/asn1pars.o apps/ca.o apps/ciphers.o apps/cms.o apps/crl.o apps/crl2p7.o apps/dgst.o apps/dhparam.o apps/dsa.o apps/dsaparam.o apps/ec.o apps/ecparam.o apps/enc.o apps/engine.o apps/errstr.o apps/gendsa.o apps/genpkey.o apps/genrsa.o apps/nseq.o apps/ocsp.o apps/openssl.o apps/passwd.o apps/pkcs12.o apps/pkcs7.o apps/pkcs8.o apps/pkey.o apps/pkeyparam.o apps/pkeyutl.o apps/prime.o apps/rand.o apps/rehash.o apps/req.o apps/rsa.o apps/rsautl.o apps/s_client.o apps/s_server.o apps/s_time.o apps/sess_id.o apps/smime.o apps/speed.o apps/spkac.o apps/srp.o apps/storeutl.o apps/ts.o apps/verify.o apps/version.o apps/x509.o \ apps/libapps.a -lssl -lcrypto -ldl -pthread -rm -f fuzz/asn1-test ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o fuzz/asn1-test fuzz/asn1.o fuzz/test-corpus.o \ -lssl -lcrypto -ldl -pthread @@ -4773,10 +4808,10 @@ -o fuzz/client-test fuzz/client.o fuzz/test-corpus.o \ -lssl -lcrypto -ldl -pthread rm -f fuzz/server-test -rm -f test/asynciotest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o fuzz/server-test fuzz/server.o fuzz/test-corpus.o \ -lssl -lcrypto -ldl -pthread +rm -f test/asynciotest ${LDCMD:-gcc} -pthread -m64 -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/asynciotest test/asynciotest.o test/ssltestlib.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread @@ -4953,17 +4988,17 @@ # ERROR: (ptr) 'NULL != NULL' failed @ ../test/test_test.c:223 # 0x0 # ERROR: (ptr) '&y == NULL' failed @ ../test/test_test.c:224 - # 0x7ffee9b28d03 + # 0x7ffd5d63c6f3 # ERROR: (void *) 'NULL == &y' failed @ ../test/test_test.c:227 - # [0x0] compared to [0x7ffee9b28d03] + # [0x0] compared to [0x7ffd5d63c6f3] # ERROR: (void *) '&y == NULL' failed @ ../test/test_test.c:228 - # [0x7ffee9b28d03] compared to [0x0] + # [0x7ffd5d63c6f3] compared to [0x0] # ERROR: (void *) '&y == &x' failed @ ../test/test_test.c:229 - # [0x7ffee9b28d03] compared to [0x7ffee9b28d04] + # [0x7ffd5d63c6f3] compared to [0x7ffd5d63c6f4] # ERROR: (void *) 'NULL != NULL' failed @ ../test/test_test.c:231 # [0x0] compared to [0x0] # ERROR: (void *) '&x != &x' failed @ ../test/test_test.c:235 - # [0x7ffee9b28d04] compared to [0x7ffee9b28d04] + # [0x7ffd5d63c6f4] compared to [0x7ffd5d63c6f4] ok 9 - test_pointer # ERROR: (bool) '0 == true' failed @ ../test/test_test.c:245 # false @@ -7722,28 +7757,28 @@ ok 1 - test_long_32bit # ASN1_LONG_DATA: # success: TRUE - # test_long: -3700288245230782262 - # test_zlong: -9128965610630563489 + # test_long: 3910876890115684030 + # test_zlong: 6528063722371847839 ok 2 - test_long_64bit # ASN1_INT32_DATA: # success: TRUE - # test_int32: -927559349 - # test_zint32: -2142279116 + # test_int32: -1878884045 + # test_zint32: 1389814447 ok 3 - test_int32 # ASN1_UINT32_DATA: # success: TRUE - # test_uint32: 1285336227 - # test_zuint32: 1878350883 + # test_uint32: 3193987126 + # test_zuint32: 2120222094 ok 4 - test_uint32 # ASN1_INT64_DATA: # success: TRUE - # test_int64: -457651021821607153 - # test_zint64: -1174052440946439327 + # test_int64: 2458030484482843131 + # test_zint64: -6531556402379131717 ok 5 - test_int64 # ASN1_UINT64_DATA: # success: TRUE - # test_uint64: 6227807774552982261 - # test_zuint64: 15244526138664387638 + # test_uint64: 7928928226893543053 + # test_zuint64: 9208223773628967365 ok 6 - test_uint64 ok 7 - test_invalid_template ../../util/shlib_wrap.sh ../asn1_encode_test => 0 @@ -7807,105 +7842,105 @@ ok ../../test/recipes/04-test_pem.t ...................... 1..52 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-255line.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-infixwhitespace.pem 2> /dev/null => 0 ok 1 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-junk.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-shortandlongline.pem 2> /dev/null => 0 ok 2 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-256line.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-longline.pem 2> /dev/null => 0 ok 3 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-shortline.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-254-chars-in-the-middle.pem 2> /dev/null => 0 ok 4 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-1023line.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-1024line.pem 2> /dev/null => 0 ok 5 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-257line.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-1025line.pem 2> /dev/null => 0 ok 6 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-oneline-multiple-of-254.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-blankline.pem 2> /dev/null => 1 ok 7 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-oneline.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-trailingwhitespace.pem 2> /dev/null => 0 ok 8 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-threecolumn.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-256line.pem 2> /dev/null => 0 ok 9 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-extrapad.pem 2> /dev/null => 1 ok 10 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-trailingwhitespace.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-comment.pem 2> /dev/null => 1 ok 11 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-leadingwhitespace.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-onecolumn.pem 2> /dev/null => 0 ok 12 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-infixwhitespace.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-oneline.pem 2> /dev/null => 0 ok 13 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-254-chars-in-the-middle.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-junk.pem 2> /dev/null => 1 ok 14 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-extrapad.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-254-chars-at-the-end.pem 2> /dev/null => 0 ok 15 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-onecolumn.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert.pem 2> /dev/null => 0 ok 16 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-254-chars-at-the-end.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-shortline.pem 2> /dev/null => 0 ok 17 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-misalignedpad.pem 2> /dev/null => 1 ok 18 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-shortandlongline.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-leadingwhitespace.pem 2> /dev/null => 0 ok 19 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-blankline.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-oneline-multiple-of-254.pem 2> /dev/null => 0 ok 20 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-1024line.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-255line.pem 2> /dev/null => 0 ok 21 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-longline.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-threecolumn.pem 2> /dev/null => 0 ok 22 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-earlypad.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-257line.pem 2> /dev/null => 0 ok 23 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-1025line.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-earlypad.pem 2> /dev/null => 1 ok 24 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-comment.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-1023line.pem 2> /dev/null => 0 ok 25 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-1025line.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-1024line.pem 2> /dev/null => 1 ok 26 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-threecolumn.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-junk.pem 2> /dev/null => 1 ok 27 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-shortline.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-comment.pem 2> /dev/null => 1 ok 28 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-earlypad.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-oneline.pem 2> /dev/null => 1 ok 29 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-junk.pem 2> /dev/null => 1 -ok 30 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-shortandlongline.pem 2> /dev/null => 1 +ok 30 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-infixwhitespace.pem 2> /dev/null => 1 ok 31 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-onecolumn.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-corruptedheader.pem 2> /dev/null => 1 ok 32 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-1023line.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-blankline.pem 2> /dev/null => 1 ok 33 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-extrapad.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa.pem 2> /dev/null => 0 ok 34 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-blankline.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-misalignedpad.pem 2> /dev/null => 1 ok 35 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-infixwhitespace.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-257line.pem 2> /dev/null => 1 ok 36 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-onelineheader.pem 2> /dev/null => 1 ok 37 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-1024line.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-extrapad.pem 2> /dev/null => 1 ok 38 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-oneline.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-1023line.pem 2> /dev/null => 1 ok 39 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-corruptiv.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-leadingwhitespace.pem 2> /dev/null => 1 ok 40 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-onelineheader.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-trailingwhitespace.pem 2> /dev/null => 0 ok 41 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-longline.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-1025line.pem 2> /dev/null => 1 ok 42 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-corruptedheader.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-shortline.pem 2> /dev/null => 1 ok 43 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-leadingwhitespace.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-256line.pem 2> /dev/null => 1 ok 44 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-misalignedpad.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-255line.pem 2> /dev/null => 1 ok 45 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-256line.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-longline.pem 2> /dev/null => 1 ok 46 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-trailingwhitespace.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-earlypad.pem 2> /dev/null => 1 ok 47 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-257line.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-threecolumn.pem 2> /dev/null => 1 ok 48 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-255line.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-corruptiv.pem 2> /dev/null => 1 ok 49 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-comment.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-onecolumn.pem 2> /dev/null => 1 ok 50 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -noout -text -in ../../../test/recipes/04-test_pem_data/beermug.pem 2> /dev/null => 0 ok 51 @@ -17294,31 +17329,31 @@ ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls9-named.pem => 0 ok 130 unable to load elliptic curve parameters -140079864043328:error:10107010:elliptic curve routines:EC_GROUP_new_from_ecparameters:EC lib:../crypto/ec/ec_asn1.c:792: -140079864043328:error:10108010:elliptic curve routines:EC_GROUP_new_from_ecpkparameters:EC lib:../crypto/ec/ec_asn1.c:937: -140079864043328:error:1009107F:elliptic curve routines:d2i_ECPKParameters:pkparameters2group failure:../crypto/ec/ec_asn1.c:967: -140079864043328:error:0906700D:PEM routines:PEM_ASN1_read_bio:ASN1 lib:../crypto/pem/pem_oth.c:33: +140211633342272:error:10107010:elliptic curve routines:EC_GROUP_new_from_ecparameters:EC lib:../crypto/ec/ec_asn1.c:792: +140211633342272:error:10108010:elliptic curve routines:EC_GROUP_new_from_ecpkparameters:EC lib:../crypto/ec/ec_asn1.c:937: +140211633342272:error:1009107F:elliptic curve routines:d2i_ECPKParameters:pkparameters2group failure:../crypto/ec/ec_asn1.c:967: +140211633342272:error:0906700D:PEM routines:PEM_ASN1_read_bio:ASN1 lib:../crypto/pem/pem_oth.c:33: ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/c2pnb208w1-reducible.pem => 1 ok 131 unable to load elliptic curve parameters -140619304933184:error:0306E06C:bignum routines:BN_mod_inverse:no inverse:../crypto/bn/bn_gcd.c:532: -140619304933184:error:100BD003:elliptic curve routines:ec_GFp_mont_group_set_curve:BN lib:../crypto/ec/ecp_mont.c:158: -140619304933184:error:10107010:elliptic curve routines:EC_GROUP_new_from_ecparameters:EC lib:../crypto/ec/ec_asn1.c:748: -140619304933184:error:10108010:elliptic curve routines:EC_GROUP_new_from_ecpkparameters:EC lib:../crypto/ec/ec_asn1.c:937: -140619304933184:error:1009107F:elliptic curve routines:d2i_ECPKParameters:pkparameters2group failure:../crypto/ec/ec_asn1.c:967: -140619304933184:error:0906700D:PEM routines:PEM_ASN1_read_bio:ASN1 lib:../crypto/pem/pem_oth.c:33: +140459605829440:error:0306E06C:bignum routines:BN_mod_inverse:no inverse:../crypto/bn/bn_gcd.c:532: +140459605829440:error:100BD003:elliptic curve routines:ec_GFp_mont_group_set_curve:BN lib:../crypto/ec/ecp_mont.c:158: +140459605829440:error:10107010:elliptic curve routines:EC_GROUP_new_from_ecparameters:EC lib:../crypto/ec/ec_asn1.c:748: +140459605829440:error:10108010:elliptic curve routines:EC_GROUP_new_from_ecpkparameters:EC lib:../crypto/ec/ec_asn1.c:937: +140459605829440:error:1009107F:elliptic curve routines:d2i_ECPKParameters:pkparameters2group failure:../crypto/ec/ec_asn1.c:967: +140459605829440:error:0906700D:PEM routines:PEM_ASN1_read_bio:ASN1 lib:../crypto/pem/pem_oth.c:33: ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-nonprime.pem => 1 ok 132 unable to load elliptic curve parameters -140526918317888:error:1012606B:elliptic curve routines:EC_POINT_set_affine_coordinates:point is not on curve:../crypto/ec/ec_lib.c:813: -140526918317888:error:10107010:elliptic curve routines:EC_GROUP_new_from_ecparameters:EC lib:../crypto/ec/ec_asn1.c:792: -140526918317888:error:10108010:elliptic curve routines:EC_GROUP_new_from_ecpkparameters:EC lib:../crypto/ec/ec_asn1.c:937: -140526918317888:error:1009107F:elliptic curve routines:d2i_ECPKParameters:pkparameters2group failure:../crypto/ec/ec_asn1.c:967: -140526918317888:error:0906700D:PEM routines:PEM_ASN1_read_bio:ASN1 lib:../crypto/pem/pem_oth.c:33: +140362068731712:error:1012606B:elliptic curve routines:EC_POINT_set_affine_coordinates:point is not on curve:../crypto/ec/ec_lib.c:813: +140362068731712:error:10107010:elliptic curve routines:EC_GROUP_new_from_ecparameters:EC lib:../crypto/ec/ec_asn1.c:792: +140362068731712:error:10108010:elliptic curve routines:EC_GROUP_new_from_ecpkparameters:EC lib:../crypto/ec/ec_asn1.c:937: +140362068731712:error:1009107F:elliptic curve routines:d2i_ECPKParameters:pkparameters2group failure:../crypto/ec/ec_asn1.c:967: +140362068731712:error:0906700D:PEM routines:PEM_ASN1_read_bio:ASN1 lib:../crypto/pem/pem_oth.c:33: ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-offcurve.pem => 1 ok 133 checking elliptic curve parameters: failed -140218835769152:error:100AA07A:elliptic curve routines:EC_GROUP_check:invalid group order:../crypto/ec/ec_check.c:62: +139767553902400:error:100AA07A:elliptic curve routines:EC_GROUP_check:invalid group order:../crypto/ec/ec_check.c:62: ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-wrongorder.pem => 1 ok 134 ok @@ -17326,11 +17361,11 @@ "my" variable $paramenc masks earlier declaration in same scope at ../../test/recipes/15-test_genec.t line 264. 1..1143 Error generating key -140004705113920:error:100C708B:elliptic curve routines:pkey_ec_keygen:no parameters set:../crypto/ec/ec_pmeth.c:420: +140283885967168:error:100C708B:elliptic curve routines:pkey_ec_keygen:no parameters set:../crypto/ec/ec_pmeth.c:420: ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC => 1 ok 1 - genpkey EC with no params should fail genpkey: Error setting ec_paramgen_curve:bogus_foobar_curve parameter: -139855575848768:error:100C608D:elliptic curve routines:pkey_ec_ctrl_str:invalid curve:../crypto/ec/ec_pmeth.c:365: +139860628264768:error:100C608D:elliptic curve routines:pkey_ec_ctrl_str:invalid curve:../crypto/ec/ec_pmeth.c:365: ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:bogus_foobar_curve' => 1 ok 2 - genpkey EC with unknown curve name should fail # -----BEGIN EC PARAMETERS----- @@ -17345,15 +17380,15 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp112r1.named_curve.der => 0 ok 5 - genpkey EC params secp112r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# ME4CAQAwEAYHKoZIzj0CAQYFK4EEAAYENzA1AgEBBA6Wigdfpm+BExPWY7PT36Eg -# Ax4ABIRf4+z5fDR+7Vpf9OhinHctiXeuLAje0MV0D1w= +# ME4CAQAwEAYHKoZIzj0CAQYFK4EEAAYENzA1AgEBBA7ZotcFSZB7Erw5yD5HY6Eg +# Ax4ABCFKxTEcwjBR2LYRKfKBM2VJ/NCMsFcQEUXN4jQ= # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: -# 96:8a:07:5f:a6:6f:81:13:13:d6:63:b3:d3:df +# d9:a2:d7:05:49:90:7b:12:bc:39:c8:3e:47:63 # pub: -# 04:84:5f:e3:ec:f9:7c:34:7e:ed:5a:5f:f4:e8:62: -# 9c:77:2d:89:77:ae:2c:08:de:d0:c5:74:0f:5c +# 04:21:4a:c5:31:1c:c2:30:51:d8:b6:11:29:f2:81: +# 33:65:49:fc:d0:8c:b0:57:10:11:45:cd:e2:34 # ASN1 OID: secp112r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 6 - genpkey EC key on secp112r1 with ec_param_enc:'named_curve' (text) @@ -17393,15 +17428,15 @@ # MIHWAgEAMIGXBgcqhkjOPQIBMIGLAgEBMBoGByqGSM49AQECDwDbfCq/YuNeZoB2 # vq0gizA3BA7bfCq/YuNeZoB2vq0giAQOZZ74ugQ5Fu7eiRFwKyIDFQAA9QsCjk1p # bmdodWFRdSkEcng/sQQdBAlIcjmZWl7na1X5wvCYqJzlr4ckwKI+Dg/3dQACDwDb -# fCq/YuNedijfrGVhxQIBAQQ3MDUCAQEEDgHA3cWbfj/tOTZLamP3oSADHgAEmXDQ -# G14YYGbmZu9c6HnD95hp9HZ3HPuv5h+NIA== +# fCq/YuNedijfrGVhxQIBAQQ3MDUCAQEEDs0YIvCNEETqqZ4tPB9FoSADHgAEX16S +# kELMjID2Oz4s42uO6TY1CvxSntHbdNX10w== # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: -# 01:c0:dd:c5:9b:7e:3f:ed:39:36:4b:6a:63:f7 +# cd:18:22:f0:8d:10:44:ea:a9:9e:2d:3c:1f:45 # pub: -# 04:99:70:d0:1b:5e:18:60:66:e6:66:ef:5c:e8:79: -# c3:f7:98:69:f4:76:77:1c:fb:af:e6:1f:8d:20 +# 04:5f:5e:92:90:42:cc:8c:80:f6:3b:3e:2c:e3:6b: +# 8e:e9:36:35:0a:fc:52:9e:d1:db:74:d5:f5:d3 # Field Type: prime-field # Prime: # 00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:8b @@ -17436,15 +17471,15 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp112r2.named_curve.der => 0 ok 17 - genpkey EC params secp112r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# ME4CAQAwEAYHKoZIzj0CAQYFK4EEAAcENzA1AgEBBA4okAr9TlomdgJXvJP3rKEg -# Ax4ABGkevRJG3fFthzHRQa6Ixfl7mKKuneDwIg6xZkA= +# ME4CAQAwEAYHKoZIzj0CAQYFK4EEAAcENzA1AgEBBA4ADoRVhLB0sUdjs+GxoaEg +# Ax4ABG320g09nL8yZuyNRGKHc/HH+XnicqNuUf8bkhU= # -----END PRIVATE KEY----- # Private-Key: (110 bit) # priv: -# 28:90:0a:fd:4e:5a:26:76:02:57:bc:93:f7:ac +# 00:0e:84:55:84:b0:74:b1:47:63:b3:e1:b1:a1 # pub: -# 04:69:1e:bd:12:46:dd:f1:6d:87:31:d1:41:ae:88: -# c5:f9:7b:98:a2:ae:9d:e0:f0:22:0e:b1:66:40 +# 04:6d:f6:d2:0d:3d:9c:bf:32:66:ec:8d:44:62:87: +# 73:f1:c7:f9:79:e2:72:a3:6e:51:ff:1b:92:15 # ASN1 OID: secp112r2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 18 - genpkey EC key on secp112r2 with ec_param_enc:'named_curve' (text) @@ -17484,15 +17519,15 @@ # MIHVAgEAMIGWBgcqhkjOPQIBMIGKAgEBMBoGByqGSM49AQECDwDbfCq/YuNeZoB2 # vq0gizA3BA5hJ8JMBfOKCqr2XA7wLAQOUd7xgV217XT8w0yF1wkDFQAAJ1ehEU1p # bmdodWFRdVMWwF4L1AQdBEujCrXokrThZJ3QkoZDrc1G9YguN0fe826VbpcCDjbf -# Cq/YuNdZfKEFINBLAgEEBDcwNQIBAQQOG0xwsIzYziCSABFq4aKhIAMeAATMJY0h -# NCsMfLlH97U+YsbzCPvbysmbbJ7IzFQB +# Cq/YuNdZfKEFINBLAgEEBDcwNQIBAQQOCuKSOHoLkXqmWJJXPKShIAMeAAQzK8K2 +# FW2sDvaBKxAKR2VTi4ITyhhamtquXMkd # -----END PRIVATE KEY----- # Private-Key: (110 bit) # priv: -# 1b:4c:70:b0:8c:d8:ce:20:92:00:11:6a:e1:a2 +# 0a:e2:92:38:7a:0b:91:7a:a6:58:92:57:3c:a4 # pub: -# 04:cc:25:8d:21:34:2b:0c:7c:b9:47:f7:b5:3e:62: -# c6:f3:08:fb:db:ca:c9:9b:6c:9e:c8:cc:54:01 +# 04:33:2b:c2:b6:15:6d:ac:0e:f6:81:2b:10:0a:47: +# 65:53:8b:82:13:ca:18:5a:9a:da:ae:5c:c9:1d # Field Type: prime-field # Prime: # 00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:8b @@ -17527,17 +17562,17 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp128r1.named_curve.der => 0 ok 29 - genpkey EC params secp128r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MFQCAQAwEAYHKoZIzj0CAQYFK4EEABwEPTA7AgEBBBAoJo+kGHdebOlmxZUto+mI -# oSQDIgAEZaSPmWm8Tudm2ZXyq0fmDTin7SZPUAMl2R4MLrsfDHg= +# MFQCAQAwEAYHKoZIzj0CAQYFK4EEABwEPTA7AgEBBBAHTFkxVXHTilaEtF8Ot/Np +# oSQDIgAE+XvcjjphYB4FFsI8iHZXovGO9wcUdxhYh1p5ql66o/A= # -----END PRIVATE KEY----- # Private-Key: (128 bit) # priv: -# 28:26:8f:a4:18:77:5e:6c:e9:66:c5:95:2d:a3:e9: -# 88 +# 07:4c:59:31:55:71:d3:8a:56:84:b4:5f:0e:b7:f3: +# 69 # pub: -# 04:65:a4:8f:99:69:bc:4e:e7:66:d9:95:f2:ab:47: -# e6:0d:38:a7:ed:26:4f:50:03:25:d9:1e:0c:2e:bb: -# 1f:0c:78 +# 04:f9:7b:dc:8e:3a:61:60:1e:05:16:c2:3c:88:76: +# 57:a2:f1:8e:f7:07:14:77:18:58:87:5a:79:aa:5e: +# ba:a3:f0 # ASN1 OID: secp128r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 30 - genpkey EC key on secp128r1 with ec_param_enc:'named_curve' (text) @@ -17583,17 +17618,17 @@ # MIHoAgEAMIGjBgcqhkjOPQIBMIGXAgEBMBwGByqGSM49AQECEQD////9//////// # ////////MDsEEP////3///////////////wEEOh1ecEQefQ92CSZPCzuXtMDFQAA # Dg1NaW5naHVhUXUMwDpEc9A2eQQhBBYf91KLiZstDChgfKUsW4bPWsg5W6/rE8At -# opLd7XqDAhEA/////gAAAAB1ow0bkDihFQIBAQQ9MDsCAQEEEMx4RqQpptLFedeu -# mqd0tMehJAMiAAQVb6VHPn8XHyNJbsE6xdiIqlPHbZtK8+zAJ9xXjblgtQ== +# opLd7XqDAhEA/////gAAAAB1ow0bkDihFQIBAQQ9MDsCAQEEEBTA1lETlMe4Zq+e +# PSsIf/KhJAMiAARvfoXo8ClFIzXFmiYAolvCj+8W3S80q+45jtPKK7UwdA== # -----END PRIVATE KEY----- # Private-Key: (128 bit) # priv: -# cc:78:46:a4:29:a6:d2:c5:79:d7:ae:9a:a7:74:b4: -# c7 +# 14:c0:d6:51:13:94:c7:b8:66:af:9e:3d:2b:08:7f: +# f2 # pub: -# 04:15:6f:a5:47:3e:7f:17:1f:23:49:6e:c1:3a:c5: -# d8:88:aa:53:c7:6d:9b:4a:f3:ec:c0:27:dc:57:8d: -# b9:60:b5 +# 04:6f:7e:85:e8:f0:29:45:23:35:c5:9a:26:00:a2: +# 5b:c2:8f:ef:16:dd:2f:34:ab:ee:39:8e:d3:ca:2b: +# b5:30:74 # Field Type: prime-field # Prime: # 00:ff:ff:ff:fd:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -17633,17 +17668,17 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp128r2.named_curve.der => 0 ok 41 - genpkey EC params secp128r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MFQCAQAwEAYHKoZIzj0CAQYFK4EEAB0EPTA7AgEBBBAfaJZ1sRPN94fTWv1sU7df -# oSQDIgAE0r1Wf+hh2Z0nJ56IT+mcz5MFrIvvo/NvDiTFfUFFlmA= +# MFQCAQAwEAYHKoZIzj0CAQYFK4EEAB0EPTA7AgEBBBAjTrMwcc7/osocmardt/5O +# oSQDIgAECtT14UGldl6d3Je7urgWC5A1PcuzMcRNN0FFyDCMkhI= # -----END PRIVATE KEY----- # Private-Key: (126 bit) # priv: -# 1f:68:96:75:b1:13:cd:f7:87:d3:5a:fd:6c:53:b7: -# 5f +# 23:4e:b3:30:71:ce:ff:a2:ca:1c:99:aa:dd:b7:fe: +# 4e # pub: -# 04:d2:bd:56:7f:e8:61:d9:9d:27:27:9e:88:4f:e9: -# 9c:cf:93:05:ac:8b:ef:a3:f3:6f:0e:24:c5:7d:41: -# 45:96:60 +# 04:0a:d4:f5:e1:41:a5:76:5e:9d:dc:97:bb:ba:b8: +# 16:0b:90:35:3d:cb:b3:31:c4:4d:37:41:45:c8:30: +# 8c:92:12 # ASN1 OID: secp128r2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 42 - genpkey EC key on secp128r2 with ec_param_enc:'named_curve' (text) @@ -17689,17 +17724,17 @@ # MIHnAgEAMIGiBgcqhkjOPQIBMIGWAgEBMBwGByqGSM49AQECEQD////9//////// # ////////MDsEENYDGZjRs7v+v1nMm7/5ruEEEF7u/KOA0CkZ3CxlWLttil0DFQAA # TWluZ2h1YVF1EtjwNDH85juI9AQhBHtqpdheVymD5vsyp83rwUAntpFqiU067nEG -# /oBfw0tEAhA/////f////74AJHIGE7WjAgEEBD0wOwIBAQQQJQ9tFfOQX6asB1AF -# dA1XBKEkAyIABD5rRxDO5t6eoPCcjewuOPC43y6FYX/zdFYGuukHlk2f +# /oBfw0tEAhA/////f////74AJHIGE7WjAgEEBD0wOwIBAQQQLOOa+UzB+wNZ0Xis +# J2GJY6EkAyIABJ2Pwe6uza0bBx23nasfxuvv80iDeEEBL1k2pNpMdEJ7 # -----END PRIVATE KEY----- # Private-Key: (126 bit) # priv: -# 25:0f:6d:15:f3:90:5f:a6:ac:07:50:05:74:0d:57: -# 04 +# 2c:e3:9a:f9:4c:c1:fb:03:59:d1:78:ac:27:61:89: +# 63 # pub: -# 04:3e:6b:47:10:ce:e6:de:9e:a0:f0:9c:8d:ec:2e: -# 38:f0:b8:df:2e:85:61:7f:f3:74:56:06:ba:e9:07: -# 96:4d:9f +# 04:9d:8f:c1:ee:ae:cd:ad:1b:07:1d:b7:9d:ab:1f: +# c6:eb:ef:f3:48:83:78:41:01:2f:59:36:a4:da:4c: +# 74:42:7b # Field Type: prime-field # Prime: # 00:ff:ff:ff:fd:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -17739,18 +17774,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp160k1.named_curve.der => 0 ok 53 - genpkey EC params secp160k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGECAQAwEAYHKoZIzj0CAQYFK4EEAAkESjBIAgEBBBUAlvM1D0WzzOKHXLSck7a3 -# lMcYz/+hLAMqAARpVKDNULLSScVvW4BozwVdDU7I/TWIajmDl0Oi/5CAVmVG2udJ -# Skcr +# MGECAQAwEAYHKoZIzj0CAQYFK4EEAAkESjBIAgEBBBUAkKiWSsbOT6VkXhQTacU6 +# qHFlhGOhLAMqAARY2mCBspzp22IJUUigL+BIUVIqoMFpdFY32dM4aAIiE7iCKvQh +# Jge4 # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:96:f3:35:0f:45:b3:cc:e2:87:5c:b4:9c:93:b6: -# b7:94:c7:18:cf:ff +# 00:90:a8:96:4a:c6:ce:4f:a5:64:5e:14:13:69:c5: +# 3a:a8:71:65:84:63 # pub: -# 04:69:54:a0:cd:50:b2:d2:49:c5:6f:5b:80:68:cf: -# 05:5d:0d:4e:c8:fd:35:88:6a:39:83:97:43:a2:ff: -# 90:80:56:65:46:da:e7:49:4a:47:2b +# 04:58:da:60:81:b2:9c:e9:db:62:09:51:48:a0:2f: +# e0:48:51:52:2a:a0:c1:69:74:56:37:d9:d3:38:68: +# 02:22:13:b8:82:2a:f4:21:26:07:b8 # ASN1 OID: secp160k1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 54 - genpkey EC key on secp160k1 with ec_param_enc:'named_curve' (text) @@ -17789,18 +17824,18 @@ # MIH2AgEAMIGkBgcqhkjOPQIBMIGYAgEBMCAGByqGSM49AQECFQD///////////// # ///////+//+sczAsBBQAAAAAAAAAAAAAAAAAAAAAAAAAAAQUAAAAAAAAAAAAAAAA # AAAAAAAAAAcEKQQ7TDgs43qhkqQBnnYwNvT13U1+u5OM+TUxj9zta8KChlMXM8Pw -# PE/uAhUBAAAAAAAAAAAAAbj6Ft+rmsoWtrMCAQEESjBIAgEBBBUAlgiFUBVykNR/ -# L8NPh26MTMV6vP2hLAMqAATvEMFodXYvHhY/kgxHdr3dJ1uOcS0WK7frPHLa92gb -# rVF7giKELFWh +# PE/uAhUBAAAAAAAAAAAAAbj6Ft+rmsoWtrMCAQEESjBIAgEBBBUA7I3SKQckXNsm +# 6y8bWmw8Orqv6lmhLAMqAASw6Kmyj+XaKvHR1YYAmZZH8JWG/1xbkWo3lAs5wVCv +# n/Zo7yRjSgzp # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:96:08:85:50:15:72:90:d4:7f:2f:c3:4f:87:6e: -# 8c:4c:c5:7a:bc:fd +# 00:ec:8d:d2:29:07:24:5c:db:26:eb:2f:1b:5a:6c: +# 3c:3a:ba:af:ea:59 # pub: -# 04:ef:10:c1:68:75:76:2f:1e:16:3f:92:0c:47:76: -# bd:dd:27:5b:8e:71:2d:16:2b:b7:eb:3c:72:da:f7: -# 68:1b:ad:51:7b:82:22:84:2c:55:a1 +# 04:b0:e8:a9:b2:8f:e5:da:2a:f1:d1:d5:86:00:99: +# 96:47:f0:95:86:ff:5c:5b:91:6a:37:94:0b:39:c1: +# 50:af:9f:f6:68:ef:24:63:4a:0c:e9 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -17833,18 +17868,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp160r1.named_curve.der => 0 ok 65 - genpkey EC params secp160r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGECAQAwEAYHKoZIzj0CAQYFK4EEAAgESjBIAgEBBBUAE7DmJrNR1Rr/fXjp3STJ -# V6gPOy2hLAMqAAS2vY8DQ87KzfCN6XtrzbXRRBFdJkcnH1Qy8rz7+iLZi1jX+VeH -# ijQH +# MGECAQAwEAYHKoZIzj0CAQYFK4EEAAgESjBIAgEBBBUARIKq3Tj7FUP96K+BHUyx +# QK7l9g+hLAMqAAQ3UeUdqqLmM8guQaq8WNW57Y1qOinFxEILtLh7dyMb41ZlORgA +# EP/H # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:13:b0:e6:26:b3:51:d5:1a:ff:7d:78:e9:dd:24: -# c9:57:a8:0f:3b:2d +# 00:44:82:aa:dd:38:fb:15:43:fd:e8:af:81:1d:4c: +# b1:40:ae:e5:f6:0f # pub: -# 04:b6:bd:8f:03:43:ce:ca:cd:f0:8d:e9:7b:6b:cd: -# b5:d1:44:11:5d:26:47:27:1f:54:32:f2:bc:fb:fa: -# 22:d9:8b:58:d7:f9:57:87:8a:34:07 +# 04:37:51:e5:1d:aa:a2:e6:33:c8:2e:41:aa:bc:58: +# d5:b9:ed:8d:6a:3a:29:c5:c4:42:0b:b4:b8:7b:77: +# 23:1b:e3:56:65:39:18:00:10:ff:c7 # ASN1 OID: secp160r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 66 - genpkey EC key on secp160r1 with ec_param_enc:'named_curve' (text) @@ -17891,17 +17926,17 @@ # /////////3////8wQwQU/////////////////////3////wEFByXvvxUvXqLZaz4 # n4HU1K3FZfpFAxUAEFPN5CwU1pbmdodWFRdTO/P4M0UEKQRKlrVojvVzKEZkaYlo # w4u5E8v8giOmKFUxaJR9WdzJEgQjUTd6xfsyAhUBAAAAAAAAAAAAAfTI+Seu08p1 -# IlcCAQEESjBIAgEBBBUAp6UbljNQaZeY4dP4lhN+U0qDlrShLAMqAAR2aW7GdnCH -# 92eQFh4cbfVVAvfGevq364pP4lzQNRNX+WAUJZQDb3bg +# IlcCAQEESjBIAgEBBBUAihRMw4QXah0LyHgjfZCUNjfgfpahLAMqAARYgPNE/B/f +# Oj7KH/GXX1GkT89sUOf9RHDEvmX5dceveGFb4Zlkp52i # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:a7:a5:1b:96:33:50:69:97:98:e1:d3:f8:96:13: -# 7e:53:4a:83:96:b4 +# 00:8a:14:4c:c3:84:17:6a:1d:0b:c8:78:23:7d:90: +# 94:36:37:e0:7e:96 # pub: -# 04:76:69:6e:c6:76:70:87:f7:67:90:16:1e:1c:6d: -# f5:55:02:f7:c6:7a:fa:b7:eb:8a:4f:e2:5c:d0:35: -# 13:57:f9:60:14:25:94:03:6f:76:e0 +# 04:58:80:f3:44:fc:1f:df:3a:3e:ca:1f:f1:97:5f: +# 51:a4:4f:cf:6c:50:e7:fd:44:70:c4:be:65:f9:75: +# c7:af:78:61:5b:e1:99:64:a7:9d:a2 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -17941,18 +17976,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp160r2.named_curve.der => 0 ok 77 - genpkey EC params secp160r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGECAQAwEAYHKoZIzj0CAQYFK4EEAB4ESjBIAgEBBBUATp6JlxJDaL6JQrX26hoF -# bQDercahLAMqAAR5MFBiA2k0jXyv5o7ZGUpQnQ0uzTE7iqV3cTsMdwOk75LhBS58 -# tCy0 +# MGECAQAwEAYHKoZIzj0CAQYFK4EEAB4ESjBIAgEBBBUAbTu5XMlS4p5B+Je4rnLu +# h/NZOwShLAMqAASLGUFm6nkkAH/1JYKB5Zs45P/VjmKTQw/N1QEWo9jj/efYbSuM +# jH9X # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:4e:9e:89:97:12:43:68:be:89:42:b5:f6:ea:1a: -# 05:6d:00:de:ad:c6 +# 00:6d:3b:b9:5c:c9:52:e2:9e:41:f8:97:b8:ae:72: +# ee:87:f3:59:3b:04 # pub: -# 04:79:30:50:62:03:69:34:8d:7c:af:e6:8e:d9:19: -# 4a:50:9d:0d:2e:cd:31:3b:8a:a5:77:71:3b:0c:77: -# 03:a4:ef:92:e1:05:2e:7c:b4:2c:b4 +# 04:8b:19:41:66:ea:79:24:00:7f:f5:25:82:81:e5: +# 9b:38:e4:ff:d5:8e:62:93:43:0f:cd:d5:01:16:a3: +# d8:e3:fd:e7:d8:6d:2b:8c:8c:7f:57 # ASN1 OID: secp160r2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 78 - genpkey EC key on secp160r2 with ec_param_enc:'named_curve' (text) @@ -17999,17 +18034,17 @@ # /////////v//rHMwQwQU/////////////////////v//rHAEFLThNNP7WeuLq1cn # SQRmTVr1A4i6AxUAuZuZsJmzI+AnCaTWluZ2h1YVF1EEKQRS3LA0KToRfh9P8Rsw # 9xmdMUTObf6v/vLjMfKW4HH6DfmYLP6n1D8uAhUBAAAAAAAAAAAAADUe54aoGPOh -# oWsCAQEESjBIAgEBBBUAyO7F5Glmo/JOCCpNw0B3EQrYHEShLAMqAAS5KycwOg4F -# yJGOm+mYG00GrL2M/u70uXxJy57I2K/MIq7PQn0JJo+b +# oWsCAQEESjBIAgEBBBUA8YUVkIeKHa+h9LsVH1VJJGG/1EShLAMqAAR5WMn9z8Qj +# hvPAkDtvlLQnZx1DKWcnTxekdGORzdChkSCNQHcSGqTk # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:c8:ee:c5:e4:69:66:a3:f2:4e:08:2a:4d:c3:40: -# 77:11:0a:d8:1c:44 +# 00:f1:85:15:90:87:8a:1d:af:a1:f4:bb:15:1f:55: +# 49:24:61:bf:d4:44 # pub: -# 04:b9:2b:27:30:3a:0e:05:c8:91:8e:9b:e9:98:1b: -# 4d:06:ac:bd:8c:fe:ee:f4:b9:7c:49:cb:9e:c8:d8: -# af:cc:22:ae:cf:42:7d:09:26:8f:9b +# 04:79:58:c9:fd:cf:c4:23:86:f3:c0:90:3b:6f:94: +# b4:27:67:1d:43:29:67:27:4f:17:a4:74:63:91:cd: +# d0:a1:91:20:8d:40:77:12:1a:a4:e4 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -18049,19 +18084,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp192k1.named_curve.der => 0 ok 89 - genpkey EC params secp192k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGwCAQAwEAYHKoZIzj0CAQYFK4EEAB8EVTBTAgEBBBh74ctkndryoEZ5TXvmi1Z7 -# YmQ0pGCJHNyhNAMyAAR8t7erA1CcEU6YSdoNM4TnQ0XuAfh2inwaWr8HDrcHoIPH -# YOwQuyYYwRD/4ZyE/XE= +# MGwCAQAwEAYHKoZIzj0CAQYFK4EEAB8EVTBTAgEBBBhLpNdT/HcXUxoQywhNPHKg +# qfZ21MDTYOOhNAMyAAQRA2i6mIPn6+DBuzdJAKWN+v/BI7WSGpJ1hKXLp3APBm7G +# t5LDygJLp82pGfG0rbs= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 7b:e1:cb:64:9d:da:f2:a0:46:79:4d:7b:e6:8b:56: -# 7b:62:64:34:a4:60:89:1c:dc +# 4b:a4:d7:53:fc:77:17:53:1a:10:cb:08:4d:3c:72: +# a0:a9:f6:76:d4:c0:d3:60:e3 # pub: -# 04:7c:b7:b7:ab:03:50:9c:11:4e:98:49:da:0d:33: -# 84:e7:43:45:ee:01:f8:76:8a:7c:1a:5a:bf:07:0e: -# b7:07:a0:83:c7:60:ec:10:bb:26:18:c1:10:ff:e1: -# 9c:84:fd:71 +# 04:11:03:68:ba:98:83:e7:eb:e0:c1:bb:37:49:00: +# a5:8d:fa:ff:c1:23:b5:92:1a:92:75:84:a5:cb:a7: +# 70:0f:06:6e:c6:b7:92:c3:ca:02:4b:a7:cd:a9:19: +# f1:b4:ad:bb # ASN1 OID: secp192k1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 90 - genpkey EC key on secp192k1 with ec_param_enc:'named_curve' (text) @@ -18102,18 +18137,18 @@ # //////////////7//+43MDQEGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQYAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAADBDEE20/xDsBX6a4msH0CgLf0NB2l0bHq4Gx9 # my8vbZxWKKeEQWPQFb6GNECCqojZXi+dAhkA///////////////+JvL8Fw9pRmp0 -# 3v2NAgEBBFUwUwIBAQQY+3AzCZi/DkUKBGKBt1xynaoM1RTvjKfkoTQDMgAEGGpz -# zoR+D403e5xdtHD2qxiGFfUlH54AEXlCri1sOD4whRFSCGE/+F9hc1QqL3TY +# 3v2NAgEBBFUwUwIBAQQY6jzAYY2IWto5VK8FXQvfkps0gP4RUKQWoTQDMgAEq2+o +# N9RgJR4St96rM6/QdJY5qKfNk9Mez8XB2JBjr81ogjQpFV82wp2GyW7RK5Z/ # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# fb:70:33:09:98:bf:0e:45:0a:04:62:81:b7:5c:72: -# 9d:aa:0c:d5:14:ef:8c:a7:e4 +# ea:3c:c0:61:8d:88:5a:da:39:54:af:05:5d:0b:df: +# 92:9b:34:80:fe:11:50:a4:16 # pub: -# 04:18:6a:73:ce:84:7e:0f:8d:37:7b:9c:5d:b4:70: -# f6:ab:18:86:15:f5:25:1f:9e:00:11:79:42:ae:2d: -# 6c:38:3e:30:85:11:52:08:61:3f:f8:5f:61:73:54: -# 2a:2f:74:d8 +# 04:ab:6f:a8:37:d4:60:25:1e:12:b7:de:ab:33:af: +# d0:74:96:39:a8:a7:cd:93:d3:1e:cf:c5:c1:d8:90: +# 63:af:cd:68:82:34:29:15:5f:36:c2:9d:86:c9:6e: +# d1:2b:96:7f # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -18147,19 +18182,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp224k1.named_curve.der => 0 ok 101 - genpkey EC params secp224k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHkCAQAwEAYHKoZIzj0CAQYFK4EEACAEYjBgAgEBBB0A88VwfFnFKxn0y4jmtGXA -# bc2dsQ1+2ZAqMGDGNqE8AzoABGlvlfAQYxawvHiC4slIZ5Yi834BGcioAR3dNRdg -# KPce/FK7t3cEMd0JfYYP8f4wgVexThfXWtf2 +# MHkCAQAwEAYHKoZIzj0CAQYFK4EEACAEYjBgAgEBBB0A4XaG9T+Ozw/d95qda1Ev +# dHD+jQbhhyQi0y+5rqE8AzoABK/ji5hTN+lynfdpA98M7L+wKcMScYsHc4B3QwZJ +# ZngXHgIY4cgoMk1FiS6HZSGk0rQO++rScTiF # -----END PRIVATE KEY----- # Private-Key: (225 bit) # priv: -# 00:f3:c5:70:7c:59:c5:2b:19:f4:cb:88:e6:b4:65: -# c0:6d:cd:9d:b1:0d:7e:d9:90:2a:30:60:c6:36 +# 00:e1:76:86:f5:3f:8e:cf:0f:dd:f7:9a:9d:6b:51: +# 2f:74:70:fe:8d:06:e1:87:24:22:d3:2f:b9:ae # pub: -# 04:69:6f:95:f0:10:63:16:b0:bc:78:82:e2:c9:48: -# 67:96:22:f3:7e:01:19:c8:a8:01:1d:dd:35:17:60: -# 28:f7:1e:fc:52:bb:b7:77:04:31:dd:09:7d:86:0f: -# f1:fe:30:81:57:b1:4e:17:d7:5a:d7:f6 +# 04:af:e3:8b:98:53:37:e9:72:9d:f7:69:03:df:0c: +# ec:bf:b0:29:c3:12:71:8b:07:73:80:77:43:06:49: +# 66:78:17:1e:02:18:e1:c8:28:32:4d:45:89:2e:87: +# 65:21:a4:d2:b4:0e:fb:ea:d2:71:38:85 # ASN1 OID: secp224k1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 102 - genpkey EC key on secp224k1 with ec_param_enc:'named_curve' (text) @@ -18201,19 +18236,19 @@ # ///////////////////+///lbTA8BBwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAABBwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAFBDkEoUVbM03wmd8w/Cih # aaRn6eRwdakPfmUOtrekXH4In+1/ujRCgsr71vfjGffAsL1Z4spL21VtYaUCHQEA -# AAAAAAAAAAAAAAAAAdzo0uxhhMrwqXF2n7H3AgEBBGIwYAIBAQQdANOISDJGX+iv -# 47/+/btPz986VZ1h7J98rZTw/hehPAM6AASI7Bo7A9+1XQetBcDWljMyw0iF1Vrz -# HdWqvAL0RaU1xT6lc8yoxbgZMobRbIVQikG1aKI8+36D/A== +# AAAAAAAAAAAAAAAAAdzo0uxhhMrwqXF2n7H3AgEBBGIwYAIBAQQdAAeMP7wQPKJE +# YQcx0QHCWakEE8f8qP5J/EFVsuKhPAM6AAQzE6/j08NSDdQUWC15VxDGvgHcvsUS +# TDg4tII9crFrWXw9BFadxTkFmKLzmzGxGMwYrd0cMdHoyQ== # -----END PRIVATE KEY----- # Private-Key: (225 bit) # priv: -# 00:d3:88:48:32:46:5f:e8:af:e3:bf:fe:fd:bb:4f: -# cf:df:3a:55:9d:61:ec:9f:7c:ad:94:f0:fe:17 +# 00:07:8c:3f:bc:10:3c:a2:44:61:07:31:d1:01:c2: +# 59:a9:04:13:c7:fc:a8:fe:49:fc:41:55:b2:e2 # pub: -# 04:88:ec:1a:3b:03:df:b5:5d:07:ad:05:c0:d6:96: -# 33:32:c3:48:85:d5:5a:f3:1d:d5:aa:bc:02:f4:45: -# a5:35:c5:3e:a5:73:cc:a8:c5:b8:19:32:86:d1:6c: -# 85:50:8a:41:b5:68:a2:3c:fb:7e:83:fc +# 04:33:13:af:e3:d3:c3:52:0d:d4:14:58:2d:79:57: +# 10:c6:be:01:dc:be:c5:12:4c:38:38:b4:82:3d:72: +# b1:6b:59:7c:3d:04:56:9d:c5:39:05:98:a2:f3:9b: +# 31:b1:18:cc:18:ad:dd:1c:31:d1:e8:c9 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -18248,19 +18283,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp224r1.named_curve.der => 0 ok 113 - genpkey EC params secp224r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHgCAQAwEAYHKoZIzj0CAQYFK4EEACEEYTBfAgEBBBzGOk8F6w3nMF1jt+3Shb91 -# qALGR8Db10/XUpL+oTwDOgAElH2vGnqM22f2prX7p7+J7TIXcR58UIcSGwQA150N -# xvrKNh/fiOkKEFtUXpnBNG1lPHWhPH9Cg8Q= +# MHgCAQAwEAYHKoZIzj0CAQYFK4EEACEEYTBfAgEBBBy7H0h4dHynnUuPggc+p7BK +# g2O3VGBkffnDT0tVoTwDOgAEhzyfSkPdIfSA6/Tsucax+QpskhzZ+4WCSVxFauvK +# vW4PkaWDkin9J1mrinXW6MKH6+YV+AUNfxI= # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# c6:3a:4f:05:eb:0d:e7:30:5d:63:b7:ed:d2:85:bf: -# 75:a8:02:c6:47:c0:db:d7:4f:d7:52:92:fe +# bb:1f:48:78:74:7c:a7:9d:4b:8f:82:07:3e:a7:b0: +# 4a:83:63:b7:54:60:64:7d:f9:c3:4f:4b:55 # pub: -# 04:94:7d:af:1a:7a:8c:db:67:f6:a6:b5:fb:a7:bf: -# 89:ed:32:17:71:1e:7c:50:87:12:1b:04:00:d7:9d: -# 0d:c6:fa:ca:36:1f:df:88:e9:0a:10:5b:54:5e:99: -# c1:34:6d:65:3c:75:a1:3c:7f:42:83:c4 +# 04:87:3c:9f:4a:43:dd:21:f4:80:eb:f4:ec:b9:c6: +# b1:f9:0a:6c:92:1c:d9:fb:85:82:49:5c:45:6a:eb: +# ca:bd:6e:0f:91:a5:83:92:29:fd:27:59:ab:8a:75: +# d6:e8:c2:87:eb:e6:15:f8:05:0d:7f:12 # ASN1 OID: secp224r1 # NIST CURVE: P-224 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -18311,19 +18346,19 @@ # ///+BBy0BQqFDASzq/VBMlZQRLC317/YuicLOUMjVf+0AxUAvXE0R5nVx/zcRbWf # o7mrj2qUi8UEOQS3Dgy9a7S/fzITkLlKA8HTVsIRIjQygNYRXB0hvTdjiLX3I/tM # It/mzUN1oFoHR2RE1YGZhQB+NAIdAP//////////////////FqLguPA+E90pRVxc -# Kj0CAQEEYTBfAgEBBBwqpkcZvcyhJtSxzdNbNFz70j7uNb9uvN0EgxjFoTwDOgAE -# gYEH891uaZtXIT/E6AqL3yHuwYPK0T9MP/RdqlCwu9LlVReh5NaIXPUfgGmFcZmt -# 0SWpGsp0HzQ= +# Kj0CAQEEYTBfAgEBBBzssHVwpbwzoexxMbeRALmMkI/vi1YrofnkWpOYoTwDOgAE +# 9PX2FK5Bp3cJwRKDugceUjBHYN6pN06znBLKd4e7gtLYCHDUmrXr2m0CtOEtkUNk +# y7MSmwjqWEY= # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# 2a:a6:47:19:bd:cc:a1:26:d4:b1:cd:d3:5b:34:5c: -# fb:d2:3e:ee:35:bf:6e:bc:dd:04:83:18:c5 +# ec:b0:75:70:a5:bc:33:a1:ec:71:31:b7:91:00:b9: +# 8c:90:8f:ef:8b:56:2b:a1:f9:e4:5a:93:98 # pub: -# 04:81:81:07:f3:dd:6e:69:9b:57:21:3f:c4:e8:0a: -# 8b:df:21:ee:c1:83:ca:d1:3f:4c:3f:f4:5d:aa:50: -# b0:bb:d2:e5:55:17:a1:e4:d6:88:5c:f5:1f:80:69: -# 85:71:99:ad:d1:25:a9:1a:ca:74:1f:34 +# 04:f4:f5:f6:14:ae:41:a7:77:09:c1:12:83:ba:07: +# 1e:52:30:47:60:de:a9:37:4e:b3:9c:12:ca:77:87: +# bb:82:d2:d8:08:70:d4:9a:b5:eb:da:6d:02:b4:e1: +# 2d:91:43:64:cb:b3:12:9b:08:ea:58:46 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -18364,21 +18399,21 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp256k1.named_curve.der => 0 ok 125 - genpkey EC params secp256k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGEAgEAMBAGByqGSM49AgEGBSuBBAAKBG0wawIBAQQgijEFMDjd4HVCK3IEAcVp -# Sp4Qttqhm24plzjAqXHtzbShRANCAAQev53GQ59yjYWHjpegYk2jyGjzpJXNacmC -# VDbisl+FJCINLz4PQfZZo45hcCH3y92JTqMGRu2w4P4XqRI6h+Zv +# MIGEAgEAMBAGByqGSM49AgEGBSuBBAAKBG0wawIBAQQgTL1R9oT13d+dZtev203y +# nXvV/fmnw+anlDaMwsUerJKhRANCAAR6Le0NXGs7WFI3TNztHVhAJV/kqbataZBM +# M4SMRmj6ExhsPb+NZBVoMGLKbtHJppt5txe2MPy0B6eWEWhKE52D # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 8a:31:05:30:38:dd:e0:75:42:2b:72:04:01:c5:69: -# 4a:9e:10:b6:da:a1:9b:6e:29:97:38:c0:a9:71:ed: -# cd:b4 -# pub: -# 04:1e:bf:9d:c6:43:9f:72:8d:85:87:8e:97:a0:62: -# 4d:a3:c8:68:f3:a4:95:cd:69:c9:82:54:36:e2:b2: -# 5f:85:24:22:0d:2f:3e:0f:41:f6:59:a3:8e:61:70: -# 21:f7:cb:dd:89:4e:a3:06:46:ed:b0:e0:fe:17:a9: -# 12:3a:87:e6:6f +# 4c:bd:51:f6:84:f5:dd:df:9d:66:d7:af:db:4d:f2: +# 9d:7b:d5:fd:f9:a7:c3:e6:a7:94:36:8c:c2:c5:1e: +# ac:92 +# pub: +# 04:7a:2d:ed:0d:5c:6b:3b:58:52:37:4c:dc:ed:1d: +# 58:40:25:5f:e4:a9:b6:ad:69:90:4c:33:84:8c:46: +# 68:fa:13:18:6c:3d:bf:8d:64:15:68:30:62:ca:6e: +# d1:c9:a6:9b:79:b7:17:b6:30:fc:b4:07:a7:96:11: +# 68:4a:13:9d:83 # ASN1 OID: secp256k1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 126 - genpkey EC key on secp256k1 with ec_param_enc:'named_curve' (text) @@ -18424,21 +18459,21 @@ # AAAAAAAAAAAAAAAEIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHBEEE # eb5mfvncu6xVoGKVzocLBwKb/NstzijZWfKBWxb4F5hIOtp3JqPEZV2k+/wOEQio # /Re0SKaFVBmcR9CP+xDUuAIhAP////////////////////66rtzmr0igO7/SXozQ -# NkFBAgEBBG0wawIBAQQgUZWqHWmJKgz/eccGPms6mRFVTCbMP/ADM9QOAnKQyqGh -# RANCAARBIgvPbewOUDq7ajexg1ibqA2ILqWyNVlb32ueIELYWVt2rglrJigjvya+ -# Q5hy+CsXB1hRP6vkJ1CASJtue76N +# NkFBAgEBBG0wawIBAQQghTuDPLEawwxNhl8O6cmTbSglkCfQJ6xa88AmpShtQzCh +# RANCAAQi85bHl9vvl5S5mi5qrLpesKT8D5gI+f5Ij1+oCs3mg9EOCETtDMmvctJ+ +# VUNdyTCuOCKL98Y7LWkvl53OibL4 # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 51:95:aa:1d:69:89:2a:0c:ff:79:c7:06:3e:6b:3a: -# 99:11:55:4c:26:cc:3f:f0:03:33:d4:0e:02:72:90: -# ca:a1 -# pub: -# 04:41:22:0b:cf:6d:ec:0e:50:3a:bb:6a:37:b1:83: -# 58:9b:a8:0d:88:2e:a5:b2:35:59:5b:df:6b:9e:20: -# 42:d8:59:5b:76:ae:09:6b:26:28:23:bf:26:be:43: -# 98:72:f8:2b:17:07:58:51:3f:ab:e4:27:50:80:48: -# 9b:6e:7b:be:8d +# 85:3b:83:3c:b1:1a:c3:0c:4d:86:5f:0e:e9:c9:93: +# 6d:28:25:90:27:d0:27:ac:5a:f3:c0:26:a5:28:6d: +# 43:30 +# pub: +# 04:22:f3:96:c7:97:db:ef:97:94:b9:9a:2e:6a:ac: +# ba:5e:b0:a4:fc:0f:98:08:f9:fe:48:8f:5f:a8:0a: +# cd:e6:83:d1:0e:08:44:ed:0c:c9:af:72:d2:7e:55: +# 43:5d:c9:30:ae:38:22:8b:f7:c6:3b:2d:69:2f:97: +# 9d:ce:89:b2:f8 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -18476,25 +18511,25 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp384r1.named_curve.der => 0 ok 137 - genpkey EC params secp384r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIG2AgEAMBAGByqGSM49AgEGBSuBBAAiBIGeMIGbAgEBBDBuAcs3hH29WWbcacH2 -# /Qcqvu5OJbqIDv60lLlBQjxFoajaC+Cz3Zpa60WIrJrADI6hZANiAARE8ugyV07h -# 4y8QXr21ZANWPvIdNl8vgT8fRnvxfkM9Yzk3jilrSfBh1Ii7fAM7C+p87Hqoyt4c -# ca9pz5x4T8zh8qWWoy/1u+H6/hl4nRooZMZiyM7nsm7yPmq/sVlZULE= +# MIG2AgEAMBAGByqGSM49AgEGBSuBBAAiBIGeMIGbAgEBBDAc77COFHxxvfSCEhPO +# 2CqQvRHWtDcT7by6Bvvv9lZ5DACqAAzInS3QJOmVJ5Ohyk6hZANiAAR9Rn6nR0dk +# 8af61ZdEwsdP03jSLHGrMUxkORhsu87ggBasVUG6kng0dO7EGOyqFRYWFmkr9pn3 +# Ohznrcmx84d2ueOkr7Y7Vjp/oBS0IV41RDTpfka2QlrxWgB2iMOtKt0= # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: -# 6e:01:cb:37:84:7d:bd:59:66:dc:69:c1:f6:fd:07: -# 2a:be:ee:4e:25:ba:88:0e:fe:b4:94:b9:41:42:3c: -# 45:a1:a8:da:0b:e0:b3:dd:9a:5a:eb:45:88:ac:9a: -# c0:0c:8e -# pub: -# 04:44:f2:e8:32:57:4e:e1:e3:2f:10:5e:bd:b5:64: -# 03:56:3e:f2:1d:36:5f:2f:81:3f:1f:46:7b:f1:7e: -# 43:3d:63:39:37:8e:29:6b:49:f0:61:d4:88:bb:7c: -# 03:3b:0b:ea:7c:ec:7a:a8:ca:de:1c:71:af:69:cf: -# 9c:78:4f:cc:e1:f2:a5:96:a3:2f:f5:bb:e1:fa:fe: -# 19:78:9d:1a:28:64:c6:62:c8:ce:e7:b2:6e:f2:3e: -# 6a:bf:b1:59:59:50:b1 +# 1c:ef:b0:8e:14:7c:71:bd:f4:82:12:13:ce:d8:2a: +# 90:bd:11:d6:b4:37:13:ed:bc:ba:06:fb:ef:f6:56: +# 79:0c:00:aa:00:0c:c8:9d:2d:d0:24:e9:95:27:93: +# a1:ca:4e +# pub: +# 04:7d:46:7e:a7:47:47:64:f1:a7:fa:d5:97:44:c2: +# c7:4f:d3:78:d2:2c:71:ab:31:4c:64:39:18:6c:bb: +# ce:e0:80:16:ac:55:41:ba:92:78:34:74:ee:c4:18: +# ec:aa:15:16:16:16:69:2b:f6:99:f7:3a:1c:e7:ad: +# c9:b1:f3:87:76:b9:e3:a4:af:b6:3b:56:3a:7f:a0: +# 14:b4:21:5e:35:44:34:e9:7e:46:b6:42:5a:f1:5a: +# 00:76:88:c3:ad:2a:dd # ASN1 OID: secp384r1 # NIST CURVE: P-384 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -18561,25 +18596,25 @@ # FQCjNZJqoxmieh0AiWpnc6SCes2scwRhBKqHyiK+iwU3jrHHHvMgrXRuHTtii6eb # mFn3QeCCVCo4VQLyXb9VKWw6VF44cnYKtzYX3kqWJixvXZ6Yv5KS3Cn49B29KJoU # fOnaMRO18LjACmCxzh1+gZ16Qx18kOoOXwIxAP////////////////////////// -# /////8djTYH0Ny3fWBoNskiwp3rs7BlqzMUpcwIBAQSBnjCBmwIBAQQwQSbMbjnT -# mAZfQNL+c4bJ1yHG0Gq/zt66EcyuTu+SRPSD7GcK0/S+W7poeOSQunUroWQDYgAE -# XOTS1Iiyzbph/5qugjPIkJfPopo6eycCG4uoxDD9oOLuT/yZ7cJNloqks2sj3OlD -# hFeBYbfvynlO4/pOX2BQt/FvvR/x0tWxZ/XIlTJTL+GS4J912VcrpTf1nesU9GfG +# /////8djTYH0Ny3fWBoNskiwp3rs7BlqzMUpcwIBAQSBnjCBmwIBAQQwmSf/GggF +# yMoptgZZq9ANq2cA52AhfEXFRyTIOBvN1IRK0oTbtP18KiW6T3Sh/wt0oWQDYgAE +# njpGKhC7xWonQE9ZbzSO20JdXxucqZswhGe9g0HRFU5ZedyL8y+YzLxJZj+l0KQ+ +# tZc7zrsn/fuolATszQUgqJOrWe8ig56pCE1Qetu/z/p5/o9PYCNLCRZE68dXZcJO # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: -# 41:26:cc:6e:39:d3:98:06:5f:40:d2:fe:73:86:c9: -# d7:21:c6:d0:6a:bf:ce:de:ba:11:cc:ae:4e:ef:92: -# 44:f4:83:ec:67:0a:d3:f4:be:5b:ba:68:78:e4:90: -# ba:75:2b -# pub: -# 04:5c:e4:d2:d4:88:b2:cd:ba:61:ff:9a:ae:82:33: -# c8:90:97:cf:a2:9a:3a:7b:27:02:1b:8b:a8:c4:30: -# fd:a0:e2:ee:4f:fc:99:ed:c2:4d:96:8a:a4:b3:6b: -# 23:dc:e9:43:84:57:81:61:b7:ef:ca:79:4e:e3:fa: -# 4e:5f:60:50:b7:f1:6f:bd:1f:f1:d2:d5:b1:67:f5: -# c8:95:32:53:2f:e1:92:e0:9f:75:d9:57:2b:a5:37: -# f5:9d:eb:14:f4:67:c6 +# 99:27:ff:1a:08:05:c8:ca:29:b6:06:59:ab:d0:0d: +# ab:67:00:e7:60:21:7c:45:c5:47:24:c8:38:1b:cd: +# d4:84:4a:d2:84:db:b4:fd:7c:2a:25:ba:4f:74:a1: +# ff:0b:74 +# pub: +# 04:9e:3a:46:2a:10:bb:c5:6a:27:40:4f:59:6f:34: +# 8e:db:42:5d:5f:1b:9c:a9:9b:30:84:67:bd:83:41: +# d1:15:4e:59:79:dc:8b:f3:2f:98:cc:bc:49:66:3f: +# a5:d0:a4:3e:b5:97:3b:ce:bb:27:fd:fb:a8:94:04: +# ec:cd:05:20:a8:93:ab:59:ef:22:83:9e:a9:08:4d: +# 50:7a:db:bf:cf:fa:79:fe:8f:4f:60:23:4b:09:16: +# 44:eb:c7:57:65:c2:4e # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -18632,30 +18667,30 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp521r1.named_curve.der => 0 ok 149 - genpkey EC params secp521r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIBBNcieJFP4GsQaDmL -# 0sGRPoUCQZZdDc5+oCAe7VfYkBGVpMhAc/XiRCbbrKT0els9AXoQk0AqyE3jnB29 -# OQh9tuyhgYkDgYYABACmcf1e1bWiSdY+OBXaVrl6Bg6upV9Evf7eeFbLImoRRDLN -# 3vDD+wkkHNf65kMz0Ezng0k9hrqm23NXYI9dK1R3xQGrRm/bmUFFTHRAZYpTTJ1b -# iYVqS1USGqs1uRkNquv4awPUkdUWKqx27AZL7Y5FmNmmcvG+NR2Ai4dz9DhJkEi5 -# Nw== +# MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIA+A1Rv7CHn1hhdSsA +# xCZ/27VqApYRObJTYDOow949VKiUK+pBcDL5VXkQ+VRjHLHCzWptI857bEqZdkui +# 0jzNpuuhgYkDgYYABAE7C9QT2pK+933wFZomXo5+ov/+3yKoZKiWD4t29KNt8YGa +# rCTNVPUnQL6mRWmkXXNmGk+s2W21rbHnzpAiGMhvaAA2X43NHTa+rYmrLBGHrUaF +# U7f8VYOBEJij7VjZesdzmuay7vAm55Z8l1DNSNEx5L4dT7avbDKXjD0zpLMq6AVj +# ag== # -----END PRIVATE KEY----- # Private-Key: (521 bit) # priv: -# 01:04:d7:22:78:91:4f:e0:6b:10:68:39:8b:d2:c1: -# 91:3e:85:02:41:96:5d:0d:ce:7e:a0:20:1e:ed:57: -# d8:90:11:95:a4:c8:40:73:f5:e2:44:26:db:ac:a4: -# f4:7a:5b:3d:01:7a:10:93:40:2a:c8:4d:e3:9c:1d: -# bd:39:08:7d:b6:ec -# pub: -# 04:00:a6:71:fd:5e:d5:b5:a2:49:d6:3e:38:15:da: -# 56:b9:7a:06:0e:ae:a5:5f:44:bd:fe:de:78:56:cb: -# 22:6a:11:44:32:cd:de:f0:c3:fb:09:24:1c:d7:fa: -# e6:43:33:d0:4c:e7:83:49:3d:86:ba:a6:db:73:57: -# 60:8f:5d:2b:54:77:c5:01:ab:46:6f:db:99:41:45: -# 4c:74:40:65:8a:53:4c:9d:5b:89:85:6a:4b:55:12: -# 1a:ab:35:b9:19:0d:aa:eb:f8:6b:03:d4:91:d5:16: -# 2a:ac:76:ec:06:4b:ed:8e:45:98:d9:a6:72:f1:be: -# 35:1d:80:8b:87:73:f4:38:49:90:48:b9:37 +# 00:f8:0d:51:bf:b0:87:9f:58:61:75:2b:00:c4:26: +# 7f:db:b5:6a:02:96:11:39:b2:53:60:33:a8:c3:de: +# 3d:54:a8:94:2b:ea:41:70:32:f9:55:79:10:f9:54: +# 63:1c:b1:c2:cd:6a:6d:23:ce:7b:6c:4a:99:76:4b: +# a2:d2:3c:cd:a6:eb +# pub: +# 04:01:3b:0b:d4:13:da:92:be:f7:7d:f0:15:9a:26: +# 5e:8e:7e:a2:ff:fe:df:22:a8:64:a8:96:0f:8b:76: +# f4:a3:6d:f1:81:9a:ac:24:cd:54:f5:27:40:be:a6: +# 45:69:a4:5d:73:66:1a:4f:ac:d9:6d:b5:ad:b1:e7: +# ce:90:22:18:c8:6f:68:00:36:5f:8d:cd:1d:36:be: +# ad:89:ab:2c:11:87:ad:46:85:53:b7:fc:55:83:81: +# 10:98:a3:ed:58:d9:7a:c7:73:9a:e6:b2:ee:f0:26: +# e7:96:7c:97:50:cd:48:d1:31:e4:be:1d:4f:b6:af: +# 6c:32:97:8c:3d:33:a4:b3:2a:e8:05:63:6a # ASN1 OID: secp521r1 # NIST CURVE: P-521 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -18733,29 +18768,29 @@ # vWYBGDkpaniaO8AEXIpftCx9G9mY9URJV5tEaBevvRcnPmYsl+5ymV70JkDFULkB # P60HYTU8cIaicsJAiL6Udp/RZlACQgH///////////////////////////////// # //////////pRhoeDvy+Wa3/MAUj3CaXQO7XJuImcR667b7cekThkCQIBAQSB1jCB -# 0wIBAQRCAZJZdD4kKJvmx8kwnWeq0v3nIBvA8aCV/nHCHYIw1ETzGOBFnTT7XCl7 -# K9F0urf23myNlhsUUcwJDkPJU83IdXuwoYGJA4GGAAQAGlfgh7aqSC4fu4nFUn9P -# 0VsdUijNYscMsOX+NZCbF14xqdzhTJ4z8vkmIxwnzmca6HXwx8bTWn7BVN8ZT4nm -# dB0AenPvtGB2EKnTJH6yV/Z+dGA8pUw9wzl4CvGY+s2zX4N9SU8RZ2CplaJ0lur4 -# q0lD+3D3ZZMQv8yIIUBtCk2CV7A= +# 0wIBAQRCAH+z2y+PQMbEHT0ui63+c9fIAgLEC6MKar0WVTS9gOtDyMWTR8E6VvTf +# sKrJUV3ux1hhWxjNj10KZsxUAXjV86OioYGJA4GGAAQAxRDdNsP8xSngiCfJGtVo +# HvpmpBDti5dLwNXxm3G4FCEeNpIR/dT6B+/QFW9VLWY6Ci0aJVvprPQwttpLJTl7 +# bmwBtiUl0wRJIsdPk6ZDqG98NSuy0OMmxUa0KMSe23eG4IyMZgX0zNcSMZBmWffr +# EwRrHaOC3eYCnBmmCjdjoYJ8Cs0= # -----END PRIVATE KEY----- # Private-Key: (521 bit) # priv: -# 01:92:59:74:3e:24:28:9b:e6:c7:c9:30:9d:67:aa: -# d2:fd:e7:20:1b:c0:f1:a0:95:fe:71:c2:1d:82:30: -# d4:44:f3:18:e0:45:9d:34:fb:5c:29:7b:2b:d1:74: -# ba:b7:f6:de:6c:8d:96:1b:14:51:cc:09:0e:43:c9: -# 53:cd:c8:75:7b:b0 -# pub: -# 04:00:1a:57:e0:87:b6:aa:48:2e:1f:bb:89:c5:52: -# 7f:4f:d1:5b:1d:52:28:cd:62:c7:0c:b0:e5:fe:35: -# 90:9b:17:5e:31:a9:dc:e1:4c:9e:33:f2:f9:26:23: -# 1c:27:ce:67:1a:e8:75:f0:c7:c6:d3:5a:7e:c1:54: -# df:19:4f:89:e6:74:1d:00:7a:73:ef:b4:60:76:10: -# a9:d3:24:7e:b2:57:f6:7e:74:60:3c:a5:4c:3d:c3: -# 39:78:0a:f1:98:fa:cd:b3:5f:83:7d:49:4f:11:67: -# 60:a9:95:a2:74:96:ea:f8:ab:49:43:fb:70:f7:65: -# 93:10:bf:cc:88:21:40:6d:0a:4d:82:57:b0 +# 00:7f:b3:db:2f:8f:40:c6:c4:1d:3d:2e:8b:ad:fe: +# 73:d7:c8:02:02:c4:0b:a3:0a:6a:bd:16:55:34:bd: +# 80:eb:43:c8:c5:93:47:c1:3a:56:f4:df:b0:aa:c9: +# 51:5d:ee:c7:58:61:5b:18:cd:8f:5d:0a:66:cc:54: +# 01:78:d5:f3:a3:a2 +# pub: +# 04:00:c5:10:dd:36:c3:fc:c5:29:e0:88:27:c9:1a: +# d5:68:1e:fa:66:a4:10:ed:8b:97:4b:c0:d5:f1:9b: +# 71:b8:14:21:1e:36:92:11:fd:d4:fa:07:ef:d0:15: +# 6f:55:2d:66:3a:0a:2d:1a:25:5b:e9:ac:f4:30:b6: +# da:4b:25:39:7b:6e:6c:01:b6:25:25:d3:04:49:22: +# c7:4f:93:a6:43:a8:6f:7c:35:2b:b2:d0:e3:26:c5: +# 46:b4:28:c4:9e:db:77:86:e0:8c:8c:66:05:f4:cc: +# d7:12:31:90:66:59:f7:eb:13:04:6b:1d:a3:82:dd: +# e6:02:9c:19:a6:0a:37:63:a1:82:7c:0a:cd # Field Type: prime-field # Prime: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -18814,19 +18849,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime192v1.named_curve.der => 0 ok 161 - genpkey EC params prime192v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQEEVTBTAgEBBBhIn7EAArhoqNR61EG3 -# qbebq3sSkdGw9xihNAMyAASdhNx7KvV6B3VvkwcbLYGd2cixObVJQy3dq0KWw0k3 -# apTEpTZEo8NwrxtJgLkGanQ= +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQEEVTBTAgEBBBhM+PgzIMBzKletZLKG +# dyQQGmdsQR2h+ZmhNAMyAASzIX4YXkrTZ6Bs0/CrjmyaJFaIFY37EmQ8B6oRSAz2 +# F+kgVIFQFkMdblZYf5phWvc= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 48:9f:b1:00:02:b8:68:a8:d4:7a:d4:41:b7:a9:b7: -# 9b:ab:7b:12:91:d1:b0:f7:18 +# 4c:f8:f8:33:20:c0:73:2a:57:ad:64:b2:86:77:24: +# 10:1a:67:6c:41:1d:a1:f9:99 # pub: -# 04:9d:84:dc:7b:2a:f5:7a:07:75:6f:93:07:1b:2d: -# 81:9d:d9:c8:b1:39:b5:49:43:2d:dd:ab:42:96:c3: -# 49:37:6a:94:c4:a5:36:44:a3:c3:70:af:1b:49:80: -# b9:06:6a:74 +# 04:b3:21:7e:18:5e:4a:d3:67:a0:6c:d3:f0:ab:8e: +# 6c:9a:24:56:88:15:8d:fb:12:64:3c:07:aa:11:48: +# 0c:f6:17:e9:20:54:81:50:16:43:1d:6e:56:58:7f: +# 9a:61:5a:f7 # ASN1 OID: prime192v1 # NIST CURVE: P-192 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -18876,19 +18911,19 @@ # /////////v//////////MEsEGP////////////////////7//////////AQYZCEF # GeWcgOcPp+mrciQwSf643uzBRrmxAxUAMEWub8hCL2TtV5Uo04Eg6uEhltUEMQQY # jagOsDCQ9ny/IOtDoYgA9P8K/YL/EBIHGSuV/8jaeGMQEe1rJM3Vc/l3oR55SBEC -# GQD///////////////+Z3vg2FGvJsbTSKDECAQEEVTBTAgEBBBjbkTYXnbgO/dCE -# SnA2AbuvlL5A2K0C4NShNAMyAAT3qFgjRtIb25RE/Xhf+mQ6sYR9JYX9Bp5gUsE8 -# mQMY0ktqbRwtPOqTBQ1fWlIkM9k= +# GQD///////////////+Z3vg2FGvJsbTSKDECAQEEVTBTAgEBBBikrmKVoqVXKaMU +# vtsfsyLxhmhIQKie2kShNAMyAASZfypVVs2xR/pmWS/o3xnpD2hywZRADwdiFA/+ +# QPASRRSiTY9i36tEnMsurmEAZ5w= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# db:91:36:17:9d:b8:0e:fd:d0:84:4a:70:36:01:bb: -# af:94:be:40:d8:ad:02:e0:d4 +# a4:ae:62:95:a2:a5:57:29:a3:14:be:db:1f:b3:22: +# f1:86:68:48:40:a8:9e:da:44 # pub: -# 04:f7:a8:58:23:46:d2:1b:db:94:44:fd:78:5f:fa: -# 64:3a:b1:84:7d:25:85:fd:06:9e:60:52:c1:3c:99: -# 03:18:d2:4b:6a:6d:1c:2d:3c:ea:93:05:0d:5f:5a: -# 52:24:33:d9 +# 04:99:7f:2a:55:56:cd:b1:47:fa:66:59:2f:e8:df: +# 19:e9:0f:68:72:c1:94:40:0f:07:62:14:0f:fe:40: +# f0:12:45:14:a2:4d:8f:62:df:ab:44:9c:cb:2e:ae: +# 61:00:67:9c # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -18929,19 +18964,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime192v2.named_curve.der => 0 ok 173 - genpkey EC params prime192v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQIEVTBTAgEBBBimuv9Rmt/rgS91D3xa -# tjiAJ8Nl4ucw1ZqhNAMyAAS20IW6c+7p29IMsV3hECmH0MwpbIbjTV5IoD6grW/V -# UhpgVxtJTBXtA3bpNXRFUvc= +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQIEVTBTAgEBBBgJ/k3QGh44HTUVv7JB +# aq4ZH2j7YarPZfKhNAMyAARRS1lyImmT0Tg1gWfaH2PyLHIlPn3bpaQ4QU1wcrfL +# aNrd3f1HjJWXcF28EVZCwpU= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# a6:ba:ff:51:9a:df:eb:81:2f:75:0f:7c:5a:b6:38: -# 80:27:c3:65:e2:e7:30:d5:9a +# 09:fe:4d:d0:1a:1e:38:1d:35:15:bf:b2:41:6a:ae: +# 19:1f:68:fb:61:aa:cf:65:f2 # pub: -# 04:b6:d0:85:ba:73:ee:e9:db:d2:0c:b1:5d:e1:10: -# 29:87:d0:cc:29:6c:86:e3:4d:5e:48:a0:3e:a0:ad: -# 6f:d5:52:1a:60:57:1b:49:4c:15:ed:03:76:e9:35: -# 74:45:52:f7 +# 04:51:4b:59:72:22:69:93:d1:38:35:81:67:da:1f: +# 63:f2:2c:72:25:3e:7d:db:a5:a4:38:41:4d:70:72: +# b7:cb:68:da:dd:dd:fd:47:8c:95:97:70:5d:bc:11: +# 56:42:c2:95 # ASN1 OID: prime192v2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 174 - genpkey EC key on prime192v2 with ec_param_enc:'named_curve' (text) @@ -18990,19 +19025,19 @@ # /////////v//////////MEsEGP////////////////////7//////////AQYzCLW # 37lcayXknA1jZKTlmAw5OqIWaNlTAxUAMaku4gKf0Q2QGxE+mQcQ8NIaxrYEMQTu # orrn4Ul4QvLed2nP6cmJwHKtaW9IA0pldNEdabbsemcruCoIPfLysIR96XCy3hUC -# GQD///////////////5fsack3IBBhkjY3TECAQEEVTBTAgEBBBgQ7jajWtvaI2sn -# Qua1qvb435X3iKitl6mhNAMyAARkNQUNBL64SN9rL7Rj4FIa6I/BIrTpnOrwmYW1 -# YGhafe5PflOtc5YPxe8ZkaBe/WQ= +# GQD///////////////5fsack3IBBhkjY3TECAQEEVTBTAgEBBBjGh5vXm+BzQxkb +# n4nSKFihGW5H5lV0WkmhNAMyAATQzfMxFM2DO8YIs7zYFbTxE5v/MdTXc3dSvB7E +# gV5jHS1V1d210K3Rw4TH+bL0L98= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 10:ee:36:a3:5a:db:da:23:6b:27:42:e6:b5:aa:f6: -# f8:df:95:f7:88:a8:ad:97:a9 +# c6:87:9b:d7:9b:e0:73:43:19:1b:9f:89:d2:28:58: +# a1:19:6e:47:e6:55:74:5a:49 # pub: -# 04:64:35:05:0d:04:be:b8:48:df:6b:2f:b4:63:e0: -# 52:1a:e8:8f:c1:22:b4:e9:9c:ea:f0:99:85:b5:60: -# 68:5a:7d:ee:4f:7e:53:ad:73:96:0f:c5:ef:19:91: -# a0:5e:fd:64 +# 04:d0:cd:f3:31:14:cd:83:3b:c6:08:b3:bc:d8:15: +# b4:f1:13:9b:ff:31:d4:d7:73:77:52:bc:1e:c4:81: +# 5e:63:1d:2d:55:d5:dd:b5:d0:ad:d1:c3:84:c7:f9: +# b2:f4:2f:df # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -19043,19 +19078,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime192v3.named_curve.der => 0 ok 185 - genpkey EC params prime192v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQMEVTBTAgEBBBhZghr9TKtPBcZFYKqU -# 30SMW6+LxqNKS/+hNAMyAARpKxhTzZ+mywMbofvRbNDv5zxpiqFyoZI2PuAuN/Ux -# 4cXUaeuelIoF9OeIJpuWU6Y= +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQMEVTBTAgEBBBiCL3NVROfoi17ViaId +# 38PMPa+AVgFNk5ehNAMyAAR/PCuKQ3eLpXGoWowiB5RQbN2+SW9EaTVQAYdh845g +# KhQTT+TiMFYZ08EUhfeGUwY= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 59:82:1a:fd:4c:ab:4f:05:c6:45:60:aa:94:df:44: -# 8c:5b:af:8b:c6:a3:4a:4b:ff +# 82:2f:73:55:44:e7:e8:8b:5e:d5:89:a2:1d:df:c3: +# cc:3d:af:80:56:01:4d:93:97 # pub: -# 04:69:2b:18:53:cd:9f:a6:cb:03:1b:a1:fb:d1:6c: -# d0:ef:e7:3c:69:8a:a1:72:a1:92:36:3e:e0:2e:37: -# f5:31:e1:c5:d4:69:eb:9e:94:8a:05:f4:e7:88:26: -# 9b:96:53:a6 +# 04:7f:3c:2b:8a:43:77:8b:a5:71:a8:5a:8c:22:07: +# 94:50:6c:dd:be:49:6f:44:69:35:50:01:87:61:f3: +# 8e:60:2a:14:13:4f:e4:e2:30:56:19:d3:c1:14:85: +# f7:86:53:06 # ASN1 OID: prime192v3 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 186 - genpkey EC key on prime192v3 with ec_param_enc:'named_curve' (text) @@ -19104,19 +19139,19 @@ # /////////v//////////MEsEGP////////////////////7//////////AQYIhI9 # wjlaBcqnQj2uzMlHYKfUYiVr1WkWAxUAxGloRDXes3jEtlypWR4qV2MFmi4EMQR9 # KXeBAMZaHaF4NxZYjc4ri0rujiKPGJY4qQ8iY3M3M0tJ3LZqbcj5l4rKdkipQ7AC -# GQD///////////////96YtAxyD9ClPZA7BMCAQEEVTBTAgEBBBgf0g6RIdusq0TG -# 7fH6jCVKHHOE9/xrPMihNAMyAAQomky6Nuj39AMcr66m/HwDGVMn50Xp+jCRqNOB -# tfIdARH2vhXdcOZfE7LFudJXhbg= +# GQD///////////////96YtAxyD9ClPZA7BMCAQEEVTBTAgEBBBhhyYW8+lFcheO2 +# H79WhaHLiPwihI39K5GhNAMyAATkxO7Wxswvvq88lLrU7uZqUf/ReVk2BlIn1KbN +# PlQnyP3sQZXFuvcq325tU8RdhM4= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 1f:d2:0e:91:21:db:ac:ab:44:c6:ed:f1:fa:8c:25: -# 4a:1c:73:84:f7:fc:6b:3c:c8 +# 61:c9:85:bc:fa:51:5c:85:e3:b6:1f:bf:56:85:a1: +# cb:88:fc:22:84:8d:fd:2b:91 # pub: -# 04:28:9a:4c:ba:36:e8:f7:f4:03:1c:af:ae:a6:fc: -# 7c:03:19:53:27:e7:45:e9:fa:30:91:a8:d3:81:b5: -# f2:1d:01:11:f6:be:15:dd:70:e6:5f:13:b2:c5:b9: -# d2:57:85:b8 +# 04:e4:c4:ee:d6:c6:cc:2f:be:af:3c:94:ba:d4:ee: +# e6:6a:51:ff:d1:79:59:36:06:52:27:d4:a6:cd:3e: +# 54:27:c8:fd:ec:41:95:c5:ba:f7:2a:df:6e:6d:53: +# c4:5d:84:ce # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -19157,20 +19192,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime239v1.named_curve.der => 0 ok 197 - genpkey EC params prime239v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEEBGcwZQIBAQQeHRPmTxolo40THsMF -# S2hUONjgnQeHllbtOod43sKioUADPgAEPWlkXz9XTVB5B20n3WLE/ThlYIOfzyS7 -# goMDO6rHefDA2/2l6pgHgw+RBX3kdDdNgnJfQx+TjeoS+i8i +# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEEBGcwZQIBAQQeGe2/1YE3vQnB2aJq +# GPR+agpke5KTmrjET6/l9FLJoUADPgAECyHe6VcrIJ6scfXvTS1y87yvRRh1usWx +# ny697oWvdzP+CV4Hc7HjRiv0ImCBLJ6OllwxQBlVnBrFrZ9b # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: -# 1d:13:e6:4f:1a:25:a3:8d:13:1e:c3:05:4b:68:54: -# 38:d8:e0:9d:07:87:96:56:ed:3a:87:78:de:c2:a2 +# 19:ed:bf:d5:81:37:bd:09:c1:d9:a2:6a:18:f4:7e: +# 6a:0a:64:7b:92:93:9a:b8:c4:4f:af:e5:f4:52:c9 # pub: -# 04:3d:69:64:5f:3f:57:4d:50:79:07:6d:27:dd:62: -# c4:fd:38:65:60:83:9f:cf:24:bb:82:83:03:3b:aa: -# c7:79:f0:c0:db:fd:a5:ea:98:07:83:0f:91:05:7d: -# e4:74:37:4d:82:72:5f:43:1f:93:8d:ea:12:fa:2f: -# 22 +# 04:0b:21:de:e9:57:2b:20:9e:ac:71:f5:ef:4d:2d: +# 72:f3:bc:af:45:18:75:ba:c5:b1:9f:2e:bd:ee:85: +# af:77:33:fe:09:5e:07:73:b1:e3:46:2b:f4:22:60: +# 81:2c:9e:8e:96:5c:31:40:19:55:9c:1a:c5:ad:9f: +# 5b # ASN1 OID: prime239v1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 198 - genpkey EC key on prime239v1 with ec_param_enc:'named_curve' (text) @@ -19221,20 +19256,20 @@ # f//////8BB5rAWw73PGJQdDWVJIUdcpxqdsvsn0dN3lhhcKULAoDFQDkO7Rg8LgM # wMCwdXmOlIBg+DIbfQQ9BA/6ljzcqIFszDO4ZCvt+QXD01hXPT8n+707PLmqr33r # 6OTpCl2ubkBUylMLoEZUs2gYziJrOfzLewLxrgIef///////////////f///nl6a -# n12QcfvRUiaIkJ0LAgEBBGcwZQIBAQQeEznt1oiZxliAH3MYZSO0zo3KOB6ejs6b -# wkahZkFRoUADPgAEabbmprHq1V1gZ1whQFmQcTuhC5Kp40YYFGlk37nrVVjvhdP9 -# Ai36QOtQ0dJPZGrdb2ixLjsqV2MaBEvi +# n12QcfvRUiaIkJ0LAgEBBGcwZQIBAQQeEG2lAgye4a9Q3bYqnnFU+hZaSohzU/Ya +# QOWeyHcaoUADPgAEWXqMm+WfMk9bfNeHjRpYjUY1iOJYNEIEPOd7QSOUbMlJ71ei +# yY9+camHs/1+vMKCJM5tdKoVa//cBUsP # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: -# 13:39:ed:d6:88:99:c6:58:80:1f:73:18:65:23:b4: -# ce:8d:ca:38:1e:9e:8e:ce:9b:c2:46:a1:66:41:51 +# 10:6d:a5:02:0c:9e:e1:af:50:dd:b6:2a:9e:71:54: +# fa:16:5a:4a:88:73:53:f6:1a:40:e5:9e:c8:77:1a # pub: -# 04:69:b6:e6:a6:b1:ea:d5:5d:60:67:5c:21:40:59: -# 90:71:3b:a1:0b:92:a9:e3:46:18:14:69:64:df:b9: -# eb:55:58:ef:85:d3:fd:02:2d:fa:40:eb:50:d1:d2: -# 4f:64:6a:dd:6f:68:b1:2e:3b:2a:57:63:1a:04:4b: -# e2 +# 04:59:7a:8c:9b:e5:9f:32:4f:5b:7c:d7:87:8d:1a: +# 58:8d:46:35:88:e2:58:34:42:04:3c:e7:7b:41:23: +# 94:6c:c9:49:ef:57:a2:c9:8f:7e:71:a9:87:b3:fd: +# 7e:bc:c2:82:24:ce:6d:74:aa:15:6b:ff:dc:05:4b: +# 0f # Field Type: prime-field # Prime: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: @@ -19276,20 +19311,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime239v2.named_curve.der => 0 ok 209 - genpkey EC params prime239v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEFBGcwZQIBAQQeVUzwXrlGLDQZMonJ -# hpTLbHIKDfkeMWOLD1dE4wVUoUADPgAEHERwb/DJtBIKTcaziTqCWl8sW90pZxIU -# dCO5ytDDLkqx5VF7Y2ZcV430KqGdWA/uZGcFt+G0uA2FAkH0 +# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEFBGcwZQIBAQQeCw4LFT/dB4KdgBdT +# oLOtI8c3HX3np9h4MgSOqEYkoUADPgAEbmxb+mu6L2xYFT6UvwF662TQdZo0M3sx +# RQhzFd2xI89P0WzyVdN9ZnwHW3xwo6mlQbA8lyazebWlJGik # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: -# 55:4c:f0:5e:b9:46:2c:34:19:32:89:c9:86:94:cb: -# 6c:72:0a:0d:f9:1e:31:63:8b:0f:57:44:e3:05:54 +# 0b:0e:0b:15:3f:dd:07:82:9d:80:17:53:a0:b3:ad: +# 23:c7:37:1d:7d:e7:a7:d8:78:32:04:8e:a8:46:24 # pub: -# 04:1c:44:70:6f:f0:c9:b4:12:0a:4d:c6:b3:89:3a: -# 82:5a:5f:2c:5b:dd:29:67:12:14:74:23:b9:ca:d0: -# c3:2e:4a:b1:e5:51:7b:63:66:5c:57:8d:f4:2a:a1: -# 9d:58:0f:ee:64:67:05:b7:e1:b4:b8:0d:85:02:41: -# f4 +# 04:6e:6c:5b:fa:6b:ba:2f:6c:58:15:3e:94:bf:01: +# 7a:eb:64:d0:75:9a:34:33:7b:31:45:08:73:15:dd: +# b1:23:cf:4f:d1:6c:f2:55:d3:7d:66:7c:07:5b:7c: +# 70:a3:a9:a5:41:b0:3c:97:26:b3:79:b5:a5:24:68: +# a4 # ASN1 OID: prime239v2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 210 - genpkey EC key on prime239v2 with ec_param_enc:'named_curve' (text) @@ -19340,20 +19375,20 @@ # f//////8BB5hf6toMldsu/7VDZnwJJw/7li5S6ADjHroTIyDLywDFQDotAEWBAlT # A8o7gJmYK+Cfy5rmFgQ9BDivCdmHJ3BRIMkhu16eJilqPNzy81dXoOr9h7gw51sB # JeTb6g7HIG2g/AHZsIEyn7VV3m70YCN9/4vkugIef///////////////gAAAz6fo -# WUN31BTAOCG8WCBjAgEBBGcwZQIBAQQeN65g9B8qJ3eQxnXm7DhTKbC8/Z79AG2x -# 1zB4f5H9oUADPgAEVgPOvYeAjn2RXBUoTa6xepFfctmc2ZBDAlPnlzjyCUvF0/Jg -# sjoHzf8aqaHrVJbOlt6WlHCpwytvo6/Z +# WUN31BTAOCG8WCBjAgEBBGcwZQIBAQQeaFLX+07Opn5bXPA4zRMKm84yfoo2iO1i +# a1OOOoykoUADPgAEGCeiYTwtHGoVjCP19p1Sx7lvnFErI60+u9WwO1vhOXYmWNpM +# WvweAI02wHp/Nwm8DK6W24X/L6wVbnKP # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: -# 37:ae:60:f4:1f:2a:27:77:90:c6:75:e6:ec:38:53: -# 29:b0:bc:fd:9e:fd:00:6d:b1:d7:30:78:7f:91:fd +# 68:52:d7:fb:4e:ce:a6:7e:5b:5c:f0:38:cd:13:0a: +# 9b:ce:32:7e:8a:36:88:ed:62:6b:53:8e:3a:8c:a4 # pub: -# 04:56:03:ce:bd:87:80:8e:7d:91:5c:15:28:4d:ae: -# b1:7a:91:5f:72:d9:9c:d9:90:43:02:53:e7:97:38: -# f2:09:4b:c5:d3:f2:60:b2:3a:07:cd:ff:1a:a9:a1: -# eb:54:96:ce:96:de:96:94:70:a9:c3:2b:6f:a3:af: -# d9 +# 04:18:27:a2:61:3c:2d:1c:6a:15:8c:23:f5:f6:9d: +# 52:c7:b9:6f:9c:51:2b:23:ad:3e:bb:d5:b0:3b:5b: +# e1:39:76:26:58:da:4c:5a:fc:1e:00:8d:36:c0:7a: +# 7f:37:09:bc:0c:ae:96:db:85:ff:2f:ac:15:6e:72: +# 8f # Field Type: prime-field # Prime: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: @@ -19395,20 +19430,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime239v3.named_curve.der => 0 ok 221 - genpkey EC params prime239v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEGBGcwZQIBAQQebMSCnrL8qEQEizxm -# RFnW6A0mOMISVQwuf0QHlojCoUADPgAEPH2T70rchLmClxCrU2FD5N+0AO+RSgTj -# EhM3PsUwFbqMGNF/lAsGWgYbg+y/izZ5arprFEdbrHC5xSUn +# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEGBGcwZQIBAQQefgFCiSNOKEsMZ3mw +# Zp6arG838LRH5H5K5WS1IfjYoUADPgAEae/BY1pxLdYr7ApATmBdQtQv3xFsx2Pb +# cP6PqkuVFd0rHJUBW5hGQo7SuYar59eTTfGqxiJNxn4Q3SmH # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: -# 6c:c4:82:9e:b2:fc:a8:44:04:8b:3c:66:44:59:d6: -# e8:0d:26:38:c2:12:55:0c:2e:7f:44:07:96:88:c2 +# 7e:01:42:89:23:4e:28:4b:0c:67:79:b0:66:9e:9a: +# ac:6f:37:f0:b4:47:e4:7e:4a:e5:64:b5:21:f8:d8 # pub: -# 04:3c:7d:93:ef:4a:dc:84:b9:82:97:10:ab:53:61: -# 43:e4:df:b4:00:ef:91:4a:04:e3:12:13:37:3e:c5: -# 30:15:ba:8c:18:d1:7f:94:0b:06:5a:06:1b:83:ec: -# bf:8b:36:79:6a:ba:6b:14:47:5b:ac:70:b9:c5:25: -# 27 +# 04:69:ef:c1:63:5a:71:2d:d6:2b:ec:0a:40:4e:60: +# 5d:42:d4:2f:df:11:6c:c7:63:db:70:fe:8f:aa:4b: +# 95:15:dd:2b:1c:95:01:5b:98:46:42:8e:d2:b9:86: +# ab:e7:d7:93:4d:f1:aa:c6:22:4d:c6:7e:10:dd:29: +# 87 # ASN1 OID: prime239v3 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 222 - genpkey EC key on prime239v3 with ec_param_enc:'named_curve' (text) @@ -19459,20 +19494,20 @@ # f//////8BB4lVwX6KjBmVLH0ywPWp1CjDCUBAtSYhxfZuhWrbT4DFQB9c3QWj/40 # cbYKhXaGoZR107+i/wQ9BGdoro4Yu5LPzwBclJqixtlIU9DmYLv4VLHJUF/pWhYH # 5omPOQwGvB1VK60ibztvz+SLboGEma8Y4+1s8wIef///////////////f///l13r -# QbOmBXw8QyFGUmVRAgEBBGcwZQIBAQQePpYuUtcD7Je1tZXf34MwvmhfL0Z/t+Y2 -# NH0EgMstoUADPgAEZYh0Zfvz147xRTiniIb4IRaXPyVtdqjWODs0cBg3WfmHqMoB -# LTsXC5cX1bKYxDOMWwwAGQWEs/7VSkDp +# QbOmBXw8QyFGUmVRAgEBBGcwZQIBAQQeI6l5u3cGD2v6fraJj6r2cBWd0hSBWBdS +# hg/noHoqoUADPgAEPk/acKHrcjJ41xuNnVveY59rPrIAa/1gycaAfLvGYyNMrYRn +# I+6aIMSpdSczHkKs6PGN+BaIPXK/ZRvM # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: -# 3e:96:2e:52:d7:03:ec:97:b5:b5:95:df:df:83:30: -# be:68:5f:2f:46:7f:b7:e6:36:34:7d:04:80:cb:2d +# 23:a9:79:bb:77:06:0f:6b:fa:7e:b6:89:8f:aa:f6: +# 70:15:9d:d2:14:81:58:17:52:86:0f:e7:a0:7a:2a # pub: -# 04:65:88:74:65:fb:f3:d7:8e:f1:45:38:a7:88:86: -# f8:21:16:97:3f:25:6d:76:a8:d6:38:3b:34:70:18: -# 37:59:f9:87:a8:ca:01:2d:3b:17:0b:97:17:d5:b2: -# 98:c4:33:8c:5b:0c:00:19:05:84:b3:fe:d5:4a:40: -# e9 +# 04:3e:4f:da:70:a1:eb:72:32:78:d7:1b:8d:9d:5b: +# de:63:9f:6b:3e:b2:00:6b:fd:60:c9:c6:80:7c:bb: +# c6:63:23:4c:ad:84:67:23:ee:9a:20:c4:a9:75:27: +# 33:1e:42:ac:e8:f1:8d:f8:16:88:3d:72:bf:65:1b: +# cc # Field Type: prime-field # Prime: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: @@ -19515,21 +19550,21 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime256v1.named_curve.der => 0 ok 233 - genpkey EC params prime256v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgwOyZDeZOyrKZMWeY -# hgEj/ZCDvO0r0LjQ9G9TrqbCDp2hRANCAATyAxBVDvmQnvm+qxdRt6ylvIGKhbyi -# QQpJrzi7WHv/HL3/SR1uNP4GbH3BEC+OLO+dsljqbUXZe6BDKD41E3vo +# MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgQudSmPJnVTTAylfH +# YRurOOyCuAE4JkmfT5o2miWv3VOhRANCAAS0cx5jiuF547Xxul5SyT+MnpNXOgOP +# l1dLx+u9MLp4WLOgRVG+QiVR7RY6dPr6bwA9/fpCltejl8ItgqQHN8ZR # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# c0:ec:99:0d:e6:4e:ca:b2:99:31:67:98:86:01:23: -# fd:90:83:bc:ed:2b:d0:b8:d0:f4:6f:53:ae:a6:c2: -# 0e:9d -# pub: -# 04:f2:03:10:55:0e:f9:90:9e:f9:be:ab:17:51:b7: -# ac:a5:bc:81:8a:85:bc:a2:41:0a:49:af:38:bb:58: -# 7b:ff:1c:bd:ff:49:1d:6e:34:fe:06:6c:7d:c1:10: -# 2f:8e:2c:ef:9d:b2:58:ea:6d:45:d9:7b:a0:43:28: -# 3e:35:13:7b:e8 +# 42:e7:52:98:f2:67:55:34:c0:ca:57:c7:61:1b:ab: +# 38:ec:82:b8:01:38:26:49:9f:4f:9a:36:9a:25:af: +# dd:53 +# pub: +# 04:b4:73:1e:63:8a:e1:79:e3:b5:f1:ba:5e:52:c9: +# 3f:8c:9e:93:57:3a:03:8f:97:57:4b:c7:eb:bd:30: +# ba:78:58:b3:a0:45:51:be:42:25:51:ed:16:3a:74: +# fa:fa:6f:00:3d:fd:fa:42:96:d7:a3:97:c2:2d:82: +# a4:07:37:c6:51 # ASN1 OID: prime256v1 # NIST CURVE: P-256 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -19586,21 +19621,21 @@ # ///////////////8BCBaxjXYqjqT57PrvVV2mIa8ZR0GsMxTsPY7zjw+J9JgSwMV # AMSdNgiG5wSTamZ44ROdJreBn36QBEEEaxfR8uEsQkf4vOblY6RA8ncDfYEt6zOg # 9KE5RdiYwpZP40Li/hp/m47n60p8D54WK84zV2sxXs7LtkBoN79R9QIhAP////8A -# AAAA//////////+85vqtpxeehPO5ysL8YyVRAgEBBG0wawIBAQQg0wLE1PaBGNcl -# 8wFh5Oq//we2Dko93MzlUVTvtXbaXemhRANCAAQu2foCigeYxafx0Tp6wKsVQIU9 -# /XQR1trE+GBHIXTcjb0KaBvLVOIyOhz2jWj57lsn2ByNgRY9sMoiaSivHNLY +# AAAA//////////+85vqtpxeehPO5ysL8YyVRAgEBBG0wawIBAQQgscbTpiOTVxC7 +# QL6ynKeMifYvbcV24OfasKns3UyLl5ahRANCAASoSFY8LqDxeUYCaAZyEvix3rDV +# RnpnnyiSJ9Rr5/NYvxa7RsUeQYC/ZEZzH6mr3+NrGaVItKgGgGemKJM7wCJ+ # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# d3:02:c4:d4:f6:81:18:d7:25:f3:01:61:e4:ea:bf: -# ff:07:b6:0e:4a:3d:dc:cc:e5:51:54:ef:b5:76:da: -# 5d:e9 -# pub: -# 04:2e:d9:fa:02:8a:07:98:c5:a7:f1:d1:3a:7a:c0: -# ab:15:40:85:3d:fd:74:11:d6:da:c4:f8:60:47:21: -# 74:dc:8d:bd:0a:68:1b:cb:54:e2:32:3a:1c:f6:8d: -# 68:f9:ee:5b:27:d8:1c:8d:81:16:3d:b0:ca:22:69: -# 28:af:1c:d2:d8 +# b1:c6:d3:a6:23:93:57:10:bb:40:be:b2:9c:a7:8c: +# 89:f6:2f:6d:c5:76:e0:e7:da:b0:a9:ec:dd:4c:8b: +# 97:96 +# pub: +# 04:a8:48:56:3c:2e:a0:f1:79:46:02:68:06:72:12: +# f8:b1:de:b0:d5:46:7a:67:9f:28:92:27:d4:6b:e7: +# f3:58:bf:16:bb:46:c5:1e:41:80:bf:64:46:73:1f: +# a9:ab:df:e3:6b:19:a5:48:b4:a8:06:80:67:a6:28: +# 93:3b:c0:22:7e # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00: @@ -19646,15 +19681,15 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls6.named_curve.der => 0 ok 245 - genpkey EC params wap-wsg-idm-ecid-wtls6 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# ME4CAQAwEAYHKoZIzj0CAQYFZysBBAYENzA1AgEBBA4XkqBAPcVfjBEVJrWAnKEg -# Ax4ABLSlCEoznQz2aBbNwqrYlFRlDch9GCHszBHAoxs= +# ME4CAQAwEAYHKoZIzj0CAQYFZysBBAYENzA1AgEBBA5CDXtnleksOKOGW6365KEg +# Ax4ABJFFjq1p34Pi/fVNetWTc1VD3vMSa21gFDdgZ54= # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: -# 17:92:a0:40:3d:c5:5f:8c:11:15:26:b5:80:9c +# 42:0d:7b:67:95:e9:2c:38:a3:86:5b:ad:fa:e4 # pub: -# 04:b4:a5:08:4a:33:9d:0c:f6:68:16:cd:c2:aa:d8: -# 94:54:65:0d:c8:7d:18:21:ec:cc:11:c0:a3:1b +# 04:91:45:8e:ad:69:df:83:e2:fd:f5:4d:7a:d5:93: +# 73:55:43:de:f3:12:6b:6d:60:14:37:60:67:9e # ASN1 OID: wap-wsg-idm-ecid-wtls6 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 246 - genpkey EC key on wap-wsg-idm-ecid-wtls6 with ec_param_enc:'named_curve' (text) @@ -19694,15 +19729,15 @@ # MIHWAgEAMIGXBgcqhkjOPQIBMIGLAgEBMBoGByqGSM49AQECDwDbfCq/YuNeZoB2 # vq0gizA3BA7bfCq/YuNeZoB2vq0giAQOZZ74ugQ5Fu7eiRFwKyIDFQAA9QsCjk1p # bmdodWFRdSkEcng/sQQdBAlIcjmZWl7na1X5wvCYqJzlr4ckwKI+Dg/3dQACDwDb -# fCq/YuNedijfrGVhxQIBAQQ3MDUCAQEEDqk6T8MLkqenZxS1r4YJoSADHgAEapeG -# A/LP6X/vBOnBjldhQFULk9NLb3W4kbuRkg== +# fCq/YuNedijfrGVhxQIBAQQ3MDUCAQEEDm34HN8oNIY/MRhOQebKoSADHgAEmTIE +# PaOQ6aca5mnEqVcm+E7Ou6owip47YXbaGA== # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: -# a9:3a:4f:c3:0b:92:a7:a7:67:14:b5:af:86:09 +# 6d:f8:1c:df:28:34:86:3f:31:18:4e:41:e6:ca # pub: -# 04:6a:97:86:03:f2:cf:e9:7f:ef:04:e9:c1:8e:57: -# 61:40:55:0b:93:d3:4b:6f:75:b8:91:bb:91:92 +# 04:99:32:04:3d:a3:90:e9:a7:1a:e6:69:c4:a9:57: +# 26:f8:4e:ce:bb:aa:30:8a:9e:3b:61:76:da:18 # Field Type: prime-field # Prime: # 00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:8b @@ -19737,18 +19772,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls7.named_curve.der => 0 ok 257 - genpkey EC params wap-wsg-idm-ecid-wtls7 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGECAQAwEAYHKoZIzj0CAQYFZysBBAcESjBIAgEBBBUAzuL6dlthHBQost3CxFFr -# XiGcXqOhLAMqAAQFhOxIzj4dDDJxvV0Fizl0e5VxuYGybS1sG0m4Eo8Zn+TeJwxU -# DtMT +# MGECAQAwEAYHKoZIzj0CAQYFZysBBAcESjBIAgEBBBUAEPmZOpN7NNT+fPDK0Xky +# Lu/YVAqhLAMqAASnLgho2IX4h7GxTzDiOsXvopgNBxvtW+CfkVOVGK3PgvKFQgjL +# 58kd # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:ce:e2:fa:76:5b:61:1c:14:28:b2:dd:c2:c4:51: -# 6b:5e:21:9c:5e:a3 +# 00:10:f9:99:3a:93:7b:34:d4:fe:7c:f0:ca:d1:79: +# 32:2e:ef:d8:54:0a # pub: -# 04:05:84:ec:48:ce:3e:1d:0c:32:71:bd:5d:05:8b: -# 39:74:7b:95:71:b9:81:b2:6d:2d:6c:1b:49:b8:12: -# 8f:19:9f:e4:de:27:0c:54:0e:d3:13 +# 04:a7:2e:08:68:d8:85:f8:87:b1:b1:4f:30:e2:3a: +# c5:ef:a2:98:0d:07:1b:ed:5b:e0:9f:91:53:95:18: +# ad:cf:82:f2:85:42:08:cb:e7:c9:1d # ASN1 OID: wap-wsg-idm-ecid-wtls7 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 258 - genpkey EC key on wap-wsg-idm-ecid-wtls7 with ec_param_enc:'named_curve' (text) @@ -19795,17 +19830,17 @@ # /////////v//rHMwQwQU/////////////////////v//rHAEFLThNNP7WeuLq1cn # SQRmTVr1A4i6AxUAuZuZsJmzI+AnCaTWluZ2h1YVF1EEKQRS3LA0KToRfh9P8Rsw # 9xmdMUTObf6v/vLjMfKW4HH6DfmYLP6n1D8uAhUBAAAAAAAAAAAAADUe54aoGPOh -# oWsCAQEESjBIAgEBBBUApoQ8UnG8aUDumkyJlIvaZ+CiOvyhLAMqAARBlP+itA5e -# kJZV+gg0fEAiEdqyoyxb2UoGqy/pCNqVei4ZfJzvHT1y +# oWsCAQEESjBIAgEBBBUAcZfeM5Nix/KpZUWaviK8QmkmRl6hLAMqAASjb+yGyiPj +# GpmuTrWPVCi1FJX4pndJ+VZJGtOD8mgP5bVLkuAJllT6 # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:a6:84:3c:52:71:bc:69:40:ee:9a:4c:89:94:8b: -# da:67:e0:a2:3a:fc +# 00:71:97:de:33:93:62:c7:f2:a9:65:45:9a:be:22: +# bc:42:69:26:46:5e # pub: -# 04:41:94:ff:a2:b4:0e:5e:90:96:55:fa:08:34:7c: -# 40:22:11:da:b2:a3:2c:5b:d9:4a:06:ab:2f:e9:08: -# da:95:7a:2e:19:7c:9c:ef:1d:3d:72 +# 04:a3:6f:ec:86:ca:23:e3:1a:99:ae:4e:b5:8f:54: +# 28:b5:14:95:f8:a6:77:49:f9:56:49:1a:d3:83:f2: +# 68:0f:e5:b5:4b:92:e0:09:96:54:fa # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -19845,15 +19880,15 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls8.named_curve.der => 0 ok 269 - genpkey EC params wap-wsg-idm-ecid-wtls8 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# ME8CAQAwEAYHKoZIzj0CAQYFZysBBAgEODA2AgEBBA8AdH1/dYThUKK2e9zb5Sqh -# IAMeAAQtyTfLVZruX1EUUryicjU954t7Le/t5nIxHi+r +# ME8CAQAwEAYHKoZIzj0CAQYFZysBBAgEODA2AgEBBA8ACuuz6qFps4dOld0sHpCh +# IAMeAAT4cyDRoL293VH9EJ79G/9AZbBwB44CyRpMaQFo # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: -# 00:74:7d:7f:75:84:e1:50:a2:b6:7b:dc:db:e5:2a +# 00:0a:eb:b3:ea:a1:69:b3:87:4e:95:dd:2c:1e:90 # pub: -# 04:2d:c9:37:cb:55:9a:ee:5f:51:14:52:bc:a2:72: -# 35:3d:e7:8b:7b:2d:ef:ed:e6:72:31:1e:2f:ab +# 04:f8:73:20:d1:a0:bd:bd:dd:51:fd:10:9e:fd:1b: +# ff:40:65:b0:70:07:8e:02:c9:1a:4c:69:01:68 # ASN1 OID: wap-wsg-idm-ecid-wtls8 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 270 - genpkey EC key on wap-wsg-idm-ecid-wtls8 with ec_param_enc:'named_curve' (text) @@ -19888,15 +19923,15 @@ # MIG+AgEAMH8GByqGSM49AgEwdAIBATAaBgcqhkjOPQEBAg8A//////////////// # /ecwIAQOAAAAAAAAAAAAAAAAAAAEDgAAAAAAAAAAAAAAAAADBB0EAAAAAAAAAAAA # AAAAAAEAAAAAAAAAAAAAAAAAAgIPAQAAAAAAAAHs6lUa2DfpAgEBBDgwNgIBAQQP -# ABFL5HfCOSrafJtTTbKeoSADHgAEora3rh8UkMk3yt0NQfVOGqIfwuicuFlS9DT8 -# 4Q== +# ALl1mOrgqYcU+32MCkNkoSADHgAE2xv/SEsLeGDRE1SlnaamEYWhPNRiq/f+Xmyp +# 1g== # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: -# 00:11:4b:e4:77:c2:39:2a:da:7c:9b:53:4d:b2:9e +# 00:b9:75:98:ea:e0:a9:87:14:fb:7d:8c:0a:43:64 # pub: -# 04:a2:b6:b7:ae:1f:14:90:c9:37:ca:dd:0d:41:f5: -# 4e:1a:a2:1f:c2:e8:9c:b8:59:52:f4:34:fc:e1 +# 04:db:1b:ff:48:4b:0b:78:60:d1:13:54:a5:9d:a6: +# a6:11:85:a1:3c:d4:62:ab:f7:fe:5e:6c:a9:d6 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fd:e7 @@ -19926,18 +19961,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls9.named_curve.der => 0 ok 281 - genpkey EC params wap-wsg-idm-ecid-wtls9 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGECAQAwEAYHKoZIzj0CAQYFZysBBAkESjBIAgEBBBUAdQ3tmsPJDm930ynzKLRA -# 5uqOoomhLAMqAARF/l9llKQaAcpWb1I3o96cl9cFRRFnQFVA1KwzkvXEjhyyTs7Q -# 1f2C +# MGECAQAwEAYHKoZIzj0CAQYFZysBBAkESjBIAgEBBBUAeOXfoVL7gVj3VUCxNQTS +# 70f+53GhLAMqAARRYwRwQTNG7aBNjhvQw0xzvM1/gKPQ9V29whmIByTdLA7Iyc/W +# EJ7c # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:75:0d:ed:9a:c3:c9:0e:6f:77:d3:29:f3:28:b4: -# 40:e6:ea:8e:a2:89 +# 00:78:e5:df:a1:52:fb:81:58:f7:55:40:b1:35:04: +# d2:ef:47:fe:e7:71 # pub: -# 04:45:fe:5f:65:94:a4:1a:01:ca:56:6f:52:37:a3: -# de:9c:97:d7:05:45:11:67:40:55:40:d4:ac:33:92: -# f5:c4:8e:1c:b2:4e:ce:d0:d5:fd:82 +# 04:51:63:04:70:41:33:46:ed:a0:4d:8e:1b:d0:c3: +# 4c:73:bc:cd:7f:80:a3:d0:f5:5d:bd:c2:19:88:07: +# 24:dd:2c:0e:c8:c9:cf:d6:10:9e:dc # ASN1 OID: wap-wsg-idm-ecid-wtls9 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 282 - genpkey EC key on wap-wsg-idm-ecid-wtls9 with ec_param_enc:'named_curve' (text) @@ -19976,18 +20011,18 @@ # MIH2AgEAMIGkBgcqhkjOPQIBMIGYAgEBMCAGByqGSM49AQECFQD///////////// # //////////yAjzAsBBQAAAAAAAAAAAAAAAAAAAAAAAAAAAQUAAAAAAAAAAAAAAAA # AAAAAAAAAAMEKQQAAAAAAAAAAAAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAA -# AAACAhUBAAAAAAAAAAAAAc3JiuDi3ldKvzMCAQEESjBIAgEBBBUA3lkV6pP7T+no -# 5D8V1MtkCwPA2yuhLAMqAAROj4cSA9ADFFIEYnXyN5+NuH7Esd77yj3rlI0DbSe4 -# mD4onJwI0B7d +# AAACAhUBAAAAAAAAAAAAAc3JiuDi3ldKvzMCAQEESjBIAgEBBBUAA2yo2NQ0hOJR +# oKLEP86xrFpq0UihLAMqAASps11ktP+RTtPwWdEcUrwxTjRWpvKWcnXSbrgoD0MY +# JcdxUMqkLVS8 # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:de:59:15:ea:93:fb:4f:e9:e8:e4:3f:15:d4:cb: -# 64:0b:03:c0:db:2b +# 00:03:6c:a8:d8:d4:34:84:e2:51:a0:a2:c4:3f:ce: +# b1:ac:5a:6a:d1:48 # pub: -# 04:4e:8f:87:12:03:d0:03:14:52:04:62:75:f2:37: -# 9f:8d:b8:7e:c4:b1:de:fb:ca:3d:eb:94:8d:03:6d: -# 27:b8:98:3e:28:9c:9c:08:d0:1e:dd +# 04:a9:b3:5d:64:b4:ff:91:4e:d3:f0:59:d1:1c:52: +# bc:31:4e:34:56:a6:f2:96:72:75:d2:6e:b8:28:0f: +# 43:18:25:c7:71:50:ca:a4:2d:54:bc # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -20020,19 +20055,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls12.named_curve.der => 0 ok 293 - genpkey EC params wap-wsg-idm-ecid-wtls12 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHgCAQAwEAYHKoZIzj0CAQYFZysBBAwEYTBfAgEBBBxucIk2m3a5wKp9BSNSCF1o -# aUdyutvlEC+ApNbmoTwDOgAE8504XipiKJ5z8yDE/ODD7l5ASEwJEnNPIcm0PH5N -# jtVDzZEQ/g//DR/T3QGKNg4x8lj1AqsGBtE= +# MHgCAQAwEAYHKoZIzj0CAQYFZysBBAwEYTBfAgEBBBydCZeIduemQBmrRLEZcJZK +# 4hbpXFmDIvvmrgqgoTwDOgAE4rLZpgnuynIQalwfyMxeamgEBtZR/D+6uTVHDiTo +# 9pgscA6ZIphYawdQKMiCSfqwO4Iwl4gAHlE= # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# 6e:70:89:36:9b:76:b9:c0:aa:7d:05:23:52:08:5d: -# 68:69:47:72:ba:db:e5:10:2f:80:a4:d6:e6 +# 9d:09:97:88:76:e7:a6:40:19:ab:44:b1:19:70:96: +# 4a:e2:16:e9:5c:59:83:22:fb:e6:ae:0a:a0 # pub: -# 04:f3:9d:38:5e:2a:62:28:9e:73:f3:20:c4:fc:e0: -# c3:ee:5e:40:48:4c:09:12:73:4f:21:c9:b4:3c:7e: -# 4d:8e:d5:43:cd:91:10:fe:0f:ff:0d:1f:d3:dd:01: -# 8a:36:0e:31:f2:58:f5:02:ab:06:06:d1 +# 04:e2:b2:d9:a6:09:ee:ca:72:10:6a:5c:1f:c8:cc: +# 5e:6a:68:04:06:d6:51:fc:3f:ba:b9:35:47:0e:24: +# e8:f6:98:2c:70:0e:99:22:98:58:6b:07:50:28:c8: +# 82:49:fa:b0:3b:82:30:97:88:00:1e:51 # ASN1 OID: wap-wsg-idm-ecid-wtls12 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 294 - genpkey EC key on wap-wsg-idm-ecid-wtls12 with ec_param_enc:'named_curve' (text) @@ -20078,19 +20113,19 @@ # /////////wAAAAAAAAAAAAAAATA8BBz////////////////////+//////////// # ///+BBy0BQqFDASzq/VBMlZQRLC317/YuicLOUMjVf+0BDkEtw4MvWu0v38yE5C5 # SgPB01bCESI0MoDWEVwdIb03Y4i19yP7TCLf5s1DdaBaB0dkRNWBmYUAfjQCHQD/ -# /////////////////xai4LjwPhPdKUVcXCo9AgEBBGEwXwIBAQQcjsfkPn/lH3vM -# LCAABLBqOfNvhHiL3p9dVHUMWaE8AzoABBW6E79bF7nMtbfVTZ2sM3v6uGsrbe+U -# EXPWO+jjB4OjozcNlN76nTtJadx+5g2427866EBXjPaf +# /////////////////xai4LjwPhPdKUVcXCo9AgEBBGEwXwIBAQQcifQIRcBoAywq +# rpldJ2QOU590onbEUnYhju4ZhaE8AzoABE1FSBm+8Ycx8y7qyipCba8MvXtLV+AV +# XRV+a3Y1ftkuS16/ZIcisRP9PZ2yFDjwETes2P4Tv1pp # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# 8e:c7:e4:3e:7f:e5:1f:7b:cc:2c:20:00:04:b0:6a: -# 39:f3:6f:84:78:8b:de:9f:5d:54:75:0c:59 +# 89:f4:08:45:c0:68:03:2c:2a:ae:99:5d:27:64:0e: +# 53:9f:74:a2:76:c4:52:76:21:8e:ee:19:85 # pub: -# 04:15:ba:13:bf:5b:17:b9:cc:b5:b7:d5:4d:9d:ac: -# 33:7b:fa:b8:6b:2b:6d:ef:94:11:73:d6:3b:e8:e3: -# 07:83:a3:a3:37:0d:94:de:fa:9d:3b:49:69:dc:7e: -# e6:0d:b8:db:bf:3a:e8:40:57:8c:f6:9f +# 04:4d:45:48:19:be:f1:87:31:f3:2e:ea:ca:2a:42: +# 6d:af:0c:bd:7b:4b:57:e0:15:5d:15:7e:6b:76:35: +# 7e:d9:2e:4b:5e:bf:64:87:22:b1:13:fd:3d:9d:b2: +# 14:38:f0:11:37:ac:d8:fe:13:bf:5a:69 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -20128,18 +20163,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP160r1.named_curve.der => 0 ok 305 - genpkey EC params brainpoolP160r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGQCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEBBEkwRwIBAQQUBm6/sS32ze5/jEkf -# /dSyqqS7sWuhLAMqAARDQ41cGN3KipQAh6WNr5jQ/O4LHyDC7sQUbmjCCWyfqmYd -# vIAexTDn +# MGQCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEBBEkwRwIBAQQUnBHi1bdlIgS8j0cH +# TBx/d0DpPTChLAMqAATgWB4mgllPM6+TqqSGqVrpwxiZxZ8pfmOK2uQh8pUCnnVb +# R2jQ0vnF # -----END PRIVATE KEY----- # Private-Key: (160 bit) # priv: -# 06:6e:bf:b1:2d:f6:cd:ee:7f:8c:49:1f:fd:d4:b2: -# aa:a4:bb:b1:6b +# 9c:11:e2:d5:b7:65:22:04:bc:8f:47:07:4c:1c:7f: +# 77:40:e9:3d:30 # pub: -# 04:43:43:8d:5c:18:dd:ca:8a:94:00:87:a5:8d:af: -# 98:d0:fc:ee:0b:1f:20:c2:ee:c4:14:6e:68:c2:09: -# 6c:9f:aa:66:1d:bc:80:1e:c5:30:e7 +# 04:e0:58:1e:26:82:59:4f:33:af:93:aa:a4:86:a9: +# 5a:e9:c3:18:99:c5:9f:29:7e:63:8a:da:e4:21:f2: +# 95:02:9e:75:5b:47:68:d0:d2:f9:c5 # ASN1 OID: brainpoolP160r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 306 - genpkey EC key on brainpoolP160r1 with ec_param_enc:'named_curve' (text) @@ -20182,18 +20217,18 @@ # MIH1AgEAMIGkBgcqhkjOPQIBMIGYAgEBMCAGByqGSM49AQECFQDpXkpfc3BZ3GDf # x62Vs9gTlRViDzAsBBQ0DnviooDrdOK+YbradF2X6PfDAAQUHliahZVCNBITT6ot # veyVyNhnXlgEKQS+1a8W6j9qT2KTjEYx61r3vbzbwxZny0d6Go7DOPlHQWacl2MW -# 2mMhAhUA6V5KX3NwWdxg31mR1FApQJ5g/AkCAQEESTBHAgEBBBSE4epJHN5Iilcr -# Rn+AlvWYO4AHuqEsAyoABCw9bQCm3Y7njp2/DrKgNBrNVGz3otpta1FYVuZIcXnb -# VezzwgS89+Y= +# 2mMhAhUA6V5KX3NwWdxg31mR1FApQJ5g/AkCAQEESTBHAgEBBBR3SA5XZzMJmo/2 +# SUlahw+vd8zSk6EsAyoABHkzVCamh4zUaC2YHMGX0u5+QPcJgPkW0MbeGrm9w4fB +# cxe5VzMX600= # -----END PRIVATE KEY----- # Private-Key: (160 bit) # priv: -# 84:e1:ea:49:1c:de:48:8a:57:2b:46:7f:80:96:f5: -# 98:3b:80:07:ba +# 77:48:0e:57:67:33:09:9a:8f:f6:49:49:5a:87:0f: +# af:77:cc:d2:93 # pub: -# 04:2c:3d:6d:00:a6:dd:8e:e7:8e:9d:bf:0e:b2:a0: -# 34:1a:cd:54:6c:f7:a2:da:6d:6b:51:58:56:e6:48: -# 71:79:db:55:ec:f3:c2:04:bc:f7:e6 +# 04:79:33:54:26:a6:87:8c:d4:68:2d:98:1c:c1:97: +# d2:ee:7e:40:f7:09:80:f9:16:d0:c6:de:1a:b9:bd: +# c3:87:c1:73:17:b9:57:33:17:eb:4d # Field Type: prime-field # Prime: # 00:e9:5e:4a:5f:73:70:59:dc:60:df:c7:ad:95:b3: @@ -20230,18 +20265,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP160t1.named_curve.der => 0 ok 317 - genpkey EC params brainpoolP160t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGQCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQECBEkwRwIBAQQUe+kyKeDzmikQwAuT -# EXTMA1MVd6ShLAMqAAQPJhNaoEhO0woibINnVObDi4VhtbtdFjxDvMhl0Ew0+2vr -# kcXZUNZL +# MGQCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQECBEkwRwIBAQQUY0ukOzFBfAidvrZa +# Rj6vEDQfNVehLAMqAASKSmG/RGVhkGYeBAKhzP6fBVssIKFVtrkelNNEuoyN2oah +# bhvczxHZ # -----END PRIVATE KEY----- # Private-Key: (160 bit) # priv: -# 7b:e9:32:29:e0:f3:9a:29:10:c0:0b:93:11:74:cc: -# 03:53:15:77:a4 +# 63:4b:a4:3b:31:41:7c:08:9d:be:b6:5a:46:3e:af: +# 10:34:1f:35:57 # pub: -# 04:0f:26:13:5a:a0:48:4e:d3:0a:22:6c:83:67:54: -# e6:c3:8b:85:61:b5:bb:5d:16:3c:43:bc:c8:65:d0: -# 4c:34:fb:6b:eb:91:c5:d9:50:d6:4b +# 04:8a:4a:61:bf:44:65:61:90:66:1e:04:02:a1:cc: +# fe:9f:05:5b:2c:20:a1:55:b6:b9:1e:94:d3:44:ba: +# 8c:8d:da:86:a1:6e:1b:dc:cf:11:d9 # ASN1 OID: brainpoolP160t1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 318 - genpkey EC key on brainpoolP160t1 with ec_param_enc:'named_curve' (text) @@ -20284,18 +20319,18 @@ # MIH1AgEAMIGkBgcqhkjOPQIBMIGYAgEBMCAGByqGSM49AQECFQDpXkpfc3BZ3GDf # x62Vs9gTlRViDzAsBBTpXkpfc3BZ3GDfx62Vs9gTlRViDAQUelVrba5TW3tR7SxN # fap6C1xV84AEKQSxmbE7mzTvwTl+ZLrrBazCZf8jeK3WcYt8fBlh8JkbhCRDdyFS -# yeCtAhUA6V5KX3NwWdxg31mR1FApQJ5g/AkCAQEESTBHAgEBBBQ903NjGbYphKFB -# 0B8Ms7pm8MrRUaEsAyoABE0wnVpOnyVKD1mr16KYru1Eaya8gHWXGlY4EWCRdeMV -# wy2fhZ+2uqE= +# yeCtAhUA6V5KX3NwWdxg31mR1FApQJ5g/AkCAQEESTBHAgEBBBSfpbdPrby7i9Ab +# LbH7rFgZdSmUyKEsAyoABCnjyq8XoSxhJNhzcs6YUspUvkVh4X0KocHQFYTbHaWy +# c37YZb597M8= # -----END PRIVATE KEY----- # Private-Key: (160 bit) # priv: -# 3d:d3:73:63:19:b6:29:84:a1:41:d0:1f:0c:b3:ba: -# 66:f0:ca:d1:51 +# 9f:a5:b7:4f:ad:bc:bb:8b:d0:1b:2d:b1:fb:ac:58: +# 19:75:29:94:c8 # pub: -# 04:4d:30:9d:5a:4e:9f:25:4a:0f:59:ab:d7:a2:98: -# ae:ed:44:6b:26:bc:80:75:97:1a:56:38:11:60:91: -# 75:e3:15:c3:2d:9f:85:9f:b6:ba:a1 +# 04:29:e3:ca:af:17:a1:2c:61:24:d8:73:72:ce:98: +# 52:ca:54:be:45:61:e1:7d:0a:a1:c1:d0:15:84:db: +# 1d:a5:b2:73:7e:d8:65:be:7d:ec:cf # Field Type: prime-field # Prime: # 00:e9:5e:4a:5f:73:70:59:dc:60:df:c7:ad:95:b3: @@ -20332,19 +20367,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP192r1.named_curve.der => 0 ok 329 - genpkey EC params brainpoolP192r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHACAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEDBFUwUwIBAQQYiRhhfuCxm38pY1kD -# hbaxDVTvxqlyvV0JoTQDMgAEdEQl0NQBdYf9Aq3H0iv5XBvqsQCmOua/KA3kj5op -# p8q9dfck6yOpAdcwh+VZQwX0 +# MHACAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEDBFUwUwIBAQQYQw6hLhFacSNWP7EU +# CFvjsnpSf82LbooGoTQDMgAEn8Bwxdwy+k9GbxVyRzyHxDi3a62qTYDAs54EJpfv +# npiP74pa5yBiAftEYYwGLRsp # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 89:18:61:7e:e0:b1:9b:7f:29:63:59:03:85:b6:b1: -# 0d:54:ef:c6:a9:72:bd:5d:09 +# 43:0e:a1:2e:11:5a:71:23:56:3f:b1:14:08:5b:e3: +# b2:7a:52:7f:cd:8b:6e:8a:06 # pub: -# 04:74:44:25:d0:d4:01:75:87:fd:02:ad:c7:d2:2b: -# f9:5c:1b:ea:b1:00:a6:3a:e6:bf:28:0d:e4:8f:9a: -# 29:a7:ca:bd:75:f7:24:eb:23:a9:01:d7:30:87:e5: -# 59:43:05:f4 +# 04:9f:c0:70:c5:dc:32:fa:4f:46:6f:15:72:47:3c: +# 87:c4:38:b7:6b:ad:aa:4d:80:c0:b3:9e:04:26:97: +# ef:9e:98:8f:ef:8a:5a:e7:20:62:01:fb:44:61:8c: +# 06:2d:1b:29 # ASN1 OID: brainpoolP192r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 330 - genpkey EC key on brainpoolP192r1 with ec_param_enc:'named_curve' (text) @@ -20389,18 +20424,18 @@ # o0Ywk9GNt4/OR23hqGKXMDQEGGqRF0B2seDhnDnAMf6GhcHK4EDlxpoo7wQYRpoo # 73wozKPcch0ET0SWvMp+9BRvvyXJBDEEwKBkfqq2pIdTsDPFbLDwkAovXEhTN1/W # FLaQhmq9W7iLX0gowUkAAuZ3P6L6KZuPAhkAwwL0HZMqNs2no0Yvnp6Ra1vo8QKa -# xKzBAgEBBFUwUwIBAQQYE+1sdJQKLnY1XEM9NLVXJFQFkiYML50boTQDMgAEW+1N -# aTdIQcJ4PMXREEnOPYvHuZouX/IqYLBgPvWgslw0367D/NlTb81Uw7tuXKyX +# xKzBAgEBBFUwUwIBAQQYfzwosLLfbyoY6t0KZJLqX35ngJUf+fhLoTQDMgAEKJsb +# PaWqCLYLWJSOutRopvHmUijVsHd3vxK4qB1IQAqNOWznALculwB/7cHGQXZP # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 13:ed:6c:74:94:0a:2e:76:35:5c:43:3d:34:b5:57: -# 24:54:05:92:26:0c:2f:9d:1b +# 7f:3c:28:b0:b2:df:6f:2a:18:ea:dd:0a:64:92:ea: +# 5f:7e:67:80:95:1f:f9:f8:4b # pub: -# 04:5b:ed:4d:69:37:48:41:c2:78:3c:c5:d1:10:49: -# ce:3d:8b:c7:b9:9a:2e:5f:f2:2a:60:b0:60:3e:f5: -# a0:b2:5c:34:df:ae:c3:fc:d9:53:6f:cd:54:c3:bb: -# 6e:5c:ac:97 +# 04:28:9b:1b:3d:a5:aa:08:b6:0b:58:94:8e:ba:d4: +# 68:a6:f1:e6:52:28:d5:b0:77:77:bf:12:b8:a8:1d: +# 48:40:0a:8d:39:6c:e7:00:b7:2e:97:00:7f:ed:c1: +# c6:41:76:4f # Field Type: prime-field # Prime: # 00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:30:93:d1: @@ -20438,19 +20473,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP192t1.named_curve.der => 0 ok 341 - genpkey EC params brainpoolP192t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHACAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEEBFUwUwIBAQQYtFH46uXwmEewX56M -# E98U+jwf84OvMzRQoTQDMgAEjy7vZYaa4s/Kb76LSwyVD8+/6XixsLtrhyWlKUrA -# jqlowdw8pYpSuqWfvubaHcEO +# MHACAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEEBFUwUwIBAQQYBzdsykMigybvhueY +# JDjxEVfcFrfFfS0goTQDMgAEuhO/JDUtq2EriAOMf6s/PPJCl38GtScHhopSMYPI +# 1ZjK3B2oN+Gm6R1tcAwv8naE # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# b4:51:f8:ea:e5:f0:98:47:b0:5f:9e:8c:13:df:14: -# fa:3c:1f:f3:83:af:33:34:50 +# 07:37:6c:ca:43:22:83:26:ef:86:e7:98:24:38:f1: +# 11:57:dc:16:b7:c5:7d:2d:20 # pub: -# 04:8f:2e:ef:65:86:9a:e2:cf:ca:6f:be:8b:4b:0c: -# 95:0f:cf:bf:e9:78:b1:b0:bb:6b:87:25:a5:29:4a: -# c0:8e:a9:68:c1:dc:3c:a5:8a:52:ba:a5:9f:be:e6: -# da:1d:c1:0e +# 04:ba:13:bf:24:35:2d:ab:61:2b:88:03:8c:7f:ab: +# 3f:3c:f2:42:97:7f:06:b5:27:07:86:8a:52:31:83: +# c8:d5:98:ca:dc:1d:a8:37:e1:a6:e9:1d:6d:70:0c: +# 2f:f2:76:84 # ASN1 OID: brainpoolP192t1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 342 - genpkey EC key on brainpoolP192t1 with ec_param_enc:'named_curve' (text) @@ -20495,18 +20530,18 @@ # o0Ywk9GNt4/OR23hqGKXMDQEGMMC9B2TKjbNp6NGMJPRjbePzkdt4ahilAQYE9Vv # +ux4aB5o+d60OzW+wvtoVC4niXt5BDEEOunljIL2PDAoLh/nu/Q/pyxEavb0YYEp # CX4sVmfCIjqQKrXKRJ0AhLfls958zAHJAhkAwwL0HZMqNs2no0Yvnp6Ra1vo8QKa -# xKzBAgEBBFUwUwIBAQQYrOWBZn4uCDhqm7IhuY1N8PQIrgNY+rYdoTQDMgAEdafh -# D2rDHO1mc52PxuatLnwazpt7Rf49X3ob700UPisAz+PdtPSp9PLJaJqvqtfK +# xKzBAgEBBFUwUwIBAQQYM/JRbYiVMdB0W4cZfXHlntS1KOB/eHynoTQDMgAEmWOJ +# U2sP+WHha1P9IUDprC0qIQHzRnS9uOWWL/sa2GZNUiw+50POLBWC/9uBakbW # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# ac:e5:81:66:7e:2e:08:38:6a:9b:b2:21:b9:8d:4d: -# f0:f4:08:ae:03:58:fa:b6:1d +# 33:f2:51:6d:88:95:31:d0:74:5b:87:19:7d:71:e5: +# 9e:d4:b5:28:e0:7f:78:7c:a7 # pub: -# 04:75:a7:e1:0f:6a:c3:1c:ed:66:73:9d:8f:c6:e6: -# ad:2e:7c:1a:ce:9b:7b:45:fe:3d:5f:7a:1b:ef:4d: -# 14:3e:2b:00:cf:e3:dd:b4:f4:a9:f4:f2:c9:68:9a: -# af:aa:d7:ca +# 04:99:63:89:53:6b:0f:f9:61:e1:6b:53:fd:21:40: +# e9:ac:2d:2a:21:01:f3:46:74:bd:b8:e5:96:2f:fb: +# 1a:d8:66:4d:52:2c:3e:e7:43:ce:2c:15:82:ff:db: +# 81:6a:46:d6 # Field Type: prime-field # Prime: # 00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:30:93:d1: @@ -20544,19 +20579,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP224r1.named_curve.der => 0 ok 353 - genpkey EC params brainpoolP224r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHwCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEFBGEwXwIBAQQcASPt39GFt+G31V1C -# 3JM3fS9lcKVC6NJdzBS85KE8AzoABKapDVGgWJnPwdtAPJWHbl4fIbeGkhiNRGOa -# L6UPFN2Y3r2ShB2BZkd4iGQ+LfAg/hd2/ZaUg3b5 +# MHwCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEFBGEwXwIBAQQcaJVBWMt1+YATPXbM +# P5FImmX8ClVYX4JA+ceDA6E8AzoABBezfc5M5DQroeNxYAe2mS6gZYxfrCBQBH8J +# O9DC7Htxm260CHBgSu9a09iSSfNEHQOGVYROb3Vs # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# 01:23:ed:df:d1:85:b7:e1:b7:d5:5d:42:dc:93:37: -# 7d:2f:65:70:a5:42:e8:d2:5d:cc:14:bc:e4 +# 68:95:41:58:cb:75:f9:80:13:3d:76:cc:3f:91:48: +# 9a:65:fc:0a:55:58:5f:82:40:f9:c7:83:03 # pub: -# 04:a6:a9:0d:51:a0:58:99:cf:c1:db:40:3c:95:87: -# 6e:5e:1f:21:b7:86:92:18:8d:44:63:9a:2f:a5:0f: -# 14:dd:98:de:bd:92:84:1d:81:66:47:78:88:64:3e: -# 2d:f0:20:fe:17:76:fd:96:94:83:76:f9 +# 04:17:b3:7d:ce:4c:e4:34:2b:a1:e3:71:60:07:b6: +# 99:2e:a0:65:8c:5f:ac:20:50:04:7f:09:3b:d0:c2: +# ec:7b:71:9b:6e:b4:08:70:60:4a:ef:5a:d3:d8:92: +# 49:f3:44:1d:03:86:55:84:4e:6f:75:6c # ASN1 OID: brainpoolP224r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 354 - genpkey EC key on brainpoolP224r1 with ec_param_enc:'named_curve' (text) @@ -20602,19 +20637,19 @@ # GDAlddHXh7CfB1eX2on1fsjA/zA8BBxopeYsqc5sHCmYA6bBUwtRThgq2LAEKlnK # 0p9DBBwlgPY8z+RBOIcHE7GpI2njPiE10mbbs3I4bEALBDkEDZAprSx+XPQ0CCOy # qH3GjJ5M4xdMHm797hLAfViqVvdywHJvJMa4nk7NrCQ1S56ZyqP203YUAs0CHQDX -# wTSqJkNmhioYMCV10PuY0Ra8S23evKOlp5OfAgEBBGEwXwIBAQQcLmXN/nNpx2Br -# yiogggjICB6pSid6mkOKrDc4AaE8AzoABDNm8PyiGC2TXkAGvsZUNHms6HIbjePK -# hDKCedsN0zRBtcUkrBlbDZeIqnuXe48/K/u9G/3X6ZLC +# wTSqJkNmhioYMCV10PuY0Ra8S23evKOlp5OfAgEBBGEwXwIBAQQcp5+OqRh61qD1 +# l/Up+9Ya0BFwKZqsHLppO/8PjaE8AzoABLgYGDkj0MyDY0GPsrgTFcvoo7SmKeu+ +# bLsuX1e78U+WayLQk8CFlI8px7nsXV0SP8/T/r+mFfIy # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# 2e:65:cd:fe:73:69:c7:60:6b:ca:2a:20:82:08:c8: -# 08:1e:a9:4a:27:7a:9a:43:8a:ac:37:38:01 +# a7:9f:8e:a9:18:7a:d6:a0:f5:97:f5:29:fb:d6:1a: +# d0:11:70:29:9a:ac:1c:ba:69:3b:ff:0f:8d # pub: -# 04:33:66:f0:fc:a2:18:2d:93:5e:40:06:be:c6:54: -# 34:79:ac:e8:72:1b:8d:e3:ca:84:32:82:79:db:0d: -# d3:34:41:b5:c5:24:ac:19:5b:0d:97:88:aa:7b:97: -# 7b:8f:3f:2b:fb:bd:1b:fd:d7:e9:92:c2 +# 04:b8:18:18:39:23:d0:cc:83:63:41:8f:b2:b8:13: +# 15:cb:e8:a3:b4:a6:29:eb:be:6c:bb:2e:5f:57:bb: +# f1:4f:96:6b:22:d0:93:c0:85:94:8f:29:c7:b9:ec: +# 5d:5d:12:3f:cf:d3:fe:bf:a6:15:f2:32 # Field Type: prime-field # Prime: # 00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d1: @@ -20652,19 +20687,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP224t1.named_curve.der => 0 ok 365 - genpkey EC params brainpoolP224t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHwCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEGBGEwXwIBAQQcofcWkjamAH5On6/V -# 9M6bSdFjy7/8Esx5dPAs1qE8AzoABJsfh1Gv2eovUaS8Ffy02x4qbll0+oiUk8np -# nRlVifVguFIreRNnQ4vh45zt91vL9aQxylUMJL6F +# MHwCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEGBGEwXwIBAQQcd1C8lFqn02J4gA5h +# CPLD+IdpXPoCVCKqAoF9hKE8AzoABG/5KWqjtqyBwpkibkexR6Fe6OZxGsTxzzZK +# yi6+XDnmlWcbqhWZNYKeUOhFrRnLhgc7jL/qtCJj # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# a1:f7:16:92:36:a6:00:7e:4e:9f:af:d5:f4:ce:9b: -# 49:d1:63:cb:bf:fc:12:cc:79:74:f0:2c:d6 +# 77:50:bc:94:5a:a7:d3:62:78:80:0e:61:08:f2:c3: +# f8:87:69:5c:fa:02:54:22:aa:02:81:7d:84 # pub: -# 04:9b:1f:87:51:af:d9:ea:2f:51:a4:bc:15:fc:b4: -# db:1e:2a:6e:59:74:fa:88:94:93:c9:e9:9d:19:55: -# 89:f5:60:b8:52:2b:79:13:67:43:8b:e1:e3:9c:ed: -# f7:5b:cb:f5:a4:31:ca:55:0c:24:be:85 +# 04:6f:f9:29:6a:a3:b6:ac:81:c2:99:22:6e:47:b1: +# 47:a1:5e:e8:e6:71:1a:c4:f1:cf:36:4a:ca:2e:be: +# 5c:39:e6:95:67:1b:aa:15:99:35:82:9e:50:e8:45: +# ad:19:cb:86:07:3b:8c:bf:ea:b4:22:63 # ASN1 OID: brainpoolP224t1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 366 - genpkey EC key on brainpoolP224t1 with ec_param_enc:'named_curve' (text) @@ -20710,19 +20745,19 @@ # GDAlddHXh7CfB1eX2on1fsjA/zA8BBzXwTSqJkNmhioYMCV10deHsJ8HV5faifV+ # yMD8BBxLM32TQQTNe+8nG/YM7R7SDaFMCLO7ZPGKYIiNBDkEarHjRM4l/ziWQk5/ # /hR2LstJ+JKKwMdgKbTVgAN06fUUPlaM0j8/TXwNSx5ByMwNHGq9XxpG20wCHQDX -# wTSqJkNmhioYMCV10PuY0Ra8S23evKOlp5OfAgEBBGEwXwIBAQQcpMVgN3gTTgm3 -# htfjFbzAGmaqfpk90/zGOpXIJqE8AzoABEfDkIppN46tBiFGTFKGsRxc/q6O7v4E -# 7a7XpBIuBvVKYgBhlgrQDYnpQlSjXNkTyyGJ2knePTBn +# wTSqJkNmhioYMCV10PuY0Ra8S23evKOlp5OfAgEBBGEwXwIBAQQcG5+BqZkPrVH4 +# OU6hp5ags0MTbf1OBv7GZFd/GKE8AzoABH6uysG9+8+AYCdkVOynwg0/lGI1XjnG +# UQZz7sWAcIcvUEY0oj02uM4QvOx6AVy/I9c0JHe2ktXL # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# a4:c5:60:37:78:13:4e:09:b7:86:d7:e3:15:bc:c0: -# 1a:66:aa:7e:99:3d:d3:fc:c6:3a:95:c8:26 +# 1b:9f:81:a9:99:0f:ad:51:f8:39:4e:a1:a7:96:a0: +# b3:43:13:6d:fd:4e:06:fe:c6:64:57:7f:18 # pub: -# 04:47:c3:90:8a:69:37:8e:ad:06:21:46:4c:52:86: -# b1:1c:5c:fe:ae:8e:ee:fe:04:ed:ae:d7:a4:12:2e: -# 06:f5:4a:62:00:61:96:0a:d0:0d:89:e9:42:54:a3: -# 5c:d9:13:cb:21:89:da:49:de:3d:30:67 +# 04:7e:ae:ca:c1:bd:fb:cf:80:60:27:64:54:ec:a7: +# c2:0d:3f:94:62:35:5e:39:c6:51:06:73:ee:c5:80: +# 70:87:2f:50:46:34:a2:3d:36:b8:ce:10:bc:ec:7a: +# 01:5c:bf:23:d7:34:24:77:b6:92:d5:cb # Field Type: prime-field # Prime: # 00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d1: @@ -20760,21 +20795,21 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP256r1.named_curve.der => 0 ok 377 - genpkey EC params brainpoolP256r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGIAgEAMBQGByqGSM49AgEGCSskAwMCCAEBBwRtMGsCAQEEIB//uU3bC2qwj6PO -# AAeBHmrn6BUpnq8URb88UTp1/eJaoUQDQgAEpMGR3gAbiVzZqghNb3Z5cklPavjH -# SJQ41DXOvwNJlxiWl6qsdCg/zCZuP6ZWiVPWoF9it1fjFG1ZxoQ/6qZJQQ== +# MIGIAgEAMBQGByqGSM49AgEGCSskAwMCCAEBBwRtMGsCAQEEIBpJjBC6GgxfD2LM +# oc1J2KSVJctk2BSMlxPsi2Tug+kaoUQDQgAEUgPveDhWcozEcxn8eiA5h2vJiR3c +# vcUbyAwdQZvqRswj4dW16wqEfBr+RxUQSs3Q81+qbfsx/ig36kk8lAoJlQ== # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 1f:ff:b9:4d:db:0b:6a:b0:8f:a3:ce:00:07:81:1e: -# 6a:e7:e8:15:29:9e:af:14:45:bf:3c:51:3a:75:fd: -# e2:5a -# pub: -# 04:a4:c1:91:de:00:1b:89:5c:d9:aa:08:4d:6f:76: -# 79:72:49:4f:6a:f8:c7:48:94:38:d4:35:ce:bf:03: -# 49:97:18:96:97:aa:ac:74:28:3f:cc:26:6e:3f:a6: -# 56:89:53:d6:a0:5f:62:b7:57:e3:14:6d:59:c6:84: -# 3f:ea:a6:49:41 +# 1a:49:8c:10:ba:1a:0c:5f:0f:62:cc:a1:cd:49:d8: +# a4:95:25:cb:64:d8:14:8c:97:13:ec:8b:64:ee:83: +# e9:1a +# pub: +# 04:52:03:ef:78:38:56:72:8c:c4:73:19:fc:7a:20: +# 39:87:6b:c9:89:1d:dc:bd:c5:1b:c8:0c:1d:41:9b: +# ea:46:cc:23:e1:d5:b5:eb:0a:84:7c:1a:fe:47:15: +# 10:4a:cd:d0:f3:5f:aa:6d:fb:31:fe:28:37:ea:49: +# 3c:94:0a:09:95 # ASN1 OID: brainpoolP256r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 378 - genpkey EC key on brainpoolP256r1 with ec_param_enc:'named_curve' (text) @@ -20826,21 +20861,21 @@ # 3Fxs6UpLRPMwtdkEICbcXGzpSktE8zC12bvXfL+VhBYpXPfhzmvM3Bj/jAe2BEEE # i9Kuuct+V8ssS0gv/IG3r7neJ+HjvSPCOkRTvZrOMmJUfvg1w9rE/Zf4RhoUYR3J # wndFEy3tjlRcHVTHLwRplwIhAKn7V9uh7qm8PmYKkJ2DjXGMOXqjtWGm95AeDoKX -# SFanAgEBBG0wawIBAQQgQxoaFan4gMVKBK1wa+17XzuofnRMyEybUOmHl357Afmh -# RANCAARH3Y8D9/0P35TQGYToY2hmsoGcgnjwRTfI2+EIlRRQABLZRbTH/IqraKm4 -# bV9H+8HyjcfSV61hmsyJHDNkR7N8 +# SFanAgEBBG0wawIBAQQgZFQIOhPYQj9kOCJxi2cC2DJJxILFnFR0uLknD3SH6D6h +# RANCAASALJhEUJcx9FoC8FSt4ySNLuiCxFNboGtKIKTY2iV06EVja7GIHe44WuAE +# 9xXR5tCopA64OFlaOr8FgjFa+1C2 # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 43:1a:1a:15:a9:f8:80:c5:4a:04:ad:70:6b:ed:7b: -# 5f:3b:a8:7e:74:4c:c8:4c:9b:50:e9:87:97:7e:7b: -# 01:f9 -# pub: -# 04:47:dd:8f:03:f7:fd:0f:df:94:d0:19:84:e8:63: -# 68:66:b2:81:9c:82:78:f0:45:37:c8:db:e1:08:95: -# 14:50:00:12:d9:45:b4:c7:fc:8a:ab:68:a9:b8:6d: -# 5f:47:fb:c1:f2:8d:c7:d2:57:ad:61:9a:cc:89:1c: -# 33:64:47:b3:7c +# 64:54:08:3a:13:d8:42:3f:64:38:22:71:8b:67:02: +# d8:32:49:c4:82:c5:9c:54:74:b8:b9:27:0f:74:87: +# e8:3e +# pub: +# 04:80:2c:98:44:50:97:31:f4:5a:02:f0:54:ad:e3: +# 24:8d:2e:e8:82:c4:53:5b:a0:6b:4a:20:a4:d8:da: +# 25:74:e8:45:63:6b:b1:88:1d:ee:38:5a:e0:04:f7: +# 15:d1:e6:d0:a8:a4:0e:b8:38:59:5a:3a:bf:05:82: +# 31:5a:fb:50:b6 # Field Type: prime-field # Prime: # 00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83: @@ -20883,21 +20918,21 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP256t1.named_curve.der => 0 ok 389 - genpkey EC params brainpoolP256t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGIAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCARtMGsCAQEEIG0jHXe/theITKm0 -# ZYpt4mKjhKoqyGi3WxCdC6wYvUoSoUQDQgAElxUYdV94CWqYG8bKVWsMdVKzncIS -# BynRdq3+mv2tjj0/MXiPPxLoJL1ai83s7QMsI89eSnhSCfL4PLheVvU++g== +# MIGIAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCARtMGsCAQEEIBYA6YypD2pDxCoy +# QpoFc/OEPhueSQuq1UA9ed3I8KpLoUQDQgAEJ5UE0sp4nXuHZ176Cx24uMYW/pUF +# 04GFJHPozYwP2HBhCgeZP8srI2qxiJu/ex+r9O7FtkOzYoF2fVIbRaLSFg== # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 6d:23:1d:77:bf:b6:17:88:4c:a9:b4:65:8a:6d:e2: -# 62:a3:84:aa:2a:c8:68:b7:5b:10:9d:0b:ac:18:bd: -# 4a:12 -# pub: -# 04:97:15:18:75:5f:78:09:6a:98:1b:c6:ca:55:6b: -# 0c:75:52:b3:9d:c2:12:07:29:d1:76:ad:fe:9a:fd: -# ad:8e:3d:3f:31:78:8f:3f:12:e8:24:bd:5a:8b:cd: -# ec:ed:03:2c:23:cf:5e:4a:78:52:09:f2:f8:3c:b8: -# 5e:56:f5:3e:fa +# 16:00:e9:8c:a9:0f:6a:43:c4:2a:32:42:9a:05:73: +# f3:84:3e:1b:9e:49:0b:aa:d5:40:3d:79:dd:c8:f0: +# aa:4b +# pub: +# 04:27:95:04:d2:ca:78:9d:7b:87:67:5e:fa:0b:1d: +# b8:b8:c6:16:fe:95:05:d3:81:85:24:73:e8:cd:8c: +# 0f:d8:70:61:0a:07:99:3f:cb:2b:23:6a:b1:88:9b: +# bf:7b:1f:ab:f4:ee:c5:b6:43:b3:62:81:76:7d:52: +# 1b:45:a2:d2:16 # ASN1 OID: brainpoolP256t1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 390 - genpkey EC key on brainpoolP256t1 with ec_param_enc:'named_curve' (text) @@ -20949,21 +20984,21 @@ # JiAoIBNIHR9uU3QEIGYsYcQw2E6k/mancz0Ldre/k+vEry9JJWrlgQH+6SsEBEEE # o+jrPMHP57dzIhOyOmVhSa+hQsR6r7wreaGRVi4TBfQtmWyCNDnFbX97IuFGREF+ # aby23jnQJwAdq+jzWyXJvgIhAKn7V9uh7qm8PmYKkJ2DjXGMOXqjtWGm95AeDoKX -# SFanAgEBBG0wawIBAQQgc4AZKuyGl0/04QidK5b95SNyu/lchCvnis46jejFrEKh -# RANCAARibfD6Q//ksykjaBF47eDObHSztGmrzruS5z7z6MFNjzpILdeWd9bKC8hP -# rnlv4X+Tt0nVqjHOY/jN8GqGGvmH +# SFanAgEBBG0wawIBAQQgPDbqfeV2fp0pR3z0OH3UgzKK55d81ZI7UuPFl8OrlTKh +# RANCAASBs7zFxMrFvbPo7Uq29aaVsfzagtKju/I9WR7b+qFdw4RNGDg4TrdiXKID +# 88AS5FJblg0chGya/MlYx0IL/toD # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 73:80:19:2a:ec:86:97:4f:f4:e1:08:9d:2b:96:fd: -# e5:23:72:bb:f9:5c:84:2b:e7:8a:ce:3a:8d:e8:c5: -# ac:42 -# pub: -# 04:62:6d:f0:fa:43:ff:e4:b3:29:23:68:11:78:ed: -# e0:ce:6c:74:b3:b4:69:ab:ce:bb:92:e7:3e:f3:e8: -# c1:4d:8f:3a:48:2d:d7:96:77:d6:ca:0b:c8:4f:ae: -# 79:6f:e1:7f:93:b7:49:d5:aa:31:ce:63:f8:cd:f0: -# 6a:86:1a:f9:87 +# 3c:36:ea:7d:e5:76:7e:9d:29:47:7c:f4:38:7d:d4: +# 83:32:8a:e7:97:7c:d5:92:3b:52:e3:c5:97:c3:ab: +# 95:32 +# pub: +# 04:81:b3:bc:c5:c4:ca:c5:bd:b3:e8:ed:4a:b6:f5: +# a6:95:b1:fc:da:82:d2:a3:bb:f2:3d:59:1e:db:fa: +# a1:5d:c3:84:4d:18:38:38:4e:b7:62:5c:a2:03:f3: +# c0:12:e4:52:5b:96:0d:1c:84:6c:9a:fc:c9:58:c7: +# 42:0b:fe:da:03 # Field Type: prime-field # Prime: # 00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83: @@ -21006,23 +21041,23 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP320r1.named_curve.der => 0 ok 401 - genpkey EC params brainpoolP320r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGiAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCQSBhjCBgwIBAQQoTGp1a+2hPBF7 -# UyrY3WGGjnLHz7zrmH2uJaz24jv4pUJfVOySq5tdm6FUA1IABDYWOi5jjWnoWoj6 -# fh42prgoUyXPkKLc8JtujpDkVHgj5lDv0hLfvtyAnl2v0QQTZpW8a5CRgd3DzRKO -# UyYKXbfRrCRSboboFKem8PkX/mEx +# MIGiAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCQSBhjCBgwIBAQQoV/BIR7ksfgIN +# VzzeMQUrrl6ddlH8IJgnAEd5H+jnbia5tvS+q3d6r6FUA1IABMHuPBSq6Q6o44Bk +# G3dCZO6BNhNcuBG4RGJ2sp2HnqCgm2VJZZ3qavtBAblnafTnlG+kflSyYRSCDr/o +# NhRwHDqqIQNutWj14NqIAJa4q0ys # -----END PRIVATE KEY----- # Private-Key: (320 bit) # priv: -# 4c:6a:75:6b:ed:a1:3c:11:7b:53:2a:d8:dd:61:86: -# 8e:72:c7:cf:bc:eb:98:7d:ae:25:ac:f6:e2:3b:f8: -# a5:42:5f:54:ec:92:ab:9b:5d:9b -# pub: -# 04:36:16:3a:2e:63:8d:69:e8:5a:88:fa:7e:1e:36: -# a6:b8:28:53:25:cf:90:a2:dc:f0:9b:6e:8e:90:e4: -# 54:78:23:e6:50:ef:d2:12:df:be:dc:80:9e:5d:af: -# d1:04:13:66:95:bc:6b:90:91:81:dd:c3:cd:12:8e: -# 53:26:0a:5d:b7:d1:ac:24:52:6e:86:e8:14:a7:a6: -# f0:f9:17:fe:61:31 +# 57:f0:48:47:b9:2c:7e:02:0d:57:3c:de:31:05:2b: +# ae:5e:9d:76:51:fc:20:98:27:00:47:79:1f:e8:e7: +# 6e:26:b9:b6:f4:be:ab:77:7a:af +# pub: +# 04:c1:ee:3c:14:aa:e9:0e:a8:e3:80:64:1b:77:42: +# 64:ee:81:36:13:5c:b8:11:b8:44:62:76:b2:9d:87: +# 9e:a0:a0:9b:65:49:65:9d:ea:6a:fb:41:01:b9:67: +# 69:f4:e7:94:6f:a4:7e:54:b2:61:14:82:0e:bf:e8: +# 36:14:70:1c:3a:aa:21:03:6e:b5:68:f5:e0:da:88: +# 00:96:b8:ab:4c:ac # ASN1 OID: brainpoolP320r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 402 - genpkey EC key on brainpoolP320r1 with ec_param_enc:'named_curve' (text) @@ -21077,23 +21112,23 @@ # P0E0lVS0mswx3M2IRTmBb160rI+x8aYEUQRDvX6a+1PYuFKJvMSO5b/m8gE30QoI # frbnhx4qEKWZxxCvjQ054gYRFP3QVUXsHMirQJMkf3cnXgdD/+0RcYLqqcd4d6qs # asfTUkXRaS6O4QIpANNeRyA2vE+34Tx4XtIB4GX5j8+lto8Soy1ILsfuhljphpFV -# W0TFkxECAQEEgYYwgYMCAQEEKHKQS0NV1ub2UVSM7MLPGLn00a51kcincFC8UPN0 -# sS1UnOc0sprjrfuhVANSAAQqaa8+m8yAWl2iakLOjRmtHWq7J1GodOGxGuSb1T5l -# 3t+M/tZE3RNHJxVumn1O+V4s/8T6R8MG9gQG+PBJX2eos/6/SWCpX3TO7a5n9WbU -# Wg== +# W0TFkxECAQEEgYYwgYMCAQEEKB2UN3YFfTpYQArKEsDzbPCbeGzU8aX2vpcOGB45 +# zpW3BncxJJzpYIGhVANSAASIbVoNllKqHof6NQbu2crBqbNuV8sPwfZ0JiTrQl3I +# 1MH5XbDgJORiT4TXD0z9gxyWur9xZlUsIbFieKw/E1k4tl32ogspcsmV3B/2fliN +# Lw== # -----END PRIVATE KEY----- # Private-Key: (320 bit) # priv: -# 72:90:4b:43:55:d6:e6:f6:51:54:8c:ec:c2:cf:18: -# b9:f4:d1:ae:75:91:c8:a7:70:50:bc:50:f3:74:b1: -# 2d:54:9c:e7:34:b2:9a:e3:ad:fb -# pub: -# 04:2a:69:af:3e:9b:cc:80:5a:5d:a2:6a:42:ce:8d: -# 19:ad:1d:6a:bb:27:51:a8:74:e1:b1:1a:e4:9b:d5: -# 3e:65:de:df:8c:fe:d6:44:dd:13:47:27:15:6e:9a: -# 7d:4e:f9:5e:2c:ff:c4:fa:47:c3:06:f6:04:06:f8: -# f0:49:5f:67:a8:b3:fe:bf:49:60:a9:5f:74:ce:ed: -# ae:67:f5:66:d4:5a +# 1d:94:37:76:05:7d:3a:58:40:0a:ca:12:c0:f3:6c: +# f0:9b:78:6c:d4:f1:a5:f6:be:97:0e:18:1e:39:ce: +# 95:b7:06:77:31:24:9c:e9:60:81 +# pub: +# 04:88:6d:5a:0d:96:52:aa:1e:87:fa:35:06:ee:d9: +# ca:c1:a9:b3:6e:57:cb:0f:c1:f6:74:26:24:eb:42: +# 5d:c8:d4:c1:f9:5d:b0:e0:24:e4:62:4f:84:d7:0f: +# 4c:fd:83:1c:96:ba:bf:71:66:55:2c:21:b1:62:78: +# ac:3f:13:59:38:b6:5d:f6:a2:0b:29:72:c9:95:dc: +# 1f:f6:7e:58:8d:2f # Field Type: prime-field # Prime: # 00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01: @@ -21137,23 +21172,23 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP320t1.named_curve.der => 0 ok 413 - genpkey EC params brainpoolP320t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGiAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCgSBhjCBgwIBAQQouFIjLQvXYUZg -# gpoO8ddIaBW0fWnVsMtbBRG6/DooO4rZc2aq4Gdc4KFUA1IABIHjqPDBoBTurmFT -# n7ZvOCcvIMvThcOpiPUr7W+AO1gtm+6re4ooXdOyzGQPHQO45uj+jpx6oI9A04eA -# FPLmRtFlHUl9iYNTYZMV4KhuWMr3 +# MIGiAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCgSBhjCBgwIBAQQoaHbAZROB4lMw +# xKV+OALPk7V8Ckwp3ua6rKyoJmqtfKV+cnHb3NQseKFUA1IABBxbpKuCwY0jHwXD +# nZuxBqx7CT+8yKdmHOwekf68K1hdEcCPMhDWWxcT/9f0pjl06G/c9Co0NjPg6VIK +# n3U1Qjx3N0bdSSYkqCkyc9zUt4Mj # -----END PRIVATE KEY----- # Private-Key: (320 bit) # priv: -# b8:52:23:2d:0b:d7:61:46:60:82:9a:0e:f1:d7:48: -# 68:15:b4:7d:69:d5:b0:cb:5b:05:11:ba:fc:3a:28: -# 3b:8a:d9:73:66:aa:e0:67:5c:e0 -# pub: -# 04:81:e3:a8:f0:c1:a0:14:ee:ae:61:53:9f:b6:6f: -# 38:27:2f:20:cb:d3:85:c3:a9:88:f5:2b:ed:6f:80: -# 3b:58:2d:9b:ee:ab:7b:8a:28:5d:d3:b2:cc:64:0f: -# 1d:03:b8:e6:e8:fe:8e:9c:7a:a0:8f:40:d3:87:80: -# 14:f2:e6:46:d1:65:1d:49:7d:89:83:53:61:93:15: -# e0:a8:6e:58:ca:f7 +# 68:76:c0:65:13:81:e2:53:30:c4:a5:7e:38:02:cf: +# 93:b5:7c:0a:4c:29:de:e6:ba:ac:ac:a8:26:6a:ad: +# 7c:a5:7e:72:71:db:dc:d4:2c:78 +# pub: +# 04:1c:5b:a4:ab:82:c1:8d:23:1f:05:c3:9d:9b:b1: +# 06:ac:7b:09:3f:bc:c8:a7:66:1c:ec:1e:91:fe:bc: +# 2b:58:5d:11:c0:8f:32:10:d6:5b:17:13:ff:d7:f4: +# a6:39:74:e8:6f:dc:f4:2a:34:36:33:e0:e9:52:0a: +# 9f:75:35:42:3c:77:37:46:dd:49:26:24:a8:29:32: +# 73:dc:d4:b7:83:23 # ASN1 OID: brainpoolP320t1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 414 - genpkey EC key on brainpoolP320t1 with ec_param_enc:'named_curve' (text) @@ -21208,23 +21243,23 @@ # TBnyftJ8Z4Cq93+4pUfOtbT+9CI0A1MEUQSSW+n7Aa/G+00+fUmQAQ+BNAirEGxP # Cct+4HhozBNv/zNX9iSiG+1SY7o6eidIPr9mcdvversw6+4ITligsHetQqWgmJ0e # 5xsbm8BFX7DSwwIpANNeRyA2vE+34Tx4XtIB4GX5j8+lto8Soy1ILsfuhljphpFV -# W0TFkxECAQEEgYYwgYMCAQEEKBKgrdDlBJfDJ4zvw6ykZp0DXe+ridwwJJo0y6pa -# ZfodhAHBB2hbq7+hVANSAATDMRzFNZ9V2LYPMCO0qUJEvWvXeiWM6TfEeMbJrZps -# WoOwhfEB1hJPAG9yUd6oUg8eM/uay/PHh94mgR+Gz92RHkpIwOIHD18WGLXkJv7/ -# VQ== +# W0TFkxECAQEEgYYwgYMCAQEEKCoy7iPh/qGKc/OX+V0OQAy6e08BgXFFzEKQMFyh +# gTlLcQikup7Ap7ihVANSAARfkw4JEwjPocEkyrFmeK06+n1kYL1deBtkNJE2jCek +# rZa963vEDFKxDP4/h8ePa5LZTK2bBhQNfkuULAi1RQqmi54FGnUSQ0x8DSsaY/ua +# Kw== # -----END PRIVATE KEY----- # Private-Key: (320 bit) # priv: -# 12:a0:ad:d0:e5:04:97:c3:27:8c:ef:c3:ac:a4:66: -# 9d:03:5d:ef:ab:89:dc:30:24:9a:34:cb:aa:5a:65: -# fa:1d:84:01:c1:07:68:5b:ab:bf -# pub: -# 04:c3:31:1c:c5:35:9f:55:d8:b6:0f:30:23:b4:a9: -# 42:44:bd:6b:d7:7a:25:8c:e9:37:c4:78:c6:c9:ad: -# 9a:6c:5a:83:b0:85:f1:01:d6:12:4f:00:6f:72:51: -# de:a8:52:0f:1e:33:fb:9a:cb:f3:c7:87:de:26:81: -# 1f:86:cf:dd:91:1e:4a:48:c0:e2:07:0f:5f:16:18: -# b5:e4:26:fe:ff:55 +# 2a:32:ee:23:e1:fe:a1:8a:73:f3:97:f9:5d:0e:40: +# 0c:ba:7b:4f:01:81:71:45:cc:42:90:30:5c:a1:81: +# 39:4b:71:08:a4:ba:9e:c0:a7:b8 +# pub: +# 04:5f:93:0e:09:13:08:cf:a1:c1:24:ca:b1:66:78: +# ad:3a:fa:7d:64:60:bd:5d:78:1b:64:34:91:36:8c: +# 27:a4:ad:96:bd:eb:7b:c4:0c:52:b1:0c:fe:3f:87: +# c7:8f:6b:92:d9:4c:ad:9b:06:14:0d:7e:4b:94:2c: +# 08:b5:45:0a:a6:8b:9e:05:1a:75:12:43:4c:7c:0d: +# 2b:1a:63:fb:9a:2b # Field Type: prime-field # Prime: # 00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01: @@ -21268,25 +21303,25 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP384r1.named_curve.der => 0 ok 425 - genpkey EC params brainpoolP384r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIG6AgEAMBQGByqGSM49AgEGCSskAwMCCAEBCwSBnjCBmwIBAQQwM4dI3zW56H7i -# ubQ7PSIZNWuY9kgABV882sW+rZQK1S6hiiHXfEkZZuRh0K0tNde2oWQDYgAEh1Qc -# QIlddZDZ0NpFt2z3RsxaHeoh2rahMLcS1MOYY2DihAeil9Kl1clSZit8UOySB4w7 -# Ux3TGKJX0Gw2ogig0MIxdk0Vagwwy2A4mGR5dUSNE1kVEN/W//lvIZ9RknDq +# MIG6AgEAMBQGByqGSM49AgEGCSskAwMCCAEBCwSBnjCBmwIBAQQwJveXeuALTDQt +# bCdxtVJ9b7ZAPfGvb7pssCpdpCkojJzyJj1matSlnBV2ovBb0/CboWQDYgAEdvnp +# XmMsABKHzcIuzbQNtUDWD+CKRNg6bAzi3cYOgG2oobD5g3kcKlYJntmW8CVuhqli +# hXnUXMRxBScpdNLwYbKM4H7c4CdXPKVQiVHu5SdKxNEhNVA/tQ719wsZzBx6 # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: -# 33:87:48:df:35:b9:e8:7e:e2:b9:b4:3b:3d:22:19: -# 35:6b:98:f6:48:00:05:5f:3c:da:c5:be:ad:94:0a: -# d5:2e:a1:8a:21:d7:7c:49:19:66:e4:61:d0:ad:2d: -# 35:d7:b6 -# pub: -# 04:87:54:1c:40:89:5d:75:90:d9:d0:da:45:b7:6c: -# f7:46:cc:5a:1d:ea:21:da:b6:a1:30:b7:12:d4:c3: -# 98:63:60:e2:84:07:a2:97:d2:a5:d5:c9:52:66:2b: -# 7c:50:ec:92:07:8c:3b:53:1d:d3:18:a2:57:d0:6c: -# 36:a2:08:a0:d0:c2:31:76:4d:15:6a:0c:30:cb:60: -# 38:98:64:79:75:44:8d:13:59:15:10:df:d6:ff:f9: -# 6f:21:9f:51:92:70:ea +# 26:f7:97:7a:e0:0b:4c:34:2d:6c:27:71:b5:52:7d: +# 6f:b6:40:3d:f1:af:6f:ba:6c:b0:2a:5d:a4:29:28: +# 8c:9c:f2:26:3d:66:6a:d4:a5:9c:15:76:a2:f0:5b: +# d3:f0:9b +# pub: +# 04:76:f9:e9:5e:63:2c:00:12:87:cd:c2:2e:cd:b4: +# 0d:b5:40:d6:0f:e0:8a:44:d8:3a:6c:0c:e2:dd:c6: +# 0e:80:6d:a8:a1:b0:f9:83:79:1c:2a:56:09:9e:d9: +# 96:f0:25:6e:86:a9:62:85:79:d4:5c:c4:71:05:27: +# 29:74:d2:f0:61:b2:8c:e0:7e:dc:e0:27:57:3c:a5: +# 50:89:51:ee:e5:27:4a:c4:d1:21:35:50:3f:b5:0e: +# f5:f7:0b:19:cc:1c:7a # ASN1 OID: brainpoolP384r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 426 - genpkey EC key on brainpoolP384r1 with ec_param_enc:'named_curve' (text) @@ -21348,25 +21383,25 @@ # YQQdHGTwaM9F/6KmOoG3wT9riEej537xT+Pbf8r+DL0Q6Ogm4DQ21kaq74ey4kfU # rx6Kvh11IPnCpFyx646Vz9VSYrcLKf7sWGThnAVP+ZEpKA5GRiF3kYERQoIDQSY8 # UxUCMQCMuR6CozhtKA9db35Q5kHfFS9xCe1UVrMfFm5srAQlp886tq9rf8MQO4gy -# AukEZWUCAQEEgZ4wgZsCAQEEMEejRyoWaEzt6bbm8O6UptXmd7EQ/AVS0w+wjmSN -# fAA2dm2YMIfudFvS59plalxaN6FkA2IABFu9KNP3YoruPXdfT+KLM9M754dA1Yht -# WAW/RbzBWuxsLuLRm/iCEj9rUvjTGGjyzTvpPhvDs5Xi9KrfCgLcPyD6fAtILbQL -# h/kviV6v/gpUGARpfMebePvja8+dthHGpg== +# AukEZWUCAQEEgZ4wgZsCAQEEMFyigk5aEQJ+rpQeGKfCiUja/llVArrZhUDhYsuX +# BOEDvjvRQGTWk+R8mQx9uhjU2aFkA2IABBSySdAWArn6cZtfeoetgYydME3P1HgR +# bNML7f936Clqq9B1Z/zstqhHbeWX2VVuKH+uz9uXWAt+yUPLg2i/Y7LsQvLzhe1Y +# HUcOmEAGaQP1MXQ49e2M+XqZTllXu5Fk9A== # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: -# 47:a3:47:2a:16:68:4c:ed:e9:b6:e6:f0:ee:94:a6: -# d5:e6:77:b1:10:fc:05:52:d3:0f:b0:8e:64:8d:7c: -# 00:36:76:6d:98:30:87:ee:74:5b:d2:e7:da:65:6a: -# 5c:5a:37 -# pub: -# 04:5b:bd:28:d3:f7:62:8a:ee:3d:77:5f:4f:e2:8b: -# 33:d3:3b:e7:87:40:d5:88:6d:58:05:bf:45:bc:c1: -# 5a:ec:6c:2e:e2:d1:9b:f8:82:12:3f:6b:52:f8:d3: -# 18:68:f2:cd:3b:e9:3e:1b:c3:b3:95:e2:f4:aa:df: -# 0a:02:dc:3f:20:fa:7c:0b:48:2d:b4:0b:87:f9:2f: -# 89:5e:af:fe:0a:54:18:04:69:7c:c7:9b:78:fb:e3: -# 6b:cf:9d:b6:11:c6:a6 +# 5c:a2:82:4e:5a:11:02:7e:ae:94:1e:18:a7:c2:89: +# 48:da:fe:59:55:02:ba:d9:85:40:e1:62:cb:97:04: +# e1:03:be:3b:d1:40:64:d6:93:e4:7c:99:0c:7d:ba: +# 18:d4:d9 +# pub: +# 04:14:b2:49:d0:16:02:b9:fa:71:9b:5f:7a:87:ad: +# 81:8c:9d:30:4d:cf:d4:78:11:6c:d3:0b:ed:ff:77: +# e8:29:6a:ab:d0:75:67:fc:ec:b6:a8:47:6d:e5:97: +# d9:55:6e:28:7f:ae:cf:db:97:58:0b:7e:c9:43:cb: +# 83:68:bf:63:b2:ec:42:f2:f3:85:ed:58:1d:47:0e: +# 98:40:06:69:03:f5:31:74:38:f5:ed:8c:f9:7a:99: +# 4e:59:57:bb:91:64:f4 # Field Type: prime-field # Prime: # 00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6: @@ -21415,25 +21450,25 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP384t1.named_curve.der => 0 ok 437 - genpkey EC params brainpoolP384t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIG6AgEAMBQGByqGSM49AgEGCSskAwMCCAEBDASBnjCBmwIBAQQwImahQHng55Qm -# mYKgimN7Ld58xQjTu74tbMIrKZSlZlCx0zKk76x6OT9J2LtGyQAPoWQDYgAEUITx -# UOU/lJ1wMfblHmHy0Pziz5RR8//pr/mKlErGn0YgBV1EvMzSwyy5yCnw/g8LAzRo -# VsDpy42A+0+JZ9Zo8dRGmx5gFHNPhCHVSjtejs9jAzpYKS01gOyRK2/NcXUX +# MIG6AgEAMBQGByqGSM49AgEGCSskAwMCCAEBDASBnjCBmwIBAQQwa5lkNhW14TDm +# 6p/YkYFlSS6pgjX0mDJibv+6aqs1DLXebEGbxw9Qv+JX8JSWp1JboWQDYgAEc0k/ +# sfhtOK9PklzmUVfsha0JecSOtlcYD9rzSdO31qkxSVgQ/Dzr6mU/i/eTD7jxdnP8 +# HSXkRxT/dZTNlXtblN/usK6hd0cAVerjc67s/qFtlJXZEdsvPEGT9RaWcyOF # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: -# 22:66:a1:40:79:e0:e7:94:26:99:82:a0:8a:63:7b: -# 2d:de:7c:c5:08:d3:bb:be:2d:6c:c2:2b:29:94:a5: -# 66:50:b1:d3:32:a4:ef:ac:7a:39:3f:49:d8:bb:46: -# c9:00:0f -# pub: -# 04:50:84:f1:50:e5:3f:94:9d:70:31:f6:e5:1e:61: -# f2:d0:fc:e2:cf:94:51:f3:ff:e9:af:f9:8a:94:4a: -# c6:9f:46:20:05:5d:44:bc:cc:d2:c3:2c:b9:c8:29: -# f0:fe:0f:0b:03:34:68:56:c0:e9:cb:8d:80:fb:4f: -# 89:67:d6:68:f1:d4:46:9b:1e:60:14:73:4f:84:21: -# d5:4a:3b:5e:8e:cf:63:03:3a:58:29:2d:35:80:ec: -# 91:2b:6f:cd:71:75:17 +# 6b:99:64:36:15:b5:e1:30:e6:ea:9f:d8:91:81:65: +# 49:2e:a9:82:35:f4:98:32:62:6e:ff:ba:6a:ab:35: +# 0c:b5:de:6c:41:9b:c7:0f:50:bf:e2:57:f0:94:96: +# a7:52:5b +# pub: +# 04:73:49:3f:b1:f8:6d:38:af:4f:92:5c:e6:51:57: +# ec:85:ad:09:79:c4:8e:b6:57:18:0f:da:f3:49:d3: +# b7:d6:a9:31:49:58:10:fc:3c:eb:ea:65:3f:8b:f7: +# 93:0f:b8:f1:76:73:fc:1d:25:e4:47:14:ff:75:94: +# cd:95:7b:5b:94:df:ee:b0:ae:a1:77:47:00:55:ea: +# e3:73:ae:ec:fe:a1:6d:94:95:d9:11:db:2f:3c:41: +# 93:f5:16:96:73:23:85 # ASN1 OID: brainpoolP384t1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 438 - genpkey EC key on brainpoolP384t1 with ec_param_enc:'named_curve' (text) @@ -21495,25 +21530,25 @@ # YQQY3piwLbmjBvKvzXI19yqBm4CrEuvWUxckdv7NRiqr/8T/GRuUal9U2NCqL0GI # CMwlqwVpYtMGUaEUr9J1WtM2dH+TR1t6H8o7iPK2ogjM/kaUCFhNwrKRJnW/W55Y # KSgCMQCMuR6CozhtKA9db35Q5kHfFS9xCe1UVrMfFm5srAQlp886tq9rf8MQO4gy -# AukEZWUCAQEEgZ4wgZsCAQEEMFJj+zweRBf2Qp9ZlgBhRBE4GblLxriTFQooNdF1 -# HR9C0aT/Bkn54OiaB7hRlt1tcaFkA2IABE3t1eaifQc6a3vz5z6tWrW/5QtDxQfE -# o61fcbzaBkOi8BpTVfYgUTPlqy4/j9tZJDT3afk6U6l7nApyYQMegDyv1mWa5HoG -# n4XgSuuSgP7CYqysl5HSAqqaD49yinuCyw== +# AukEZWUCAQEEgZ4wgZsCAQEEMEocip8Lk+B0XNbmRESdi0BuUwNV3asTSyH6cUXz +# Pqd3ztMgqLw04gWS+pl3Ked9EqFkA2IABBeiW3tdwp7lEVyEKBkwx6j+Rsh3PlHj +# pXc4HGFrqrIRUYJoB6OJZ1zTj5EuuxXtNGaJsDkKhQVJsix1kkpgB/YZhVuLWoH3 +# jR4ztsfzHENa80wN/6GXSYjkr3T4A9Cq+Q== # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: -# 52:63:fb:3c:1e:44:17:f6:42:9f:59:96:00:61:44: -# 11:38:19:b9:4b:c6:b8:93:15:0a:28:35:d1:75:1d: -# 1f:42:d1:a4:ff:06:49:f9:e0:e8:9a:07:b8:51:96: -# dd:6d:71 -# pub: -# 04:4d:ed:d5:e6:a2:7d:07:3a:6b:7b:f3:e7:3e:ad: -# 5a:b5:bf:e5:0b:43:c5:07:c4:a3:ad:5f:71:bc:da: -# 06:43:a2:f0:1a:53:55:f6:20:51:33:e5:ab:2e:3f: -# 8f:db:59:24:34:f7:69:f9:3a:53:a9:7b:9c:0a:72: -# 61:03:1e:80:3c:af:d6:65:9a:e4:7a:06:9f:85:e0: -# 4a:eb:92:80:fe:c2:62:ac:ac:97:91:d2:02:aa:9a: -# 0f:8f:72:8a:7b:82:cb +# 4a:1c:8a:9f:0b:93:e0:74:5c:d6:e6:44:44:9d:8b: +# 40:6e:53:03:55:dd:ab:13:4b:21:fa:71:45:f3:3e: +# a7:77:ce:d3:20:a8:bc:34:e2:05:92:fa:99:77:29: +# e7:7d:12 +# pub: +# 04:17:a2:5b:7b:5d:c2:9e:e5:11:5c:84:28:19:30: +# c7:a8:fe:46:c8:77:3e:51:e3:a5:77:38:1c:61:6b: +# aa:b2:11:51:82:68:07:a3:89:67:5c:d3:8f:91:2e: +# bb:15:ed:34:66:89:b0:39:0a:85:05:49:b2:2c:75: +# 92:4a:60:07:f6:19:85:5b:8b:5a:81:f7:8d:1e:33: +# b6:c7:f3:1c:43:5a:f3:4c:0d:ff:a1:97:49:88:e4: +# af:74:f8:03:d0:aa:f9 # Field Type: prime-field # Prime: # 00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6: @@ -21562,29 +21597,29 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP512r1.named_curve.der => 0 ok 449 - genpkey EC params brainpoolP512r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHsAgEAMBQGByqGSM49AgEGCSskAwMCCAEBDQSB0DCBzQIBAQRADGoU/2Q1Z1t5 -# 4EQt0IjSA7Jhn4S9bgqxPmXV439IZLlh/hXUOBzOUoZGlipfnH4WWQnwjLvcQ45r -# 0ugk6TKxJ6GBhQOBggAEZ1WvqM/Eiqaw3ex+XuKuvKq6XCDzzc2takyl6WlAYPeO -# mDGmPUCGxJ/59l3Io+0fEC97hbQ2pYMqD6PLs4Xi/SgK5vWXXjE7KK95tUveKjKq -# Jqn8wsDYLsohhKgIdZ3lsLTNP99eT6bksJ+//WYia/OkWZO02n+efe3sTOkWg/0= +# MIHsAgEAMBQGByqGSM49AgEGCSskAwMCCAEBDQSB0DCBzQIBAQRAqlHY8WpMLxtP +# WbtbEs1XZef/7ibk+7aJqTFSw+thyRXtmL+8SBPXIYFnuDvbzwyQuSgDg56TIyN/ +# 5lrkZjuW8KGBhQOBggAEDKB1MAQPop448lU03V09Wo7aZXdaE/HAUSP/670jA9+Q +# AjFELKfo9H1Bc7jzrLAzv+6WrWXMUAmUlDsFjKucbzNrvJOZZVtT7BNh7Htu/6J+ +# mvfRdyyNr98yqowpGBynqBv9U/2rhdT9Hg6ploxfWPlcxkpkgDgLjGOqvJRP1gM= # -----END PRIVATE KEY----- # Private-Key: (512 bit) # priv: -# 0c:6a:14:ff:64:35:67:5b:79:e0:44:2d:d0:88:d2: -# 03:b2:61:9f:84:bd:6e:0a:b1:3e:65:d5:e3:7f:48: -# 64:b9:61:fe:15:d4:38:1c:ce:52:86:46:96:2a:5f: -# 9c:7e:16:59:09:f0:8c:bb:dc:43:8e:6b:d2:e8:24: -# e9:32:b1:27 -# pub: -# 04:67:55:af:a8:cf:c4:8a:a6:b0:dd:ec:7e:5e:e2: -# ae:bc:aa:ba:5c:20:f3:cd:cd:ad:6a:4c:a5:e9:69: -# 40:60:f7:8e:98:31:a6:3d:40:86:c4:9f:f9:f6:5d: -# c8:a3:ed:1f:10:2f:7b:85:b4:36:a5:83:2a:0f:a3: -# cb:b3:85:e2:fd:28:0a:e6:f5:97:5e:31:3b:28:af: -# 79:b5:4b:de:2a:32:aa:26:a9:fc:c2:c0:d8:2e:ca: -# 21:84:a8:08:75:9d:e5:b0:b4:cd:3f:df:5e:4f:a6: -# e4:b0:9f:bf:fd:66:22:6b:f3:a4:59:93:b4:da:7f: -# 9e:7d:ed:ec:4c:e9:16:83:fd +# aa:51:d8:f1:6a:4c:2f:1b:4f:59:bb:5b:12:cd:57: +# 65:e7:ff:ee:26:e4:fb:b6:89:a9:31:52:c3:eb:61: +# c9:15:ed:98:bf:bc:48:13:d7:21:81:67:b8:3b:db: +# cf:0c:90:b9:28:03:83:9e:93:23:23:7f:e6:5a:e4: +# 66:3b:96:f0 +# pub: +# 04:0c:a0:75:30:04:0f:a2:9e:38:f2:55:34:dd:5d: +# 3d:5a:8e:da:65:77:5a:13:f1:c0:51:23:ff:eb:bd: +# 23:03:df:90:02:31:44:2c:a7:e8:f4:7d:41:73:b8: +# f3:ac:b0:33:bf:ee:96:ad:65:cc:50:09:94:94:3b: +# 05:8c:ab:9c:6f:33:6b:bc:93:99:65:5b:53:ec:13: +# 61:ec:7b:6e:ff:a2:7e:9a:f7:d1:77:2c:8d:af:df: +# 32:aa:8c:29:18:1c:a7:a8:1b:fd:53:fd:ab:85:d4: +# fd:1e:0e:a9:96:8c:5f:58:f9:5c:c6:4a:64:80:38: +# 0b:8c:63:aa:bc:94:4f:d6:03 # ASN1 OID: brainpoolP512r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 450 - genpkey EC key on brainpoolP512r1 with ec_param_enc:'named_curve' (text) @@ -21656,29 +21691,29 @@ # k7l9X3xtUEdAal5oizUiCby5+CJ93jhdVmMy7MDqv6nPeCL98gn3ACSlexqgAMVb # iB+BEbLc3klKX0heW8pL2IonY67RyisvqPBUBnjNHg862AiSAkEAqt2duNvpxIs/ # 1OauM8n8B8swjbOzydIO1mOcynAzCHBVPlxBTKkmGUGGYRl/rBBHHbHTgQhd2t21 -# h5aCnKkAaQIBAQSB0DCBzQIBAQRABzOgvOBkdSFw2pifNtZbCwuEKNFQ7ZFdXQjL -# OKb1ttf1eIaNkxkHMuRKT8uFEZ/L2oAJM3tm5lM+oMJbxtig+qGBhQOBggAEC3w+ -# sJHRL61754gAzCHqDYTSs1y/ypxe5iMJnN/DwCE8s8leCCtGr9JDaBmVuxay/9+m -# 4aOvcB1M8cAMZUNlxIVSW3XbBwMR8seK8/HDD19aoLyiUk63tnHzKbr2PbWmrdt2 -# OqYDFTEIOgaCwMEwtgKsAMTtDulbnLZF1tFuIWA= +# h5aCnKkAaQIBAQSB0DCBzQIBAQRAJsBbaOoBB62gNulX6RZuvPM72JwnIGi1F8/9 +# 40wY6AOxYedK5E8NLXnpXimjz9g2JyyWib0Gbp4jjvnYClq8ZaGBhQOBggAEIfR3 +# Xg0DFYtr4erpVLhdim/AQGNMbt2qqJCrmcx6a8kfqiNBTqABXu6XE2YXVMT+4y/m +# NpJlPMcJ383bWJuGaqI+/77GqVvc+tK53vbmtLlcz4o87osWS6BV0oynJr1r/BUD +# vBxM15y0FAVI1iTFomPTdsuz0Bcyt+CcyY5Jk/k= # -----END PRIVATE KEY----- # Private-Key: (512 bit) # priv: -# 07:33:a0:bc:e0:64:75:21:70:da:98:9f:36:d6:5b: -# 0b:0b:84:28:d1:50:ed:91:5d:5d:08:cb:38:a6:f5: -# b6:d7:f5:78:86:8d:93:19:07:32:e4:4a:4f:cb:85: -# 11:9f:cb:da:80:09:33:7b:66:e6:53:3e:a0:c2:5b: -# c6:d8:a0:fa -# pub: -# 04:0b:7c:3e:b0:91:d1:2f:ad:7b:e7:88:00:cc:21: -# ea:0d:84:d2:b3:5c:bf:ca:9c:5e:e6:23:09:9c:df: -# c3:c0:21:3c:b3:c9:5e:08:2b:46:af:d2:43:68:19: -# 95:bb:16:b2:ff:df:a6:e1:a3:af:70:1d:4c:f1:c0: -# 0c:65:43:65:c4:85:52:5b:75:db:07:03:11:f2:c7: -# 8a:f3:f1:c3:0f:5f:5a:a0:bc:a2:52:4e:b7:b6:71: -# f3:29:ba:f6:3d:b5:a6:ad:db:76:3a:a6:03:15:31: -# 08:3a:06:82:c0:c1:30:b6:02:ac:00:c4:ed:0e:e9: -# 5b:9c:b6:45:d6:d1:6e:21:60 +# 26:c0:5b:68:ea:01:07:ad:a0:36:e9:57:e9:16:6e: +# bc:f3:3b:d8:9c:27:20:68:b5:17:cf:fd:e3:4c:18: +# e8:03:b1:61:e7:4a:e4:4f:0d:2d:79:e9:5e:29:a3: +# cf:d8:36:27:2c:96:89:bd:06:6e:9e:23:8e:f9:d8: +# 0a:5a:bc:65 +# pub: +# 04:21:f4:77:5e:0d:03:15:8b:6b:e1:ea:e9:54:b8: +# 5d:8a:6f:c0:40:63:4c:6e:dd:aa:a8:90:ab:99:cc: +# 7a:6b:c9:1f:aa:23:41:4e:a0:01:5e:ee:97:13:66: +# 17:54:c4:fe:e3:2f:e6:36:92:65:3c:c7:09:df:cd: +# db:58:9b:86:6a:a2:3e:ff:be:c6:a9:5b:dc:fa:d2: +# b9:de:f6:e6:b4:b9:5c:cf:8a:3c:ee:8b:16:4b:a0: +# 55:d2:8c:a7:26:bd:6b:fc:15:03:bc:1c:4c:d7:9c: +# b4:14:05:48:d6:24:c5:a2:63:d3:76:cb:b3:d0:17: +# 32:b7:e0:9c:c9:8e:49:93:f9 # Field Type: prime-field # Prime: # 00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9: @@ -21733,29 +21768,29 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP512t1.named_curve.der => 0 ok 461 - genpkey EC params brainpoolP512t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHsAgEAMBQGByqGSM49AgEGCSskAwMCCAEBDgSB0DCBzQIBAQRAF5qdhEpLvXtP -# ymB74XOZkmlZu5Z2Rg74qDJTogbrnDLbaj7icaRFnyYmhbjmGn5uoejcKdOVxNxB -# 30/0itiYmaGBhQOBggAECQNj3PJo8ZquQjFcQjCl3bELhkfVTFTrc7WqUlufFNu4 -# 23SfOkoJBAgu8Beb/uV42KvQgHsxlDpb37R8EfT3VmcwFJQE9dgyYq87J5oXpw19 -# JVqM+OcUQg1PZhZMjfgAuIdnjpT1Ri4775a2yZse+u65wQSM6ngUXt5oMkl8Rhs= +# MIHsAgEAMBQGByqGSM49AgEGCSskAwMCCAEBDgSB0DCBzQIBAQRAbEh7iNI/eBZd +# dmgYKN/rRBpr6VYKp9skrBzAgH0DUfKa8gLpkYciJbU9qPRPoXS/0IS13/760fKp +# jr2OxGBJAqGBhQOBggAEnqpqmlhvlmV3TWb9kXyYx5c6vxPOk6ysXkGyRLoiVMiv +# tMyX3YN1Dh48HHw/Gu3IyNLQpcKHUKkv50uzBWj2mKal7Kb4gE/1x7eqn5LYCO65 +# EwzmnpkbgWtcsS4UBvF8X5D1ABe6PdAal1e49P12lFFx3ZN5/v+Hy5o4YRwPTAI= # -----END PRIVATE KEY----- # Private-Key: (512 bit) # priv: -# 17:9a:9d:84:4a:4b:bd:7b:4f:ca:60:7b:e1:73:99: -# 92:69:59:bb:96:76:46:0e:f8:a8:32:53:a2:06:eb: -# 9c:32:db:6a:3e:e2:71:a4:45:9f:26:26:85:b8:e6: -# 1a:7e:6e:a1:e8:dc:29:d3:95:c4:dc:41:df:4f:f4: -# 8a:d8:98:99 -# pub: -# 04:09:03:63:dc:f2:68:f1:9a:ae:42:31:5c:42:30: -# a5:dd:b1:0b:86:47:d5:4c:54:eb:73:b5:aa:52:5b: -# 9f:14:db:b8:db:74:9f:3a:4a:09:04:08:2e:f0:17: -# 9b:fe:e5:78:d8:ab:d0:80:7b:31:94:3a:5b:df:b4: -# 7c:11:f4:f7:56:67:30:14:94:04:f5:d8:32:62:af: -# 3b:27:9a:17:a7:0d:7d:25:5a:8c:f8:e7:14:42:0d: -# 4f:66:16:4c:8d:f8:00:b8:87:67:8e:94:f5:46:2e: -# 3b:ef:96:b6:c9:9b:1e:fa:ee:b9:c1:04:8c:ea:78: -# 14:5e:de:68:32:49:7c:46:1b +# 6c:48:7b:88:d2:3f:78:16:5d:76:68:18:28:df:eb: +# 44:1a:6b:e9:56:0a:a7:db:24:ac:1c:c0:80:7d:03: +# 51:f2:9a:f2:02:e9:91:87:22:25:b5:3d:a8:f4:4f: +# a1:74:bf:d0:84:b5:df:fe:fa:d1:f2:a9:8e:bd:8e: +# c4:60:49:02 +# pub: +# 04:9e:aa:6a:9a:58:6f:96:65:77:4d:66:fd:91:7c: +# 98:c7:97:3a:bf:13:ce:93:ac:ac:5e:41:b2:44:ba: +# 22:54:c8:af:b4:cc:97:dd:83:75:0e:1e:3c:1c:7c: +# 3f:1a:ed:c8:c8:d2:d0:a5:c2:87:50:a9:2f:e7:4b: +# b3:05:68:f6:98:a6:a5:ec:a6:f8:80:4f:f5:c7:b7: +# aa:9f:92:d8:08:ee:b9:13:0c:e6:9e:99:1b:81:6b: +# 5c:b1:2e:14:06:f1:7c:5f:90:f5:00:17:ba:3d:d0: +# 1a:97:57:b8:f4:fd:76:94:51:71:dd:93:79:fe:ff: +# 87:cb:9a:38:61:1c:0f:4c:02 # ASN1 OID: brainpoolP512t1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 462 - genpkey EC key on brainpoolP512t1 with ec_param_enc:'named_curve' (text) @@ -21827,29 +21862,29 @@ # 1pQ6ZPej8l/ibwa1G6omlvqQNdpbU0vVlfWvD6LIkjdshKzhu04wGbcWNMARMRWc # rgPO6dmTIYS+7yFr1x3y2t+Gpicwbs/5bbuLrOGYth4A+LMyAkEAqt2duNvpxIs/ # 1OauM8n8B8swjbOzydIO1mOcynAzCHBVPlxBTKkmGUGGYRl/rBBHHbHTgQhd2t21 -# h5aCnKkAaQIBAQSB0DCBzQIBAQRAVne1hS02pggsvlC7N6SgA4fmbF5DSF9ss3UH -# ZttODKOGlN5me/hNpvstxKNNbLt+cafoD0XHOfSLhi/IalRfZaGBhQOBggAEGXEZ -# D6yV5KJlXaHkKRMkiURJ5VUTttRG9TjyzQPgtDGod+IIRZeFwMxvZ2pEQwzMurxU -# iuwceIggi6W4W/qRUqNP2ZLn51AwPk+6Y3u37dIMh6LAcKP8Zxz4dEO2aNU74h3s -# VUz2eJjnJSQTQdrvU51Ijb4ti95qHivbrZFKxgc= +# h5aCnKkAaQIBAQSB0DCBzQIBAQRAoEMmZDxFsH09JkZYXJfxJWdYRxRYXDJswdNM +# NZlkhLoVKyeem8Nsjz5ADCgl+yU4xCqAcO41OzYO/raUJG3mS6GBhQOBggAEW2pP +# ndFB3Hf6nnrApZ1MmY2qgPG8+Cjx3NfeAl88dlQT+9Rcnj55pSke0anWkT00tutY +# JrNzMu103LA2V2HU+j05LF7CrL5Ilc+gRFWab49IS5WlNDXHkendUX5mWXnXQDbs +# psxRI/wnffAGiLwR89G/1E+WOZ2Ouo01Ry8tkQ8= # -----END PRIVATE KEY----- # Private-Key: (512 bit) # priv: -# 56:77:b5:85:2d:36:a6:08:2c:be:50:bb:37:a4:a0: -# 03:87:e6:6c:5e:43:48:5f:6c:b3:75:07:66:db:4e: -# 0c:a3:86:94:de:66:7b:f8:4d:a6:fb:2d:c4:a3:4d: -# 6c:bb:7e:71:a7:e8:0f:45:c7:39:f4:8b:86:2f:c8: -# 6a:54:5f:65 -# pub: -# 04:19:71:19:0f:ac:95:e4:a2:65:5d:a1:e4:29:13: -# 24:89:44:49:e5:55:13:b6:d4:46:f5:38:f2:cd:03: -# e0:b4:31:a8:77:e2:08:45:97:85:c0:cc:6f:67:6a: -# 44:43:0c:cc:ba:bc:54:8a:ec:1c:78:88:20:8b:a5: -# b8:5b:fa:91:52:a3:4f:d9:92:e7:e7:50:30:3e:4f: -# ba:63:7b:b7:ed:d2:0c:87:a2:c0:70:a3:fc:67:1c: -# f8:74:43:b6:68:d5:3b:e2:1d:ec:55:4c:f6:78:98: -# e7:25:24:13:41:da:ef:53:9d:48:8d:be:2d:8b:de: -# 6a:1e:2b:db:ad:91:4a:c6:07 +# a0:43:26:64:3c:45:b0:7d:3d:26:46:58:5c:97:f1: +# 25:67:58:47:14:58:5c:32:6c:c1:d3:4c:35:99:64: +# 84:ba:15:2b:27:9e:9b:c3:6c:8f:3e:40:0c:28:25: +# fb:25:38:c4:2a:80:70:ee:35:3b:36:0e:fe:b6:94: +# 24:6d:e6:4b +# pub: +# 04:5b:6a:4f:9d:d1:41:dc:77:fa:9e:7a:c0:a5:9d: +# 4c:99:8d:aa:80:f1:bc:f8:28:f1:dc:d7:de:02:5f: +# 3c:76:54:13:fb:d4:5c:9e:3e:79:a5:29:1e:d1:a9: +# d6:91:3d:34:b6:eb:58:26:b3:73:32:ed:74:dc:b0: +# 36:57:61:d4:fa:3d:39:2c:5e:c2:ac:be:48:95:cf: +# a0:44:55:9a:6f:8f:48:4b:95:a5:34:35:c7:91:e9: +# dd:51:7e:66:59:79:d7:40:36:ec:a6:cc:51:23:fc: +# 27:7d:f0:06:88:bc:11:f3:d1:bf:d4:4f:96:39:9d: +# 8e:ba:8d:35:47:2f:2d:91:0f # Field Type: prime-field # Prime: # 00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9: @@ -21904,16 +21939,16 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect113r1.named_curve.der => 0 ok 473 - genpkey EC params sect113r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MFECAQAwEAYHKoZIzj0CAQYFK4EEAAQEOjA4AgEBBA8AQ8F6saF1jjMSXRRwbkqh -# IgMgAAQAri8PE+OZZOii/4zgoa8AKxf2ec242AC6UF3TLYQ= +# MFECAQAwEAYHKoZIzj0CAQYFK4EEAAQEOjA4AgEBBA8AzVstJhFwWhu7l/QHCzWh +# IgMgAAQA1RvPqrtgTIPzTELokl0BI1p3dnpVMZcnmsE20sE= # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: -# 00:43:c1:7a:b1:a1:75:8e:33:12:5d:14:70:6e:4a +# 00:cd:5b:2d:26:11:70:5a:1b:bb:97:f4:07:0b:35 # pub: -# 04:00:ae:2f:0f:13:e3:99:64:e8:a2:ff:8c:e0:a1: -# af:00:2b:17:f6:79:cd:b8:d8:00:ba:50:5d:d3:2d: -# 84 +# 04:00:d5:1b:cf:aa:bb:60:4c:83:f3:4c:42:e8:92: +# 5d:01:23:5a:77:76:7a:55:31:97:27:9a:c1:36:d2: +# c1 # ASN1 OID: sect113r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 474 - genpkey EC key on sect113r1 with ec_param_enc:'named_curve' (text) @@ -21956,16 +21991,16 @@ # MIHfAgEAMIGdBgcqhkjOPQIBMIGRAgEBMBwGByqGSM49AQIwEQIBcQYJKoZIzj0B # AgMCAgEJMDkEDwAwiCUMpufH/mSc6Fgg9wQPAOi+5NPiJgdEGIvg6ccjAxUAEOcj # qxTWluZ2h1YVF1b+v4/LSakEHwQAnXNhbzX0qxQH1zViwQ8ApSgwJ3lY7oTRMV7T -# GIYCDwEAAAAAAAAA2czsijnlbwIBAgQ6MDgCAQEEDwBx/HB+c2d9+xHvFMy7CKEi -# AyAABAGYgLZj3KL5H7I5378RdwDERwe2X+w8fcg8rbZosg== +# GIYCDwEAAAAAAAAA2czsijnlbwIBAgQ6MDgCAQEEDwCtupMZII5DS/XUVHgMCKEi +# AyAABAF3VLMUmhWsd2ncbS5nLwEXDhVX2gV7W1gWpBu4MA== # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: -# 00:71:fc:70:7e:73:67:7d:fb:11:ef:14:cc:bb:08 +# 00:ad:ba:93:19:20:8e:43:4b:f5:d4:54:78:0c:08 # pub: -# 04:01:98:80:b6:63:dc:a2:f9:1f:b2:39:df:bf:11: -# 77:00:c4:47:07:b6:5f:ec:3c:7d:c8:3c:ad:b6:68: -# b2 +# 04:01:77:54:b3:14:9a:15:ac:77:69:dc:6d:2e:67: +# 2f:01:17:0e:15:57:da:05:7b:5b:58:16:a4:1b:b8: +# 30 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -22002,16 +22037,16 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect113r2.named_curve.der => 0 ok 485 - genpkey EC params sect113r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MFECAQAwEAYHKoZIzj0CAQYFK4EEAAUEOjA4AgEBBA8ADlfLc9xiTUKpUuYp+jih -# IgMgAAQA5i+rvPRB1vbMGkpzElUAZIw8uuAqX9GPGtHSv0A= +# MFECAQAwEAYHKoZIzj0CAQYFK4EEAAUEOjA4AgEBBA8Am6DWmOA56x+7Z4E+KrOh +# IgMgAAQAqtMn+Kur4Mte9SpLPckBQ0zF/EedEDgb5cbMIWk= # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: -# 00:0e:57:cb:73:dc:62:4d:42:a9:52:e6:29:fa:38 +# 00:9b:a0:d6:98:e0:39:eb:1f:bb:67:81:3e:2a:b3 # pub: -# 04:00:e6:2f:ab:bc:f4:41:d6:f6:cc:1a:4a:73:12: -# 55:00:64:8c:3c:ba:e0:2a:5f:d1:8f:1a:d1:d2:bf: -# 40 +# 04:00:aa:d3:27:f8:ab:ab:e0:cb:5e:f5:2a:4b:3d: +# c9:01:43:4c:c5:fc:47:9d:10:38:1b:e5:c6:cc:21: +# 69 # ASN1 OID: sect113r2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 486 - genpkey EC key on sect113r2 with ec_param_enc:'named_curve' (text) @@ -22054,15 +22089,15 @@ # MIHfAgEAMIGdBgcqhkjOPQIBMIGRAgEBMBwGByqGSM49AQIwEQIBcQYJKoZIzj0B # AgMCAgEJMDkEDwBomRjb7H5aDdbfwKpVxwQPAJXpqeybKXvUvzbgWRhPAxUAEMD7 # FXYIYN7x7vTWluZ2h1YVF10EHwQBpXpqeybKXvUvzbgWR5cAs63JTtH+Z0wG5pW6 -# uh0CDwEAAAAAAAABCHibJJavkwIBAgQ6MDgCAQEEDwAbSrbjqcPXErHstu5bWaEi -# AyAABAA/EtTeRIrFTENRBa4+sQEa5tftWKttdYbMLBwHRg== +# uh0CDwEAAAAAAAABCHibJJavkwIBAgQ6MDgCAQEEDwDJxQSB3KQV+ODW1ZXiGaEi +# AyAABACudN8enMpCNke6NGL42wBAVCApM2loXmCd7ZJaRg== # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: -# 00:1b:4a:b6:e3:a9:c3:d7:12:b1:ec:b6:ee:5b:59 +# 00:c9:c5:04:81:dc:a4:15:f8:e0:d6:d5:95:e2:19 # pub: -# 04:00:3f:12:d4:de:44:8a:c5:4c:43:51:05:ae:3e: -# b1:01:1a:e6:d7:ed:58:ab:6d:75:86:cc:2c:1c:07: +# 04:00:ae:74:df:1e:9c:ca:42:36:47:ba:34:62:f8: +# db:00:40:54:20:29:33:69:68:5e:60:9d:ed:92:5a: # 46 # Field Type: characteristic-two-field # Basis Type: tpBasis @@ -22100,17 +22135,17 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect131r1.named_curve.der => 0 ok 497 - genpkey EC params sect131r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MFcCAQAwEAYHKoZIzj0CAQYFK4EEABYEQDA+AgEBBBEAC+NWjv11xzCuYu3r30Cv -# LqEmAyQABAM3Yn3hKwZ1xELKQCzQo4AwAsWt2+9MZLLAVwjqZPYRU+4= +# MFcCAQAwEAYHKoZIzj0CAQYFK4EEABYEQDA+AgEBBBEBB7eO00KET89OAb7Lt4m1 +# +qEmAyQABAMP0OX6KWe1dAmT73UzmeYhBzngJL3lWeuGIGpAO2FFOcA= # -----END PRIVATE KEY----- # Private-Key: (131 bit) # priv: -# 00:0b:e3:56:8e:fd:75:c7:30:ae:62:ed:eb:df:40: -# af:2e +# 01:07:b7:8e:d3:42:84:4f:cf:4e:01:be:cb:b7:89: +# b5:fa # pub: -# 04:03:37:62:7d:e1:2b:06:75:c4:42:ca:40:2c:d0: -# a3:80:30:02:c5:ad:db:ef:4c:64:b2:c0:57:08:ea: -# 64:f6:11:53:ee +# 04:03:0f:d0:e5:fa:29:67:b5:74:09:93:ef:75:33: +# 99:e6:21:07:39:e0:24:bd:e5:59:eb:86:20:6a:40: +# 3b:61:45:39:c0 # ASN1 OID: sect131r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 498 - genpkey EC key on sect131r1 with ec_param_enc:'named_curve' (text) @@ -22158,17 +22193,17 @@ # AQIDAzAJAgECAgEDAgEIMD0EEQehGwmna1YhREGP8/+MJXC4BBECF8BWEIhLY7nG # xykWePnTQQMVAE1pbmdodWFRdZhb06262iG0OpfiBCMEAIG6+R/fmDPED5wYE0Nj # g5kHjG5+o4wAH3PIE0sbTvnhUAIRBAAAAAAAAAACMSOVOpRktU0CAQIEQDA+AgEB -# BBECqIxJNJU2tp3hBYMLwYBr06EmAyQABAFTbq0tdfLp8MApBfMWcqDlB9rHI8MO -# E/2ybjPmcG3pf+E= +# BBEB7lH5JWsjxnxW8qJIr6tYEKEmAyQABAF5NxKCfKcYESeQIefSsroqBXKgSW78 +# yzoFGDW1mtA6SvM= # -----END PRIVATE KEY----- # Private-Key: (131 bit) # priv: -# 02:a8:8c:49:34:95:36:b6:9d:e1:05:83:0b:c1:80: -# 6b:d3 +# 01:ee:51:f9:25:6b:23:c6:7c:56:f2:a2:48:af:ab: +# 58:10 # pub: -# 04:01:53:6e:ad:2d:75:f2:e9:f0:c0:29:05:f3:16: -# 72:a0:e5:07:da:c7:23:c3:0e:13:fd:b2:6e:33:e6: -# 70:6d:e9:7f:e1 +# 04:01:79:37:12:82:7c:a7:18:11:27:90:21:e7:d2: +# b2:ba:2a:05:72:a0:49:6e:fc:cb:3a:05:18:35:b5: +# 9a:d0:3a:4a:f3 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -22209,17 +22244,17 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect131r2.named_curve.der => 0 ok 509 - genpkey EC params sect131r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MFcCAQAwEAYHKoZIzj0CAQYFK4EEABcEQDA+AgEBBBEAsh/QtQ1MRnebrcix1EU5 -# KaEmAyQABAC16K3clb1W6Kh99WLLVw6TBz6L6YViSEuYAW2LDTlN0CQ= +# MFcCAQAwEAYHKoZIzj0CAQYFK4EEABcEQDA+AgEBBBEC+3TsUBf0Z5dG4fkfUqU7 +# JqEmAyQABADjpE/yRNdIk0j9LapP1RA7AT3aogmlekGww08fOuK6LQE= # -----END PRIVATE KEY----- # Private-Key: (131 bit) # priv: -# 00:b2:1f:d0:b5:0d:4c:46:77:9b:ad:c8:b1:d4:45: -# 39:29 +# 02:fb:74:ec:50:17:f4:67:97:46:e1:f9:1f:52:a5: +# 3b:26 # pub: -# 04:00:b5:e8:ad:dc:95:bd:56:e8:a8:7d:f5:62:cb: -# 57:0e:93:07:3e:8b:e9:85:62:48:4b:98:01:6d:8b: -# 0d:39:4d:d0:24 +# 04:00:e3:a4:4f:f2:44:d7:48:93:48:fd:2d:aa:4f: +# d5:10:3b:01:3d:da:a2:09:a5:7a:41:b0:c3:4f:1f: +# 3a:e2:ba:2d:01 # ASN1 OID: sect131r2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 510 - genpkey EC key on sect131r2 with ec_param_enc:'named_curve' (text) @@ -22267,17 +22302,17 @@ # AQIDAzAJAgECAgEDAgEIMD0EEQPlqIkZ18r8v0FfB8IXZXOyBBEEuCZqRsVWV6xz # TOOPAY8hkgMVAJhb06261NaW5naHVhUXWiG0OpfjBCMEA1bc2PL5UDGtZS0jlRuz # ZqgGSPBthnlApTZtniZd6eskDwIRBAAAAAAAAAABaVSiMwSbqY8CAQIEQDA+AgEB -# BBEDsudGAHkr10F59EAsJQIBEaEmAyQABAZicozhdiZLAtl1XzYDCENcB39ADpQX -# nYxbtdSvx3W/wdQ= +# BBEDcLNfgQVTERasRlfmXLPKR6EmAyQABAMagja+18ScaWg6cpc2K0G9B+dAhxN3 +# dUpWWyVJ8IRpxBI= # -----END PRIVATE KEY----- # Private-Key: (131 bit) # priv: -# 03:b2:e7:46:00:79:2b:d7:41:79:f4:40:2c:25:02: -# 01:11 +# 03:70:b3:5f:81:05:53:11:16:ac:46:57:e6:5c:b3: +# ca:47 # pub: -# 04:06:62:72:8c:e1:76:26:4b:02:d9:75:5f:36:03: -# 08:43:5c:07:7f:40:0e:94:17:9d:8c:5b:b5:d4:af: -# c7:75:bf:c1:d4 +# 04:03:1a:82:36:be:d7:c4:9c:69:68:3a:72:97:36: +# 2b:41:bd:07:e7:40:87:13:77:75:4a:56:5b:25:49: +# f0:84:69:c4:12 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -22319,18 +22354,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect163k1.named_curve.der => 0 ok 521 - genpkey EC params sect163k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAEETDBKAgEBBBUA+oDf3PUx7fd3ejU0Mgkc -# NSmqmsyhLgMsAAQCK3lEe1qcvohK89fOq5Y4sSv4PqgF6P92DG//uWHcgjXJpn1r -# 0Ra8O1w= +# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAEETDBKAgEBBBUBNpojRZPiRhTrMBG9Onnm +# 3giOUbehLgMsAAQGv+EWo+CD9ongPAcrj9bhlOMlRtYAWlfv0xFYr2vhzaA9aLPL +# de80nb0= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 00:fa:80:df:dc:f5:31:ed:f7:77:7a:35:34:32:09: -# 1c:35:29:aa:9a:cc +# 01:36:9a:23:45:93:e2:46:14:eb:30:11:bd:3a:79: +# e6:de:08:8e:51:b7 # pub: -# 04:02:2b:79:44:7b:5a:9c:be:88:4a:f3:d7:ce:ab: -# 96:38:b1:2b:f8:3e:a8:05:e8:ff:76:0c:6f:ff:b9: -# 61:dc:82:35:c9:a6:7d:6b:d1:16:bc:3b:5c +# 04:06:bf:e1:16:a3:e0:83:f6:89:e0:3c:07:2b:8f: +# d6:e1:94:e3:25:46:d6:00:5a:57:ef:d3:11:58:af: +# 6b:e1:cd:a0:3d:68:b3:cb:75:ef:34:9d:bd # ASN1 OID: sect163k1 # NIST CURVE: K-163 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -22372,17 +22407,17 @@ # PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQAAAAAA # AAAAAAAAAAAAAAAAAAAAAQQrBAL+E8BTe7wRrKoH15PeTm1eXJTu6AKJBw+wXTj/ # WDIfLoAFNtU4zNqj2QIVBAAAAAAAAAAAAAIBCKLgzA2Z+KXvAgECBEwwSgIBAQQV -# AflcDBg7bM8w0mcXzjGAIkFJ2aGUoS4DLAAEALTHYS3I0ZGb+4r4bO/oEOvZAh/+ -# BrA7g/LjkvKzxNifZ8jbish2OyTz +# AsbrFBAbcIry5CIwJ5JAfsUS2BZvoS4DLAAEAKp87TocV4UwjUHwxTBnorMccPO6 +# BWpqz07WTBdhK8+dban8gYhryJCA # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 01:f9:5c:0c:18:3b:6c:cf:30:d2:67:17:ce:31:80: -# 22:41:49:d9:a1:94 +# 02:c6:eb:14:10:1b:70:8a:f2:e4:22:30:27:92:40: +# 7e:c5:12:d8:16:6f # pub: -# 04:00:b4:c7:61:2d:c8:d1:91:9b:fb:8a:f8:6c:ef: -# e8:10:eb:d9:02:1f:fe:06:b0:3b:83:f2:e3:92:f2: -# b3:c4:d8:9f:67:c8:db:8a:c8:76:3b:24:f3 +# 04:00:aa:7c:ed:3a:1c:57:85:30:8d:41:f0:c5:30: +# 67:a2:b3:1c:70:f3:ba:05:6a:6a:cf:4e:d6:4c:17: +# 61:2b:cf:9d:6d:a9:fc:81:88:6b:c8:90:80 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -22416,18 +22451,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect163r1.named_curve.der => 0 ok 533 - genpkey EC params sect163r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAIETDBKAgEBBBUBqUftrCHJJzjOZuW69Viv -# smJBkr6hLgMsAAQGZ8S1g5jXjYZFBEdeT43PpyvocgoFiP39gAGs+eRDh/e6GevV -# Tn5oq3U= +# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAIETDBKAgEBBBUC4So/+Uy7s2JaU7JNObLT +# P0sKgfqhLgMsAAQCVOZsPqqMML3Eodxxh6YLyKdn+4sEzJs5jjd9wVwT3BThlMFz +# HBwRFT8= # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: -# 01:a9:47:ed:ac:21:c9:27:38:ce:66:e5:ba:f5:58: -# af:b2:62:41:92:be +# 02:e1:2a:3f:f9:4c:bb:b3:62:5a:53:b2:4d:39:b2: +# d3:3f:4b:0a:81:fa # pub: -# 04:06:67:c4:b5:83:98:d7:8d:86:45:04:47:5e:4f: -# 8d:cf:a7:2b:e8:72:0a:05:88:fd:fd:80:01:ac:f9: -# e4:43:87:f7:ba:19:eb:d5:4e:7e:68:ab:75 +# 04:02:54:e6:6c:3e:aa:8c:30:bd:c4:a1:dc:71:87: +# a6:0b:c8:a7:67:fb:8b:04:cc:9b:39:8e:37:7d:c1: +# 5c:13:dc:14:e1:94:c1:73:1c:1c:11:15:3f # ASN1 OID: sect163r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 534 - genpkey EC key on sect163r1 with ec_param_enc:'named_curve' (text) @@ -22472,17 +22507,17 @@ # PQECAwMwCQIBAwIBBgIBBzAuBBUHtogsqu+oT5VU/4QovYjiRtJ4KuIEFQcTYS3N # 3LQKq5Rr2inKkfc6+Viv2QQrBANpl5aXq0OJd4lWZ4lWf3h6eHamVABDXttC76+y # mJ1R/vzjyAmI9B/4gwIVA/////////////9IqraJwpynECebAgECBEwwSgIBAQQV -# A8MhtsYn226Mtc5fwSUWRUBB1ObToS4DLAAEByyuEGGaTvg85WeZ+HO7NnXGw8bC -# AXWtfGiYcXcMLHi4Rj5JPj/5N3QS +# AaQitwvUMf62MIfpt5ZyEg/U0GgRoS4DLAAEA46KqW+RwFdEyGgBvyXGR5UFH7Ox +# AZ7v1K6HiZrcmiDGXYwtx8OOBxhs # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: -# 03:c3:21:b6:c6:27:db:6e:8c:b5:ce:5f:c1:25:16: -# 45:40:41:d4:e6:d3 +# 01:a4:22:b7:0b:d4:31:fe:b6:30:87:e9:b7:96:72: +# 12:0f:d4:d0:68:11 # pub: -# 04:07:2c:ae:10:61:9a:4e:f8:3c:e5:67:99:f8:73: -# bb:36:75:c6:c3:c6:c2:01:75:ad:7c:68:98:71:77: -# 0c:2c:78:b8:46:3e:49:3e:3f:f9:37:74:12 +# 04:03:8e:8a:a9:6f:91:c0:57:44:c8:68:01:bf:25: +# c6:47:95:05:1f:b3:b1:01:9e:ef:d4:ae:87:89:9a: +# dc:9a:20:c6:5d:8c:2d:c7:c3:8e:07:18:6c # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -22521,18 +22556,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect163r2.named_curve.der => 0 ok 545 - genpkey EC params sect163r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAA8ETDBKAgEBBBUDg/sNYO0TiAARyspJCbc/ -# 6SF+qGGhLgMsAAQDE2ClFqAs+XulAEhGXMjzqJCyCuUFt89LeJ7c13VWWorMyuqS -# gzE91Tk= +# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAA8ETDBKAgEBBBUBhAM+CMuaSDKrWVrG6r59 +# Aa6QoGmhLgMsAAQHktGTrgot6mc9E4v+Xe9SF6FlMzcDtgWATNDkGZQj5WxgEQOA +# 6aBIshw= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 03:83:fb:0d:60:ed:13:88:00:11:ca:ca:49:09:b7: -# 3f:e9:21:7e:a8:61 +# 01:84:03:3e:08:cb:9a:48:32:ab:59:5a:c6:ea:be: +# 7d:01:ae:90:a0:69 # pub: -# 04:03:13:60:a5:16:a0:2c:f9:7b:a5:00:48:46:5c: -# c8:f3:a8:90:b2:0a:e5:05:b7:cf:4b:78:9e:dc:d7: -# 75:56:5a:8a:cc:ca:ea:92:83:31:3d:d5:39 +# 04:07:92:d1:93:ae:0a:2d:ea:67:3d:13:8b:fe:5d: +# ef:52:17:a1:65:33:37:03:b6:05:80:4c:d0:e4:19: +# 94:23:e5:6c:60:11:03:80:e9:a0:48:b2:1c # ASN1 OID: sect163r2 # NIST CURVE: B-163 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -22576,17 +22611,17 @@ # PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQIKYBkH # uMlTyhSB6xBRL3h0SjIF/QQrBAPw66FihqLVfqCZEWjUmUY36DQ+NgDVH7xscaAJ # T6LN1UWxHFwMeXMk8QIVBAAAAAAAAAAAAAKS/nfnDBKkI0wzAgECBEwwSgIBAQQV -# ASYrbcP+/CuRx+R6nUWz8PkTjfL8oS4DLAAEB3RHHVHUe7Sufsz2y5X5TSej1LEg -# AbCbDaSJbUYqp3mSKSxrznO7ZqLP +# Art8Ph9MR/OZiRauN7mlua8ccymDoS4DLAAEBjVEJn23Ie3SloCNF6nsNVRIAWBC +# B/I/1RZ/OESM9RzXsnnPcI+XJkEn # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 01:26:2b:6d:c3:fe:fc:2b:91:c7:e4:7a:9d:45:b3: -# f0:f9:13:8d:f2:fc +# 02:bb:7c:3e:1f:4c:47:f3:99:89:16:ae:37:b9:a5: +# b9:af:1c:73:29:83 # pub: -# 04:07:74:47:1d:51:d4:7b:b4:ae:7e:cc:f6:cb:95: -# f9:4d:27:a3:d4:b1:20:01:b0:9b:0d:a4:89:6d:46: -# 2a:a7:79:92:29:2c:6b:ce:73:bb:66:a2:cf +# 04:06:35:44:26:7d:b7:21:ed:d2:96:80:8d:17:a9: +# ec:35:54:48:01:60:42:07:f2:3f:d5:16:7f:38:44: +# 8c:f5:1c:d7:b2:79:cf:70:8f:97:26:41:27 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -22622,19 +22657,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect193r1.named_curve.der => 0 ok 557 - genpkey EC params sect193r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEAYHKoZIzj0CAQYFK4EEABgEWDBWAgEBBBkAv26BQTiY8/ebM57DqAht -# vzONWvQVVpefoTYDNAAEAJwRer7quqXZb3OxjE78TUii3+jxeIFmpQDxHGIkNtHR -# EcVjgsFr1I06Ny8NjLSqkVM= +# MG8CAQAwEAYHKoZIzj0CAQYFK4EEABgEWDBWAgEBBBkAR6GeDZxWY4Cc2F1b+xr4 +# DZ45Q44ZO1wIoTYDNAAEAduhaB4HQGhk2l4oCSA1Ha3cikYqkeAqyQBLNrD9VLvu +# gaCROXJr53jPcPLnDW4ij+k= # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: -# 00:bf:6e:81:41:38:98:f3:f7:9b:33:9e:c3:a8:08: -# 6d:bf:33:8d:5a:f4:15:56:97:9f +# 00:47:a1:9e:0d:9c:56:63:80:9c:d8:5d:5b:fb:1a: +# f8:0d:9e:39:43:8e:19:3b:5c:08 # pub: -# 04:00:9c:11:7a:be:ea:ba:a5:d9:6f:73:b1:8c:4e: -# fc:4d:48:a2:df:e8:f1:78:81:66:a5:00:f1:1c:62: -# 24:36:d1:d1:11:c5:63:82:c1:6b:d4:8d:3a:37:2f: -# 0d:8c:b4:aa:91:53 +# 04:01:db:a1:68:1e:07:40:68:64:da:5e:28:09:20: +# 35:1d:ad:dc:8a:46:2a:91:e0:2a:c9:00:4b:36:b0: +# fd:54:bb:ee:81:a0:91:39:72:6b:e7:78:cf:70:f2: +# e7:0d:6e:22:8f:e9 # ASN1 OID: sect193r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 558 - genpkey EC key on sect193r1 with ec_param_enc:'named_curve' (text) @@ -22684,19 +22719,19 @@ # PQECAwICAQ8wTQQZABeFj+t6mJdRaeFx93tAh94JisipEd97AQQZAP37Sb/mw6if # rK2qeh5bvHzBwuXYMUeIFAMVABA/rsdNaW5naHVhUXV3f8Wxke8wBDMEAfSBvF8P # +Ep0rWzfb970v2F5YlNy2MDF4QAl45nykDcSzPPqnjoa0X+wsyAbavfOGwUCGQEA -# AAAAAAAAAAAAAADH80p3j0Q6zJIOukkCAQIEWDBWAgEBBBkAZFssfeYG9Ky/at3k -# +9eR+HK6wQbPsKzNoTYDNAAEAeoNOF1d4dxVqkuNXooR5ltLMjxHSHqO4QECAr1U -# FS4zTv0o/v66SGgJEtc4hTgmtIs= +# AAAAAAAAAAAAAADH80p3j0Q6zJIOukkCAQIEWDBWAgEBBBkAqVIoR8VroOYMyqEu +# vOpIoZKJIiu9oz21oTYDNAAEAa6BX/HlK5tb2wPxU/YWSRJh17pAPCF68wGmcIsP +# Qtx3RIhmV4AD0WpVYy+6Fj7wIwA= # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: -# 00:64:5b:2c:7d:e6:06:f4:ac:bf:6a:dd:e4:fb:d7: -# 91:f8:72:ba:c1:06:cf:b0:ac:cd +# 00:a9:52:28:47:c5:6b:a0:e6:0c:ca:a1:2e:bc:ea: +# 48:a1:92:89:22:2b:bd:a3:3d:b5 # pub: -# 04:01:ea:0d:38:5d:5d:e1:dc:55:aa:4b:8d:5e:8a: -# 11:e6:5b:4b:32:3c:47:48:7a:8e:e1:01:02:02:bd: -# 54:15:2e:33:4e:fd:28:fe:fe:ba:48:68:09:12:d7: -# 38:85:38:26:b4:8b +# 04:01:ae:81:5f:f1:e5:2b:9b:5b:db:03:f1:53:f6: +# 16:49:12:61:d7:ba:40:3c:21:7a:f3:01:a6:70:8b: +# 0f:42:dc:77:44:88:66:57:80:03:d1:6a:55:63:2f: +# ba:16:3e:f0:23:00 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -22738,19 +22773,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect193r2.named_curve.der => 0 ok 569 - genpkey EC params sect193r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEAYHKoZIzj0CAQYFK4EEABkEWDBWAgEBBBkApfQpkaAgbFUshmJOB9dv -# t/hnuQjFzVaYoTYDNAAEAbrMKiPNZoNMNIiu0G4vuxYKG+Kdi+mTzwG4GhynMx75 -# /pefGdB21QfFPbJNi/bJLgE= +# MG8CAQAwEAYHKoZIzj0CAQYFK4EEABkEWDBWAgEBBBkAk0KMdNURuzVm18rbKXAC +# GKDHFYyUgmiYoTYDNAAEARWzBO8vqHIZSI6k7PQVGKZ01QoDfo/jSQAqhmehcLog +# VEbbbz5ntI+DTeUHo1gh7LA= # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: -# 00:a5:f4:29:91:a0:20:6c:55:2c:86:62:4e:07:d7: -# 6f:b7:f8:67:b9:08:c5:cd:56:98 +# 00:93:42:8c:74:d5:11:bb:35:66:d7:ca:db:29:70: +# 02:18:a0:c7:15:8c:94:82:68:98 # pub: -# 04:01:ba:cc:2a:23:cd:66:83:4c:34:88:ae:d0:6e: -# 2f:bb:16:0a:1b:e2:9d:8b:e9:93:cf:01:b8:1a:1c: -# a7:33:1e:f9:fe:97:9f:19:d0:76:d5:07:c5:3d:b2: -# 4d:8b:f6:c9:2e:01 +# 04:01:15:b3:04:ef:2f:a8:72:19:48:8e:a4:ec:f4: +# 15:18:a6:74:d5:0a:03:7e:8f:e3:49:00:2a:86:67: +# a1:70:ba:20:54:46:db:6f:3e:67:b4:8f:83:4d:e5: +# 07:a3:58:21:ec:b0 # ASN1 OID: sect193r2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 570 - genpkey EC key on sect193r2 with ec_param_enc:'named_curve' (text) @@ -22800,19 +22835,19 @@ # PQECAwICAQ8wTQQZAWPzWlE3ws4+pu2GZxkLC8Q+zWmXdwJwmwQZAMm7nokn1NZM # N34qsoVqWxbj77f2HUMWrgMVABC3tNaW5naHVhUXUTfIoW/Q2iIRBDMEANm2fRku # A2fIA/OeGn6CyhSmUTUKrmF+jwHOlDNWB8MErCnn3vvZygH1lvknIkzez2wCGQEA -# AAAAAAAAAAAAAAFaq1YbAFQTzNTumdUCAQIEWDBWAgEBBBkA0z+yw4wq60OYvcc/ -# 0pzbkzYga/BMFaaooTYDNAAEAIQeg9G7hcXNUNAsgqp53wAu028e1PFnQQCi0YwS -# i7DXfQxjdmSdwgz6K7WPGNYH54s= +# AAAAAAAAAAAAAAFaq1YbAFQTzNTumdUCAQIEWDBWAgEBBBkAqsg3iUm7MvUu9/Ju +# yl6yueZkwpfsMH9goTYDNAAEAC7oevNBUY7M1E698Le9Q2I5JQ16fRssbwGbl9uP +# WBNpftO0kuCDr4fBzsiesW6eIOk= # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: -# 00:d3:3f:b2:c3:8c:2a:eb:43:98:bd:c7:3f:d2:9c: -# db:93:36:20:6b:f0:4c:15:a6:a8 +# 00:aa:c8:37:89:49:bb:32:f5:2e:f7:f2:6e:ca:5e: +# b2:b9:e6:64:c2:97:ec:30:7f:60 # pub: -# 04:00:84:1e:83:d1:bb:85:c5:cd:50:d0:2c:82:aa: -# 79:df:00:2e:d3:6f:1e:d4:f1:67:41:00:a2:d1:8c: -# 12:8b:b0:d7:7d:0c:63:76:64:9d:c2:0c:fa:2b:b5: -# 8f:18:d6:07:e7:8b +# 04:00:2e:e8:7a:f3:41:51:8e:cc:d4:4e:bd:f0:b7: +# bd:43:62:39:25:0d:7a:7d:1b:2c:6f:01:9b:97:db: +# 8f:58:13:69:7e:d3:b4:92:e0:83:af:87:c1:ce:c8: +# 9e:b1:6e:9e:20:e9 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -22855,20 +22890,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect233k1.named_curve.der => 0 ok 581 - genpkey EC params sect233k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MH0CAQAwEAYHKoZIzj0CAQYFK4EEABoEZjBkAgEBBB01v624JUnApjsuj0bo8ISz -# D9zVq1G+a3hYQILVFqFAAz4ABAF9a97xkBeZTEk+cw63yuq/hBGdRlAc9qroFoQk -# HgEby9DaPQwMRTc8+gLUDBus2LuEeIeI3f4MHsJHsg== +# MH0CAQAwEAYHKoZIzj0CAQYFK4EEABoEZjBkAgEBBB1N18uMaYb96mGrwrBXdIdr +# smiVPpl/oUfAeXHfd6FAAz4ABAFTPD5EkV6YvHcpgqVWk7Gr6JArxCAuj6LnVscl +# KAHxFGfr2Y7PAjY4WGyyCPVygnetyFyNg6VONc0XDQ== # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: -# 35:bf:ad:b8:25:49:c0:a6:3b:2e:8f:46:e8:f0:84: -# b3:0f:dc:d5:ab:51:be:6b:78:58:40:82:d5:16 +# 4d:d7:cb:8c:69:86:fd:ea:61:ab:c2:b0:57:74:87: +# 6b:b2:68:95:3e:99:7f:a1:47:c0:79:71:df:77 # pub: -# 04:01:7d:6b:de:f1:90:17:99:4c:49:3e:73:0e:b7: -# ca:ea:bf:84:11:9d:46:50:1c:f6:aa:e8:16:84:24: -# 1e:01:1b:cb:d0:da:3d:0c:0c:45:37:3c:fa:02:d4: -# 0c:1b:ac:d8:bb:84:78:87:88:dd:fe:0c:1e:c2:47: -# b2 +# 04:01:53:3c:3e:44:91:5e:98:bc:77:29:82:a5:56: +# 93:b1:ab:e8:90:2b:c4:20:2e:8f:a2:e7:56:c7:25: +# 28:01:f1:14:67:eb:d9:8e:cf:02:36:38:58:6c:b2: +# 08:f5:72:82:77:ad:c8:5c:8d:83:a5:4e:35:cd:17: +# 0d # ASN1 OID: sect233k1 # NIST CURVE: K-233 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -22913,20 +22948,20 @@ # PQECAwICAUowQAQeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABB4AAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEPQQBcjK6hTp+cxrxKfIv9BSVY6QZ # wmv1Ckydbu+tYSYB21N97OgZt/cPVVpnxCeozZvxiuubVuDBEFb65qMCHgCAAAAA -# AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHWMgif5ZHO08VV+s -# nKSiAtjZf/djGWsgTZi496iKoUADPgAEAT1CY+yrSNgpOAnA5gz5cmfVblfbvKvi -# eZq0JJzUAL3l11SM8iUWNUbJVvahKuHvsFyCCGVdC4EM1vpz +# AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHSL+8TjjYyHpmd2d +# xGVgDUOHqC8GlN19szfqH/9PoUADPgAEAIaU9ea79ZZxsYcQR2Bus0EwTilyGsjE +# N4md9usDAH6Y+raXBMufk3B+uVg7y14Xt3uosr5h6sWayPZ3 # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: -# 63:20:89:fe:59:1c:ed:3c:55:5f:ac:9c:a4:a2:02: -# d8:d9:7f:f7:63:19:6b:20:4d:98:b8:f7:a8:8a +# 22:fe:f1:38:e3:63:21:e9:99:dd:9d:c4:65:60:0d: +# 43:87:a8:2f:06:94:dd:7d:b3:37:ea:1f:ff:4f # pub: -# 04:01:3d:42:63:ec:ab:48:d8:29:38:09:c0:e6:0c: -# f9:72:67:d5:6e:57:db:bc:ab:e2:79:9a:b4:24:9c: -# d4:00:bd:e5:d7:54:8c:f2:25:16:35:46:c9:56:f6: -# a1:2a:e1:ef:b0:5c:82:08:65:5d:0b:81:0c:d6:fa: -# 73 +# 04:00:86:94:f5:e6:bb:f5:96:71:b1:87:10:47:60: +# 6e:b3:41:30:4e:29:72:1a:c8:c4:37:89:9d:f6:eb: +# 03:00:7e:98:fa:b6:97:04:cb:9f:93:70:7e:b9:58: +# 3b:cb:5e:17:b7:7b:a8:b2:be:61:ea:c5:9a:c8:f6: +# 77 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -22963,20 +22998,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect233r1.named_curve.der => 0 ok 593 - genpkey EC params sect233r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MH4CAQAwEAYHKoZIzj0CAQYFK4EEABsEZzBlAgEBBB4AQ4ThlTzgKnd/QlqRSxI4 -# Cgq4IADk7BozaimzL26hQAM+AAQBT6VBS3DbkjEgavflJXwNrjz7zifcN60ciBfk -# 6wMAak/H6gA94j7rC1yfndw1EFDzbF7abGg4RiBEIPk= +# MH4CAQAwEAYHKoZIzj0CAQYFK4EEABsEZzBlAgEBBB4AoFD7UsDIzm3FTEPXsknp +# HgM8yJs++evk7cEWKyShQAM+AAQBrbf3uAerfAOX0Rm/KomlYwAUKcM4PxAjzomK +# nEYArzfGKb75mDWj/QntY+BmY2KNH++/MA+TdxSfAME= # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: -# 00:43:84:e1:95:3c:e0:2a:77:7f:42:5a:91:4b:12: -# 38:0a:0a:b8:20:00:e4:ec:1a:33:6a:29:b3:2f:6e +# 00:a0:50:fb:52:c0:c8:ce:6d:c5:4c:43:d7:b2:49: +# e9:1e:03:3c:c8:9b:3e:f9:eb:e4:ed:c1:16:2b:24 # pub: -# 04:01:4f:a5:41:4b:70:db:92:31:20:6a:f7:e5:25: -# 7c:0d:ae:3c:fb:ce:27:dc:37:ad:1c:88:17:e4:eb: -# 03:00:6a:4f:c7:ea:00:3d:e2:3e:eb:0b:5c:9f:9d: -# dc:35:10:50:f3:6c:5e:da:6c:68:38:46:20:44:20: -# f9 +# 04:01:ad:b7:f7:b8:07:ab:7c:03:97:d1:19:bf:2a: +# 89:a5:63:00:14:29:c3:38:3f:10:23:ce:89:8a:9c: +# 46:00:af:37:c6:29:be:f9:98:35:a3:fd:09:ed:63: +# e0:66:63:62:8d:1f:ef:bf:30:0f:93:77:14:9f:00: +# c1 # ASN1 OID: sect233r1 # NIST CURVE: B-233 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -23027,20 +23062,20 @@ # 3mwzLH+MCSO7WCE7Mzsg6c5Cgf4RX32PkK0DFQB01Z/wf2tBPQ6hSzRLIKLbBJtQ # wwQ9BAD6yd/LrIMTuyE58bt1X+9lvDkfizb4+Otzcf1ViwEAagikGQM1BnjlhSi+ # v4oL7/hnp8o2cW9+AfgQUgIeAQAAAAAAAAAAAAAAAAAAE+l05y+KaSIDHSYDz+DX -# AgECBGcwZQIBAQQeAAQFK+3qjTWw4XmpJYz6OWdE5Xh+zLY3rBY5LJQRoUADPgAE -# AZLMECi+4dApp9RJji8ep+UbTDr9HtQ2LXwG1dGaAWmQ+95c3TjOqHFUGnEijWdC -# 44yaWEI5sZTUe/Wh +# AgECBGcwZQIBAQQeAHux2BDO0r0J9e/uBnuq2ol6AjcWXgDl5ypv053goUADPgAE +# AF0vwkxYzFCUXoLPvHvkygoT/GyRoIVVCi7NHJRuAKCM6rMYR+IkqieF2hFQ/KtS +# BhhpWNWUHqNG61cc # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: -# 00:04:05:2b:ed:ea:8d:35:b0:e1:79:a9:25:8c:fa: -# 39:67:44:e5:78:7e:cc:b6:37:ac:16:39:2c:94:11 +# 00:7b:b1:d8:10:ce:d2:bd:09:f5:ef:ee:06:7b:aa: +# da:89:7a:02:37:16:5e:00:e5:e7:2a:6f:d3:9d:e0 # pub: -# 04:01:92:cc:10:28:be:e1:d0:29:a7:d4:49:8e:2f: -# 1e:a7:e5:1b:4c:3a:fd:1e:d4:36:2d:7c:06:d5:d1: -# 9a:01:69:90:fb:de:5c:dd:38:ce:a8:71:54:1a:71: -# 22:8d:67:42:e3:8c:9a:58:42:39:b1:94:d4:7b:f5: -# a1 +# 04:00:5d:2f:c2:4c:58:cc:50:94:5e:82:cf:bc:7b: +# e4:ca:0a:13:fc:6c:91:a0:85:55:0a:2e:cd:1c:94: +# 6e:00:a0:8c:ea:b3:18:47:e2:24:aa:27:85:da:11: +# 50:fc:ab:52:06:18:69:58:d5:94:1e:a3:46:eb:57: +# 1c # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -23081,20 +23116,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect239k1.named_curve.der => 0 ok 605 - genpkey EC params sect239k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MH4CAQAwEAYHKoZIzj0CAQYFK4EEAAMEZzBlAgEBBB4SABTVhs6OivW0KFIVNZya -# 34A4RhYZ/T9U91P3Q76hQAM+AARB7a7zANOnVzNoZ+rSal3MZZFC8FLA1dGM4xXf -# eyIypTGNCs7Dc6eiqT2qYSzsUZrjfaXvX27KXCLWAyw= +# MH4CAQAwEAYHKoZIzj0CAQYFK4EEAAMEZzBlAgEBBB4M3JfBCCZjSKs95Npmb22h +# 1/eiiojX7vB434bpT2ehQAM+AAQjeZblHSJFJRnZQSI7B9zxD5696wqRgfMwdsp6 +# x6Uznvs8gmg9w/cxeGsZ+CeK+TnaLDxjElkVoUNxRUE= # -----END PRIVATE KEY----- # Private-Key: (238 bit) # priv: -# 12:00:14:d5:86:ce:8e:8a:f5:b4:28:52:15:35:9c: -# 9a:df:80:38:46:16:19:fd:3f:54:f7:53:f7:43:be +# 0c:dc:97:c1:08:26:63:48:ab:3d:e4:da:66:6f:6d: +# a1:d7:f7:a2:8a:88:d7:ee:f0:78:df:86:e9:4f:67 # pub: -# 04:41:ed:ae:f3:00:d3:a7:57:33:68:67:ea:d2:6a: -# 5d:cc:65:91:42:f0:52:c0:d5:d1:8c:e3:15:df:7b: -# 22:32:a5:31:8d:0a:ce:c3:73:a7:a2:a9:3d:aa:61: -# 2c:ec:51:9a:e3:7d:a5:ef:5f:6e:ca:5c:22:d6:03: -# 2c +# 04:23:79:96:e5:1d:22:45:25:19:d9:41:22:3b:07: +# dc:f1:0f:9e:bd:eb:0a:91:81:f3:30:76:ca:7a:c7: +# a5:33:9e:fb:3c:82:68:3d:c3:f7:31:78:6b:19:f8: +# 27:8a:f9:39:da:2c:3c:63:12:59:15:a1:43:71:45: +# 41 # ASN1 OID: sect239k1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 606 - genpkey EC key on sect239k1 with ec_param_enc:'named_curve' (text) @@ -23139,20 +23174,20 @@ # PQECAwICAgCeMEAEHgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQeAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBD0EKaC2qIepg+lzCYimhyeostEm # xEzCzHsqZVUZMDXcdjEIBPEuVJvbARwQMInnNRCssnX8MSpdxrdlU/DKAh4gAAAA -# AAAAAAAAAAAAAABaef7GfLbpHxwdqADkeKUCAQQEZzBlAgEBBB4SmaO0DW7lSl15 -# MAXGmT2aob1fjabJIdBgIR/VhOyhQAM+AAQLkRrCv0NMgFk791UB39bPu/G9MDPR -# Irq6TCOBe2Qbu3LNZQ/pZ9VfThAAoE5gy7P9dqbOFUolPX25UlA= +# AAAAAAAAAAAAAABaef7GfLbpHxwdqADkeKUCAQQEZzBlAgEBBB4W9WlxQlyw25Du +# Tb6eKwREspUHcWZQs0wGHaP5UkShQAM+AARSI6x9krAI5sHUtX6Dhw+YyWO1FGlR +# 9Ohtjt47Fq9rf9CQZPagAR9N7ae2BwsJM9lFVqrapyEDPrQWVcc= # -----END PRIVATE KEY----- # Private-Key: (238 bit) # priv: -# 12:99:a3:b4:0d:6e:e5:4a:5d:79:30:05:c6:99:3d: -# 9a:a1:bd:5f:8d:a6:c9:21:d0:60:21:1f:d5:84:ec +# 16:f5:69:71:42:5c:b0:db:90:ee:4d:be:9e:2b:04: +# 44:b2:95:07:71:66:50:b3:4c:06:1d:a3:f9:52:44 # pub: -# 04:0b:91:1a:c2:bf:43:4c:80:59:3b:f7:55:01:df: -# d6:cf:bb:f1:bd:30:33:d1:22:ba:ba:4c:23:81:7b: -# 64:1b:bb:72:cd:65:0f:e9:67:d5:5f:4e:10:00:a0: -# 4e:60:cb:b3:fd:76:a6:ce:15:4a:25:3d:7d:b9:52: -# 50 +# 04:52:23:ac:7d:92:b0:08:e6:c1:d4:b5:7e:83:87: +# 0f:98:c9:63:b5:14:69:51:f4:e8:6d:8e:de:3b:16: +# af:6b:7f:d0:90:64:f6:a0:01:1f:4d:ed:a7:b6:07: +# 0b:09:33:d9:45:56:aa:da:a7:21:03:3e:b4:16:55: +# c7 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -23190,22 +23225,22 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect283k1.named_curve.der => 0 ok 617 - genpkey EC params sect283k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGQAgEAMBAGByqGSM49AgEGBSuBBAAQBHkwdwIBAQQkAfQHFPy7dY8dyNB5UQaO -# ykfLFb8kZfiKTJtMhID2EszlvXSxoUwDSgAEBhQ4TlkRvJrPJ4iRVr0HTQh8AtQd -# lUetka81oCO5r7M+vMOaAyZSNjbAxdqKEB7BwrqbG+QYn4F/MUdR7VsVN1ZLKtCh -# DZDn +# MIGQAgEAMBAGByqGSM49AgEGBSuBBAAQBHkwdwIBAQQkAQxwaWfcUkwO2C/UKf9Y +# assXtp7Uw3zi1VPHILuGFN4azpTAoUwDSgAEAsmUjQcebjWqDvB8GHN4hbodD6cV +# h9igC5517XKaDaqkqEl/AWE2aHC8HocM43ZVh+jckebmONta+3PnmPnkojb0hy5B +# tVdp # -----END PRIVATE KEY----- # Private-Key: (281 bit) # priv: -# 01:f4:07:14:fc:bb:75:8f:1d:c8:d0:79:51:06:8e: -# ca:47:cb:15:bf:24:65:f8:8a:4c:9b:4c:84:80:f6: -# 12:cc:e5:bd:74:b1 -# pub: -# 04:06:14:38:4e:59:11:bc:9a:cf:27:88:91:56:bd: -# 07:4d:08:7c:02:d4:1d:95:47:ad:91:af:35:a0:23: -# b9:af:b3:3e:bc:c3:9a:03:26:52:36:36:c0:c5:da: -# 8a:10:1e:c1:c2:ba:9b:1b:e4:18:9f:81:7f:31:47: -# 51:ed:5b:15:37:56:4b:2a:d0:a1:0d:90:e7 +# 01:0c:70:69:67:dc:52:4c:0e:d8:2f:d4:29:ff:58: +# 6a:cb:17:b6:9e:d4:c3:7c:e2:d5:53:c7:20:bb:86: +# 14:de:1a:ce:94:c0 +# pub: +# 04:02:c9:94:8d:07:1e:6e:35:aa:0e:f0:7c:18:73: +# 78:85:ba:1d:0f:a7:15:87:d8:a0:0b:9e:75:ed:72: +# 9a:0d:aa:a4:a8:49:7f:01:61:36:68:70:bc:1e:87: +# 0c:e3:76:55:87:e8:dc:91:e6:e6:38:db:5a:fb:73: +# e7:98:f9:e4:a2:36:f4:87:2e:41:b5:57:69 # ASN1 OID: sect283k1 # NIST CURVE: K-283 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -23253,21 +23288,21 @@ # AAAAAAAAAAAEJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQRJ # BAUDIT94ykSIPxo7gWLxiOVTzSZfI8FWehaHaROwwqwkWEkoNgHM2jgPHJ4xjZD5 # XQflQm/ofkXA6BhGmORZYjZONBFhd90iWQIkAf//////////////////////6a4u -# 0HV3Jl3/f5RFHgYeFjxhAgEEBHkwdwIBAQQkAXGU98ZOWmZ6lXCz8q/yI4ZAvaLe -# glxR1QsI2UXgNUWjS4LeoUwDSgAEBbTzwdKZtNXdK5/9qfXtexsnn7hFSMmSmQUh -# wJWibaWE88v/B3fe3kehWDSFV6mlx9hC2YtgwDz8H8tYeFD9XXa/hzHDvOHJ +# 0HV3Jl3/f5RFHgYeFjxhAgEEBHkwdwIBAQQkAYDFq16teRgrkPv55MZ+895W1uub +# HXgmIavYaCktH5+RrtlaoUwDSgAEByjxLx1PoDsxj2acGNmu87/C3srZEhSKA6E+ +# dT8cD64+J/yPB6xXGv+FuK3/sBkshgO6MiVFHw/+upGmka/v5y9YlI0etSNd # -----END PRIVATE KEY----- # Private-Key: (281 bit) # priv: -# 01:71:94:f7:c6:4e:5a:66:7a:95:70:b3:f2:af:f2: -# 23:86:40:bd:a2:de:82:5c:51:d5:0b:08:d9:45:e0: -# 35:45:a3:4b:82:de -# pub: -# 04:05:b4:f3:c1:d2:99:b4:d5:dd:2b:9f:fd:a9:f5: -# ed:7b:1b:27:9f:b8:45:48:c9:92:99:05:21:c0:95: -# a2:6d:a5:84:f3:cb:ff:07:77:de:de:47:a1:58:34: -# 85:57:a9:a5:c7:d8:42:d9:8b:60:c0:3c:fc:1f:cb: -# 58:78:50:fd:5d:76:bf:87:31:c3:bc:e1:c9 +# 01:80:c5:ab:5e:ad:79:18:2b:90:fb:f9:e4:c6:7e: +# f3:de:56:d6:eb:9b:1d:78:26:21:ab:d8:68:29:2d: +# 1f:9f:91:ae:d9:5a +# pub: +# 04:07:28:f1:2f:1d:4f:a0:3b:31:8f:66:9c:18:d9: +# ae:f3:bf:c2:de:ca:d9:12:14:8a:03:a1:3e:75:3f: +# 1c:0f:ae:3e:27:fc:8f:07:ac:57:1a:ff:85:b8:ad: +# ff:b0:19:2c:86:03:ba:32:25:45:1f:0f:fe:ba:91: +# a6:91:af:ef:e7:2f:58:94:8d:1e:b5:23:5d # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -23306,22 +23341,22 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect283r1.named_curve.der => 0 ok 629 - genpkey EC params sect283r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGQAgEAMBAGByqGSM49AgEGBSuBBAARBHkwdwIBAQQkARicxvpwwbAL544UZ2nZ -# NOD++SJifc6JJ3lGv7zvtcUbr+DToUwDSgAEAu4wWxRGEqO/90lsDjLoS1Fdy4vq -# FhM08/7ne8SB5e5mxWmNAaUlgTRrNX6GFIa3mUUsLF5sRDBYBmZSetmguAAq8LtG -# F5FS +# MIGQAgEAMBAGByqGSM49AgEGBSuBBAARBHkwdwIBAQQkAqzKlscAgIPYugv+qRnR +# 1ivbwUZXH0Y5ArtaOV/6yXLMP5RNoUwDSgAEBRk2donOl6NQBSRY8JBPI38fq792 +# 8dfQMXfaFqG2ARlrsAyzAIaYZxPg3YwBkPkH7BLasdbKykAjW/ZWI5AWs6XYGr9H +# Y2kf # -----END PRIVATE KEY----- # Private-Key: (282 bit) # priv: -# 01:18:9c:c6:fa:70:c1:b0:0b:e7:8e:14:67:69:d9: -# 34:e0:fe:f9:22:62:7d:ce:89:27:79:46:bf:bc:ef: -# b5:c5:1b:af:e0:d3 -# pub: -# 04:02:ee:30:5b:14:46:12:a3:bf:f7:49:6c:0e:32: -# e8:4b:51:5d:cb:8b:ea:16:13:34:f3:fe:e7:7b:c4: -# 81:e5:ee:66:c5:69:8d:01:a5:25:81:34:6b:35:7e: -# 86:14:86:b7:99:45:2c:2c:5e:6c:44:30:58:06:66: -# 52:7a:d9:a0:b8:00:2a:f0:bb:46:17:91:52 +# 02:ac:ca:96:c7:00:80:83:d8:ba:0b:fe:a9:19:d1: +# d6:2b:db:c1:46:57:1f:46:39:02:bb:5a:39:5f:fa: +# c9:72:cc:3f:94:4d +# pub: +# 04:05:19:36:76:89:ce:97:a3:50:05:24:58:f0:90: +# 4f:23:7f:1f:ab:bf:76:f1:d7:d0:31:77:da:16:a1: +# b6:01:19:6b:b0:0c:b3:00:86:98:67:13:e0:dd:8c: +# 01:90:f9:07:ec:12:da:b1:d6:ca:ca:40:23:5b:f6: +# 56:23:90:16:b3:a5:d8:1a:bf:47:63:69:1f # ASN1 OID: sect283r1 # NIST CURVE: B-283 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -23377,21 +23412,21 @@ # AxUAd+Kwc3DrD4MqbdW2LfyIzQa7hL4ESQQF+TkljbfdkOGTT4xwsN/sLu0luFV+ # rJyA4uGY+M2+zYaxIFMDZ2hU/iQUHLmP5tSyDQK0UW/3AjUO3bCCZ3nIE/DfRb6B # EvQCJAP//////////////////////++QOZZg/JOKkBZbBCp8762zBwIBAgR5MHcC -# AQEEJAN3QhYzMtv1oJsYB8HGy1iUssqafDqCe9m2P8zkCcCuSdj3AaFMA0oABALm -# ecNgweDCAiBYysJNbQUbggt/DmiuHFApKZZvInPHAKnPaQYG0soe/4ZJAJ1/Wt1r -# T/NOL66kf/5Vxi4I1LxZnUEJVlkKWg== +# AQEEJAOGHayrNZkXKAPIt0GKE6c+ZBJjz+4Xiv3MzM/0t6j/dcLNT6FMA0oABAA/ +# xx0iRKoVd7iNhtuncpRnB9iinW1ROt6uBgtyK+oZx8hJrgCoXyBeAtc8gdswMmyE +# LBrFuaDT6zS4hgrNvDnsIfCLOnngyw== # -----END PRIVATE KEY----- # Private-Key: (282 bit) # priv: -# 03:77:42:16:33:32:db:f5:a0:9b:18:07:c1:c6:cb: -# 58:94:b2:ca:9a:7c:3a:82:7b:d9:b6:3f:cc:e4:09: -# c0:ae:49:d8:f7:01 -# pub: -# 04:02:e6:79:c3:60:c1:e0:c2:02:20:58:ca:c2:4d: -# 6d:05:1b:82:0b:7f:0e:68:ae:1c:50:29:29:96:6f: -# 22:73:c7:00:a9:cf:69:06:06:d2:ca:1e:ff:86:49: -# 00:9d:7f:5a:dd:6b:4f:f3:4e:2f:ae:a4:7f:fe:55: -# c6:2e:08:d4:bc:59:9d:41:09:56:59:0a:5a +# 03:86:1d:ac:ab:35:99:17:28:03:c8:b7:41:8a:13: +# a7:3e:64:12:63:cf:ee:17:8a:fd:cc:cc:cf:f4:b7: +# a8:ff:75:c2:cd:4f +# pub: +# 04:00:3f:c7:1d:22:44:aa:15:77:b8:8d:86:db:a7: +# 72:94:67:07:d8:a2:9d:6d:51:3a:de:ae:06:0b:72: +# 2b:ea:19:c7:c8:49:ae:00:a8:5f:20:5e:02:d7:3c: +# 81:db:30:32:6c:84:2c:1a:c5:b9:a0:d3:eb:34:b8: +# 86:0a:cd:bc:39:ec:21:f0:8b:3a:79:e0:cb # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -23436,26 +23471,26 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect409k1.named_curve.der => 0 ok 641 - genpkey EC params sect409k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHBAgEAMBAGByqGSM49AgEGBSuBBAAkBIGpMIGmAgEBBDM3I0CJIWYnIT3fLfn5 -# KNzzqaH2SKNiYkfTMrzoUsJBXy9UWELqB2ScGOyL+Zb24Fm2jdmhbANqAAQArkpo -# Ov//o40v3rC4lYCoJXErD+d8V4QwXh2qxd3piLp+KlcGPCQ6OiMMLGadgw4L7t3+ -# ARc4AfUm64As5qWahgbQo9HXQt8rYyU0zu5T6VkpbZVkH3ij0ebQ07BA88sZsYvR -# WY3zpg== +# MIHBAgEAMBAGByqGSM49AgEGBSuBBAAkBIGpMIGmAgEBBDNdhXUNa11DuJLU79zl +# 7Juf4mEU7X+1IV0BKnj6289ioMpwc/Z6q2Rh2cCkn2yFAZK17P2hbANqAAQATjCv +# OD+kaxE0fJPzqUI+Xv0RNcFL8ftwG2uh2FodWhAWMdHjZhmTDxwOM3XKOzRTYmLo +# AR0eLHJunFPFAgBkpaRvx/FXOm9GTcRug57ZKn/GeYO/I1Ljy16H+Lhx0uAgHnsN +# uesYVQ== # -----END PRIVATE KEY----- # Private-Key: (407 bit) # priv: -# 37:23:40:89:21:66:27:21:3d:df:2d:f9:f9:28:dc: -# f3:a9:a1:f6:48:a3:62:62:47:d3:32:bc:e8:52:c2: -# 41:5f:2f:54:58:42:ea:07:64:9c:18:ec:8b:f9:96: -# f6:e0:59:b6:8d:d9 -# pub: -# 04:00:ae:4a:68:3a:ff:ff:a3:8d:2f:de:b0:b8:95: -# 80:a8:25:71:2b:0f:e7:7c:57:84:30:5e:1d:aa:c5: -# dd:e9:88:ba:7e:2a:57:06:3c:24:3a:3a:23:0c:2c: -# 66:9d:83:0e:0b:ee:dd:fe:01:17:38:01:f5:26:eb: -# 80:2c:e6:a5:9a:86:06:d0:a3:d1:d7:42:df:2b:63: -# 25:34:ce:ee:53:e9:59:29:6d:95:64:1f:78:a3:d1: -# e6:d0:d3:b0:40:f3:cb:19:b1:8b:d1:59:8d:f3:a6 +# 5d:85:75:0d:6b:5d:43:b8:92:d4:ef:dc:e5:ec:9b: +# 9f:e2:61:14:ed:7f:b5:21:5d:01:2a:78:fa:db:cf: +# 62:a0:ca:70:73:f6:7a:ab:64:61:d9:c0:a4:9f:6c: +# 85:01:92:b5:ec:fd +# pub: +# 04:00:4e:30:af:38:3f:a4:6b:11:34:7c:93:f3:a9: +# 42:3e:5e:fd:11:35:c1:4b:f1:fb:70:1b:6b:a1:d8: +# 5a:1d:5a:10:16:31:d1:e3:66:19:93:0f:1c:0e:33: +# 75:ca:3b:34:53:62:62:e8:01:1d:1e:2c:72:6e:9c: +# 53:c5:02:00:64:a5:a4:6f:c7:f1:57:3a:6f:46:4d: +# c4:6e:83:9e:d9:2a:7f:c6:79:83:bf:23:52:e3:cb: +# 5e:87:f8:b8:71:d2:e0:20:1e:7b:0d:b9:eb:18:55 # ASN1 OID: sect409k1 # NIST CURVE: K-409 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -23511,25 +23546,25 @@ # B8hMJ6zPuPn2fMLEYBietaqqYu4iLrGzVUDP6QI3RgHjaQULfE5CrLodrL8EKZw0 # YHgvkY6kJ+YyUWXp6hDj2l9sQunFUhWqnKJ6WGPsSNjgKGsCM3////////////// # ///////////////////+X4Oy1OogQA7EVX1e0+PnyltLXIO44B5fzwIBBASBqTCB -# pgIBAQQzNFBWTXj6uanqTmA9nYaXdM9GgS4WEtWQXqvOkLtoCtkBa9M9G/jjo7bb -# 3nnQaMVHV6aqoWwDagAEAdpEnetSJigjxJzSWAABKiSNavbstjwd3nb4/dziLDrz -# mJPQ4nc8E7vLODCtu5rRFdDcGgF7pumc7L6nG7Bek0C8C+lA/Wtc6oXJ+mq5BW7m -# 0wzIVsF+xZa69tpVfsrtpNjrPaEpmcU= +# pgIBAQQzTvEcy8mnIxrkBuIjdd3LWdalHMSs6gO+8B2WQMGyAhkdG64R40WKtUSD +# ZllxxGZVmy9toWwDagAEAI2dEMqQJN+pNV07FQ4yHmH1bippXlJDxJY6T9k5WsI7 +# AVjKSoxndXVXUussGK5QqJja6gB/B0PLxPTsnD95a98hdUsFVlC9el+nHfgph60+ +# AVHI2O5RSwOYNr9xuRPLkD8fDU1sPTI= # -----END PRIVATE KEY----- # Private-Key: (407 bit) # priv: -# 34:50:56:4d:78:fa:b9:a9:ea:4e:60:3d:9d:86:97: -# 74:cf:46:81:2e:16:12:d5:90:5e:ab:ce:90:bb:68: -# 0a:d9:01:6b:d3:3d:1b:f8:e3:a3:b6:db:de:79:d0: -# 68:c5:47:57:a6:aa -# pub: -# 04:01:da:44:9d:eb:52:26:28:23:c4:9c:d2:58:00: -# 01:2a:24:8d:6a:f6:ec:b6:3c:1d:de:76:f8:fd:dc: -# e2:2c:3a:f3:98:93:d0:e2:77:3c:13:bb:cb:38:30: -# ad:bb:9a:d1:15:d0:dc:1a:01:7b:a6:e9:9c:ec:be: -# a7:1b:b0:5e:93:40:bc:0b:e9:40:fd:6b:5c:ea:85: -# c9:fa:6a:b9:05:6e:e6:d3:0c:c8:56:c1:7e:c5:96: -# ba:f6:da:55:7e:ca:ed:a4:d8:eb:3d:a1:29:99:c5 +# 4e:f1:1c:cb:c9:a7:23:1a:e4:06:e2:23:75:dd:cb: +# 59:d6:a5:1c:c4:ac:ea:03:be:f0:1d:96:40:c1:b2: +# 02:19:1d:1b:ae:11:e3:45:8a:b5:44:83:66:59:71: +# c4:66:55:9b:2f:6d +# pub: +# 04:00:8d:9d:10:ca:90:24:df:a9:35:5d:3b:15:0e: +# 32:1e:61:f5:6e:2a:69:5e:52:43:c4:96:3a:4f:d9: +# 39:5a:c2:3b:01:58:ca:4a:8c:67:75:75:57:52:eb: +# 2c:18:ae:50:a8:98:da:ea:00:7f:07:43:cb:c4:f4: +# ec:9c:3f:79:6b:df:21:75:4b:05:56:50:bd:7a:5f: +# a7:1d:f8:29:87:ad:3e:01:51:c8:d8:ee:51:4b:03: +# 98:36:bf:71:b9:13:cb:90:3f:1f:0d:4d:6c:3d:32 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -23572,26 +23607,26 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect409r1.named_curve.der => 0 ok 653 - genpkey EC params sect409r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHCAgEAMBAGByqGSM49AgEGBSuBBAAlBIGqMIGnAgEBBDQAeT4cnvSvMvp2ZwrE -# rFhzu58ooRXDiQvsag6CajWTmL5z//aScBo7n/q2moV6TUFPxJVQoWwDagAEAHOR -# fAHSnrGmjPsfv/3T/vTnh/qx+7qbk48y7Iyi5HaMx7H+9/381JeIyIMPzx617LY3 -# JwEspAV9fxHEpgfbnuExrRKkfr2gSOEfzICNbK9GrAmk+hi7butu1ynZLqJt8BWR -# drVg1tE= +# MIHCAgEAMBAGByqGSM49AgEGBSuBBAAlBIGqMIGnAgEBBDQAvrpUkOUXE9gNzXZp +# guXOhn2rAvUgpv9fI222UDnfFVtN44AZvRe9WM5wg1M/AMhPHVqYoWwDagAEADm2 +# 350qYDHMHDzGur+2C15uvKHpYZPiPehBiyd4tpo0u8vbH5hXWhQQFw5hMn1NcK1V +# MQGNzED9huGKYRFeWjCr6Zli0Wfycu3N6U0hvb9A9h+dRXvC21kDd/BE336YrKOU +# 34i9mYU= # -----END PRIVATE KEY----- # Private-Key: (409 bit) # priv: -# 00:79:3e:1c:9e:f4:af:32:fa:76:67:0a:c4:ac:58: -# 73:bb:9f:28:a1:15:c3:89:0b:ec:6a:0e:82:6a:35: -# 93:98:be:73:ff:f6:92:70:1a:3b:9f:fa:b6:9a:85: -# 7a:4d:41:4f:c4:95:50 -# pub: -# 04:00:73:91:7c:01:d2:9e:b1:a6:8c:fb:1f:bf:fd: -# d3:fe:f4:e7:87:fa:b1:fb:ba:9b:93:8f:32:ec:8c: -# a2:e4:76:8c:c7:b1:fe:f7:fd:fc:d4:97:88:c8:83: -# 0f:cf:1e:b5:ec:b6:37:27:01:2c:a4:05:7d:7f:11: -# c4:a6:07:db:9e:e1:31:ad:12:a4:7e:bd:a0:48:e1: -# 1f:cc:80:8d:6c:af:46:ac:09:a4:fa:18:bb:6e:eb: -# 6e:d7:29:d9:2e:a2:6d:f0:15:91:76:b5:60:d6:d1 +# 00:be:ba:54:90:e5:17:13:d8:0d:cd:76:69:82:e5: +# ce:86:7d:ab:02:f5:20:a6:ff:5f:23:6d:b6:50:39: +# df:15:5b:4d:e3:80:19:bd:17:bd:58:ce:70:83:53: +# 3f:00:c8:4f:1d:5a:98 +# pub: +# 04:00:39:b6:df:9d:2a:60:31:cc:1c:3c:c6:ba:bf: +# b6:0b:5e:6e:bc:a1:e9:61:93:e2:3d:e8:41:8b:27: +# 78:b6:9a:34:bb:cb:db:1f:98:57:5a:14:10:17:0e: +# 61:32:7d:4d:70:ad:55:31:01:8d:cc:40:fd:86:e1: +# 8a:61:11:5e:5a:30:ab:e9:99:62:d1:67:f2:72:ed: +# cd:e9:4d:21:bd:bf:40:f6:1f:9d:45:7b:c2:db:59: +# 03:77:f0:44:df:7e:98:ac:a3:94:df:88:bd:99:85 # ASN1 OID: sect409r1 # NIST CURVE: B-409 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -23654,26 +23689,26 @@ # BGkEAV1IYNCI3bNJawxgZHViYEQc3krxdx1NsB/+WzTllwPcJVqGihGAUVYDrqtg # eU5Uu3mWpwBhsc+ra+XzK7+ngyTtEGp2NrnFp70ZjQFYqk9UiNCPOFFPH99LT0DS # GBs2gcNkugJzxwYCNAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeKq1qYS8zMH -# vl+kfDyeBS+DgWTNN9miEXMCAQIEgaowgacCAQEENABfXqPkmUhZFhtHcCfenpMc -# ics6DuA8I9Khfd0TEA3RnvBYReY1TMQaEo8UBNePteJIqMihbANqAAQA93YAdEgP -# j3tINC9VJ2qA8j6Xjhl/VmdqCm3589ecc2yZdKLxiadsxMxGYzlFM3LYOfJvAHfa -# urGnv1TQSZp4A/9yKRch7xbuZ6CMGCHUSZLnSvIoqTW0aadww+kC59iIK7V2ugPG -# wg== +# vl+kfDyeBS+DgWTNN9miEXMCAQIEgaowgacCAQEENADaFYjaNyHw3B9xU/5FSAof +# Wdd8matWVU6TMXolhrnChaSRCeimk3TGC2dLEmjdL59z6lqhbANqAAQAoEeRokeG +# Hu2IV3CUg2RIHaSYlGdXfc53ZIPUUzLkdaosaB+Wi3WI2mgBDoRlD+lhh7arAK+1 +# kIhD1ssY1Edjpr0/Qp2aWaxtIkFjhml2Gs81Thz3ezcc0PRBRS6lLFlsBmNA4P4A +# jw== # -----END PRIVATE KEY----- # Private-Key: (409 bit) # priv: -# 00:5f:5e:a3:e4:99:48:59:16:1b:47:70:27:de:9e: -# 93:1c:89:cb:3a:0e:e0:3c:23:d2:a1:7d:dd:13:10: -# 0d:d1:9e:f0:58:45:e6:35:4c:c4:1a:12:8f:14:04: -# d7:8f:b5:e2:48:a8:c8 -# pub: -# 04:00:f7:76:00:74:48:0f:8f:7b:48:34:2f:55:27: -# 6a:80:f2:3e:97:8e:19:7f:56:67:6a:0a:6d:f9:f3: -# d7:9c:73:6c:99:74:a2:f1:89:a7:6c:c4:cc:46:63: -# 39:45:33:72:d8:39:f2:6f:00:77:da:ba:b1:a7:bf: -# 54:d0:49:9a:78:03:ff:72:29:17:21:ef:16:ee:67: -# a0:8c:18:21:d4:49:92:e7:4a:f2:28:a9:35:b4:69: -# a7:70:c3:e9:02:e7:d8:88:2b:b5:76:ba:03:c6:c2 +# 00:da:15:88:da:37:21:f0:dc:1f:71:53:fe:45:48: +# 0a:1f:59:d7:7c:99:ab:56:55:4e:93:31:7a:25:86: +# b9:c2:85:a4:91:09:e8:a6:93:74:c6:0b:67:4b:12: +# 68:dd:2f:9f:73:ea:5a +# pub: +# 04:00:a0:47:91:a2:47:86:1e:ed:88:57:70:94:83: +# 64:48:1d:a4:98:94:67:57:7d:ce:77:64:83:d4:53: +# 32:e4:75:aa:2c:68:1f:96:8b:75:88:da:68:01:0e: +# 84:65:0f:e9:61:87:b6:ab:00:af:b5:90:88:43:d6: +# cb:18:d4:47:63:a6:bd:3f:42:9d:9a:59:ac:6d:22: +# 41:63:86:69:76:1a:cf:35:4e:1c:f7:7b:37:1c:d0: +# f4:41:45:2e:a5:2c:59:6c:06:63:40:e0:fe:00:8f # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -23723,31 +23758,31 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect571k1.named_curve.der => 0 ok 665 - genpkey EC params sect571k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJgSB6DCB5QIBAQRIADEHFCxZ9tLwcWni -# GbRATe8z19Z/Wq6LVyPXHrECZcA3zXWc73JI/fE4/5wfAWCe3EY8oYggV1gcy/nd -# H0LDYt5NHE9FkP+IoYGVA4GSAAQGY1kjFqXAxLIWAJkvbNFD3cDFDyLb2ok6VFD/ -# W3V7g23TsxSOltH6Avo/FTvPCVPhNccdcA+pqnuUCmY2ShVpGbT0a+aYZJIBiHZG -# bpRjb9Efx3pecilPVGgi22wZDpCZsPUL0CchsxEstwDK4bMYzhN2AC7PA67wiNC7 -# 4SdkDosTiDQ9ycLUixsW9HoSsks= +# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJgSB6DCB5QIBAQRIAJSX/IsL0iA5RIUz +# CXgv0XIv3ROPtoeUd/odjls7/RMCJT967irHxocOOmjNRfLymWY1uJgrGToUsEqO +# et5lad1Kt4FVrBWIoYGVA4GSAAQFNrzDYi8eaXIvkXNbRHblbf/++iUkB23D6XM2 +# 5NS8ZNrwlsj7Ny03C1wqFgf2hMKiQhKHJmOVz8eWXD7bOxXMKbwMspbWkl0FPB6K +# XLvB5l1mBy3vgtb+7rb6vnBOpj3jcKhrdtp+WccDlBjcqkxgx1cEII3+JHEU/UT+ +# YZ/FD3LsczZthlG4Kk6FeyoWnT8= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: -# 00:31:07:14:2c:59:f6:d2:f0:71:69:e2:19:b4:40: -# 4d:ef:33:d7:d6:7f:5a:ae:8b:57:23:d7:1e:b1:02: -# 65:c0:37:cd:75:9c:ef:72:48:fd:f1:38:ff:9c:1f: -# 01:60:9e:dc:46:3c:a1:88:20:57:58:1c:cb:f9:dd: -# 1f:42:c3:62:de:4d:1c:4f:45:90:ff:88 -# pub: -# 04:06:63:59:23:16:a5:c0:c4:b2:16:00:99:2f:6c: -# d1:43:dd:c0:c5:0f:22:db:da:89:3a:54:50:ff:5b: -# 75:7b:83:6d:d3:b3:14:8e:96:d1:fa:02:fa:3f:15: -# 3b:cf:09:53:e1:35:c7:1d:70:0f:a9:aa:7b:94:0a: -# 66:36:4a:15:69:19:b4:f4:6b:e6:98:64:92:01:88: -# 76:46:6e:94:63:6f:d1:1f:c7:7a:5e:72:29:4f:54: -# 68:22:db:6c:19:0e:90:99:b0:f5:0b:d0:27:21:b3: -# 11:2c:b7:00:ca:e1:b3:18:ce:13:76:00:2e:cf:03: -# ae:f0:88:d0:bb:e1:27:64:0e:8b:13:88:34:3d:c9: -# c2:d4:8b:1b:16:f4:7a:12:b2:4b +# 00:94:97:fc:8b:0b:d2:20:39:44:85:33:09:78:2f: +# d1:72:2f:dd:13:8f:b6:87:94:77:fa:1d:8e:5b:3b: +# fd:13:02:25:3f:7a:ee:2a:c7:c6:87:0e:3a:68:cd: +# 45:f2:f2:99:66:35:b8:98:2b:19:3a:14:b0:4a:8e: +# 7a:de:65:69:dd:4a:b7:81:55:ac:15:88 +# pub: +# 04:05:36:bc:c3:62:2f:1e:69:72:2f:91:73:5b:44: +# 76:e5:6d:ff:fe:fa:25:24:07:6d:c3:e9:73:36:e4: +# d4:bc:64:da:f0:96:c8:fb:37:2d:37:0b:5c:2a:16: +# 07:f6:84:c2:a2:42:12:87:26:63:95:cf:c7:96:5c: +# 3e:db:3b:15:cc:29:bc:0c:b2:96:d6:92:5d:05:3c: +# 1e:8a:5c:bb:c1:e6:5d:66:07:2d:ef:82:d6:fe:ee: +# b6:fa:be:70:4e:a6:3d:e3:70:a8:6b:76:da:7e:59: +# c7:03:94:18:dc:aa:4c:60:c7:57:04:20:8d:fe:24: +# 71:14:fd:44:fe:61:9f:c5:0f:72:ec:73:36:6d:86: +# 51:b8:2a:4e:85:7b:2a:16:9d:3f # ASN1 OID: sect571k1 # NIST CURVE: K-571 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -23812,31 +23847,31 @@ # g6AciXIDSdyAf0+/N09K6t47ypUxTdWM7J8welT/xh78AG2KLJ1JecCsRK6nT767 # ufdyrty2ILAae6evGzIEMMhZGYT2Ac1MFD7xx6MCSAIAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAABMYUOHxmmPks5Go25F/QTi2MNhL5dY5OB6R3rRc -# /nePY3wQAQIBBASB6DCB5QIBAQRIANWdCMvk5LvXdwBWyOG0hnPSSV9WLkwg7I0D -# Ue8QSATCWm442oI9mhpQa0WIGfo9T3v/76oTO1/q8hz7qW5gL/driRqyObxtoYGV -# A4GSAAQBf2uZmgM+AmkcHNNZjUmv6AMEmwNJW/VCgVoK/gqJ9hCfJ4nPcquUHwGS -# MFYBNadKW+iw84KWvzcIlyWuXuBDr31aw0I7YSMC1Uy6+3KaXCyrj/nnUhq+aPUZ -# Ll/HHOoYW8jKF5O5nT90T8Cv6rJpecCd785k5wpWW8BDANw3tCp0tYUVgabShqYM -# MUl4gE4= +# /nePY3wQAQIBBASB6DCB5QIBAQRIANISmscMygL/T6uQYnec48zvvdOW8UqF1r7Y +# 3XLRCjESCPWpKw5oN0ySIcXgd4oaBH597N7CbZFAB//B0wy5J13tPvLK2fwhoYGV +# A4GSAAQGEFfT4qQHrUEPxDpKaCi/32GmukUwUEwHNPDLQNV+Dw0amrfprxwcl9bt +# HW5TS/PzYYygAw1Tx4Be3In2+HGw3C0Sjct2docFXlRxtJK3YZHNsM/oRiYSzORE +# Gwv6yJgQBnZzXarSm50RK3rI+2Uip/U3hJ2iRje3mY6uTpY8We7BmQHRnx6Ao7Xj +# VnpGr9w= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: -# 00:d5:9d:08:cb:e4:e4:bb:d7:77:00:56:c8:e1:b4: -# 86:73:d2:49:5f:56:2e:4c:20:ec:8d:03:51:ef:10: -# 48:04:c2:5a:6e:38:da:82:3d:9a:1a:50:6b:45:88: -# 19:fa:3d:4f:7b:ff:ef:aa:13:3b:5f:ea:f2:1c:fb: -# a9:6e:60:2f:f7:6b:89:1a:b2:39:bc:6d -# pub: -# 04:01:7f:6b:99:9a:03:3e:02:69:1c:1c:d3:59:8d: -# 49:af:e8:03:04:9b:03:49:5b:f5:42:81:5a:0a:fe: -# 0a:89:f6:10:9f:27:89:cf:72:ab:94:1f:01:92:30: -# 56:01:35:a7:4a:5b:e8:b0:f3:82:96:bf:37:08:97: -# 25:ae:5e:e0:43:af:7d:5a:c3:42:3b:61:23:02:d5: -# 4c:ba:fb:72:9a:5c:2c:ab:8f:f9:e7:52:1a:be:68: -# f5:19:2e:5f:c7:1c:ea:18:5b:c8:ca:17:93:b9:9d: -# 3f:74:4f:c0:af:ea:b2:69:79:c0:9d:ef:ce:64:e7: -# 0a:56:5b:c0:43:00:dc:37:b4:2a:74:b5:85:15:81: -# a6:d2:86:a6:0c:31:49:78:80:4e +# 00:d2:12:9a:c7:0c:ca:02:ff:4f:ab:90:62:77:9c: +# e3:cc:ef:bd:d3:96:f1:4a:85:d6:be:d8:dd:72:d1: +# 0a:31:12:08:f5:a9:2b:0e:68:37:4c:92:21:c5:e0: +# 77:8a:1a:04:7e:7d:ec:de:c2:6d:91:40:07:ff:c1: +# d3:0c:b9:27:5d:ed:3e:f2:ca:d9:fc:21 +# pub: +# 04:06:10:57:d3:e2:a4:07:ad:41:0f:c4:3a:4a:68: +# 28:bf:df:61:a6:ba:45:30:50:4c:07:34:f0:cb:40: +# d5:7e:0f:0d:1a:9a:b7:e9:af:1c:1c:97:d6:ed:1d: +# 6e:53:4b:f3:f3:61:8c:a0:03:0d:53:c7:80:5e:dc: +# 89:f6:f8:71:b0:dc:2d:12:8d:cb:76:76:87:05:5e: +# 54:71:b4:92:b7:61:91:cd:b0:cf:e8:46:26:12:cc: +# e4:44:1b:0b:fa:c8:98:10:06:76:73:5d:aa:d2:9b: +# 9d:11:2b:7a:c8:fb:65:22:a7:f5:37:84:9d:a2:46: +# 37:b7:99:8e:ae:4e:96:3c:59:ee:c1:99:01:d1:9f: +# 1e:80:a3:b5:e3:56:7a:46:af:dc # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -23884,31 +23919,31 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect571r1.named_curve.der => 0 ok 677 - genpkey EC params sect571r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJwSB6DCB5QIBAQRIA2WfY5O6EQLH8O6s -# oNM84/U492CczVmNo9nqvm9y6XKm6SBCQd/88/isKkBAv2SDVDiwuXYr+vEoayCe -# WPct5zvXRwEEHfr9oYGVA4GSAAQBv1IFpodY1Ygtp2xHQAD3a71tTrkHe3d19l+W -# dhFt1+RIgAHyhiawWDzzIPB4e9ljJ1J6qL/BahiKfST9jvWIc4f1gdeWpdgDqCKi -# z4kxiGxy69eGfzni1y4StiHDrlmQWWlOfajJPbI9yLf4KOPm1DBj43w6jB/O3Cea -# PqySEcbdV6BqRyEy3pLEaPWlevA= +# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJwSB6DCB5QIBAQRIAzOWULHjwAet8Zca +# sWd0+wdogZmmGEhC9G/ni6Zje4+ecQYGqwvD558n8uEFIvEbOO9qs0iQXwkLfYA1 +# Y53svTjTl1sZ2Yk1oYGVA4GSAAQAtrrDihw1yltMQ5jTinf9l2xtaTWHSqGyXp0z +# DsZwg0JlLaJAtC219LbGdnK5venVNSaPfNWRqSqp02KVBlo4WXEvX3EmBn4FtELi +# 7KVsefXC+ruOPNXjrB1mwFZ8vJJPqQ3Rrevje46E+mRsrmPJ2zWBhgGSfT56pMoP +# 5Zyj67qs1rGLo6TBwRNNGK2wXBc= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: -# 03:65:9f:63:93:ba:11:02:c7:f0:ee:ac:a0:d3:3c: -# e3:f5:38:f7:60:9c:cd:59:8d:a3:d9:ea:be:6f:72: -# e9:72:a6:e9:20:42:41:df:fc:f3:f8:ac:2a:40:40: -# bf:64:83:54:38:b0:b9:76:2b:fa:f1:28:6b:20:9e: -# 58:f7:2d:e7:3b:d7:47:01:04:1d:fa:fd -# pub: -# 04:01:bf:52:05:a6:87:58:d5:88:2d:a7:6c:47:40: -# 00:f7:6b:bd:6d:4e:b9:07:7b:77:75:f6:5f:96:76: -# 11:6d:d7:e4:48:80:01:f2:86:26:b0:58:3c:f3:20: -# f0:78:7b:d9:63:27:52:7a:a8:bf:c1:6a:18:8a:7d: -# 24:fd:8e:f5:88:73:87:f5:81:d7:96:a5:d8:03:a8: -# 22:a2:cf:89:31:88:6c:72:eb:d7:86:7f:39:e2:d7: -# 2e:12:b6:21:c3:ae:59:90:59:69:4e:7d:a8:c9:3d: -# b2:3d:c8:b7:f8:28:e3:e6:d4:30:63:e3:7c:3a:8c: -# 1f:ce:dc:27:9a:3e:ac:92:11:c6:dd:57:a0:6a:47: -# 21:32:de:92:c4:68:f5:a5:7a:f0 +# 03:33:96:50:b1:e3:c0:07:ad:f1:97:1a:b1:67:74: +# fb:07:68:81:99:a6:18:48:42:f4:6f:e7:8b:a6:63: +# 7b:8f:9e:71:06:06:ab:0b:c3:e7:9f:27:f2:e1:05: +# 22:f1:1b:38:ef:6a:b3:48:90:5f:09:0b:7d:80:35: +# 63:9d:ec:bd:38:d3:97:5b:19:d9:89:35 +# pub: +# 04:00:b6:ba:c3:8a:1c:35:ca:5b:4c:43:98:d3:8a: +# 77:fd:97:6c:6d:69:35:87:4a:a1:b2:5e:9d:33:0e: +# c6:70:83:42:65:2d:a2:40:b4:2d:b5:f4:b6:c6:76: +# 72:b9:bd:e9:d5:35:26:8f:7c:d5:91:a9:2a:a9:d3: +# 62:95:06:5a:38:59:71:2f:5f:71:26:06:7e:05:b4: +# 42:e2:ec:a5:6c:79:f5:c2:fa:bb:8e:3c:d5:e3:ac: +# 1d:66:c0:56:7c:bc:92:4f:a9:0d:d1:ad:eb:e3:7b: +# 8e:84:fa:64:6c:ae:63:c9:db:35:81:86:01:92:7d: +# 3e:7a:a4:ca:0f:e5:9c:a3:eb:ba:ac:d6:b1:8b:a3: +# a4:c1:c1:13:4d:18:ad:b0:5c:17 # ASN1 OID: sect571r1 # NIST CURVE: B-571 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -23982,31 +24017,31 @@ # W2f7FJmuYAOGFPE5Sr+jtMhQ2Sfh53acjuwtGQN78nNC2mObbcz//rc9adeMbCem # AJy7yhmA+FM5IeimhEI+Q7qwildika+PRhuyqLNTHS8EhcGbFuLxUW4j3TwaSCev # G4rBWwJIA///////////////////////////////////////////////5mHOGP9V -# mHMIBZsYaCOFHsfdnKEWHek9UXTWboOC6bsv6E5HAgECBIHoMIHlAgEBBEgA+W+s -# 8BCq3caXUZPR7BPFiOcQiN4r7rOMf7qy+hWFfm2/o45ZDmRxMn7l4RgDe3iMFIZZ -# jcjWO1zBn1/AzuX/vS44QnZFGyShgZUDgZIABAUR7/Ydh7p/JJvfSr949s01dJkG -# S7E9lYLt5Mv8CAapk4Q1/rLGKcLPa2IzZPeIN/7jrZogcxB2cc0ek3n5PAilWWAk -# VB9UqwR5a/aSAuOIjBmsxe+A1lKlER5c3VKUx36QT2EBgJXdhuAh3Gx98Qew+vO0 -# e7v3ImXEtoDeFWckUyxfr9fcsm2xJehPXMhMbw== +# mHMIBZsYaCOFHsfdnKEWHek9UXTWboOC6bsv6E5HAgECBIHoMIHlAgEBBEgAZK7V +# aCoDeuCftEr2USCRLnhUY9X/0w+ykwq5k1uX0JVuTbZVn3YUskB6Uh1WIETgNH+t +# QoeP4wg8gM+Jja7XgcwQ7r2WiGGhgZUDgZIABAIn4IS35gHTITb4zdkbnzouLdkw +# nypPZWlMbSo/S/M6X+lzOsfIickzXz6ysg4AI1T6EyjZ0P3oLbHKsqFkse1cTtVd +# pfWuawBteOad8/j3eyrv7CsFfOfqs/s9py5PruoU+MSSWy1mcYvsKNZgZfq0Qkpq +# kkEPJ5QbQdhR9wnU8Q1Om0CRyFg5kQtZRvNGYw== # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: -# 00:f9:6f:ac:f0:10:aa:dd:c6:97:51:93:d1:ec:13: -# c5:88:e7:10:88:de:2b:ee:b3:8c:7f:ba:b2:fa:15: -# 85:7e:6d:bf:a3:8e:59:0e:64:71:32:7e:e5:e1:18: -# 03:7b:78:8c:14:86:59:8d:c8:d6:3b:5c:c1:9f:5f: -# c0:ce:e5:ff:bd:2e:38:42:76:45:1b:24 -# pub: -# 04:05:11:ef:f6:1d:87:ba:7f:24:9b:df:4a:bf:78: -# f6:cd:35:74:99:06:4b:b1:3d:95:82:ed:e4:cb:fc: -# 08:06:a9:93:84:35:fe:b2:c6:29:c2:cf:6b:62:33: -# 64:f7:88:37:fe:e3:ad:9a:20:73:10:76:71:cd:1e: -# 93:79:f9:3c:08:a5:59:60:24:54:1f:54:ab:04:79: -# 6b:f6:92:02:e3:88:8c:19:ac:c5:ef:80:d6:52:a5: -# 11:1e:5c:dd:52:94:c7:7e:90:4f:61:01:80:95:dd: -# 86:e0:21:dc:6c:7d:f1:07:b0:fa:f3:b4:7b:bb:f7: -# 22:65:c4:b6:80:de:15:67:24:53:2c:5f:af:d7:dc: -# b2:6d:b1:25:e8:4f:5c:c8:4c:6f +# 00:64:ae:d5:68:2a:03:7a:e0:9f:b4:4a:f6:51:20: +# 91:2e:78:54:63:d5:ff:d3:0f:b2:93:0a:b9:93:5b: +# 97:d0:95:6e:4d:b6:55:9f:76:14:b2:40:7a:52:1d: +# 56:20:44:e0:34:7f:ad:42:87:8f:e3:08:3c:80:cf: +# 89:8d:ae:d7:81:cc:10:ee:bd:96:88:61 +# pub: +# 04:02:27:e0:84:b7:e6:01:d3:21:36:f8:cd:d9:1b: +# 9f:3a:2e:2d:d9:30:9f:2a:4f:65:69:4c:6d:2a:3f: +# 4b:f3:3a:5f:e9:73:3a:c7:c8:89:c9:33:5f:3e:b2: +# b2:0e:00:23:54:fa:13:28:d9:d0:fd:e8:2d:b1:ca: +# b2:a1:64:b1:ed:5c:4e:d5:5d:a5:f5:ae:6b:00:6d: +# 78:e6:9d:f3:f8:f7:7b:2a:ef:ec:2b:05:7c:e7:ea: +# b3:fb:3d:a7:2e:4f:ae:ea:14:f8:c4:92:5b:2d:66: +# 71:8b:ec:28:d6:60:65:fa:b4:42:4a:6a:92:41:0f: +# 27:94:1b:41:d8:51:f7:09:d4:f1:0d:4e:9b:40:91: +# c8:58:39:91:0b:59:46:f3:46:63 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -24061,18 +24096,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb163v1.named_curve.der => 0 ok 689 - genpkey EC params c2pnb163v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAEETDBKAgEBBBUBvoIN+t8zSgjRkMuT -# htgtyeCTJZahLgMsAAQEqTU88typSajIRdqdYAIgEh0pmiQD0mjecIzq3LRXItEi -# DcFcEv+s/68= +# MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAEETDBKAgEBBBUBn7UHG0OyTYdqQ3lR +# qTr5pojC+FmhLgMsAAQE6ZOoKtBAYs8LVsFxi6/ej2UcS+wAAN5fpuWUemp6fYVA +# l+M7eAI5/jA= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 01:be:82:0d:fa:df:33:4a:08:d1:90:cb:93:86:d8: -# 2d:c9:e0:93:25:96 +# 01:9f:b5:07:1b:43:b2:4d:87:6a:43:79:51:a9:3a: +# f9:a6:88:c2:f8:59 # pub: -# 04:04:a9:35:3c:f2:dc:a9:49:a8:c8:45:da:9d:60: -# 02:20:12:1d:29:9a:24:03:d2:68:de:70:8c:ea:dc: -# b4:57:22:d1:22:0d:c1:5c:12:ff:ac:ff:af +# 04:04:e9:93:a8:2a:d0:40:62:cf:0b:56:c1:71:8b: +# af:de:8f:65:1c:4b:ec:00:00:de:5f:a6:e5:94:7a: +# 6a:7a:7d:85:40:97:e3:3b:78:02:39:fe:30 # ASN1 OID: c2pnb163v1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 690 - genpkey EC key on c2pnb163v1 with ec_param_enc:'named_curve' (text) @@ -24120,17 +24155,17 @@ # PQECAwMwCQIBAQIBAgIBCDBFBBUHJUa1Q1I0pCLgeJZ19DLIlDXeUkIEFQDJUX0G # 1SQNPP84x0sgts1Nb53U2QMVANLA+xV2CGDe8e701pbmdodWFRdUBCsEB69pmJVG # ED15Mp/MPXSIDzO76APLAewjIRtZZq3qHT+H9+pYSK7wt8qfAhUEAAAAAAAAAAAA -# AeYPyIIcx02ur8ECAQIETDBKAgEBBBUAwh1ruFGKHzHo/a1rSwCl6ZCjVgmhLgMs -# AAQElkXG+AXd+g+DwteS2A1sAy8UUNcBkWr9QGMfJU3rpcUbKIHfaLayPgs= +# AeYPyIIcx02ur8ECAQIETDBKAgEBBBUBc9cqj0CAAx9VfWp+x7LtM1awjEGhLgMs +# AAQDAEzVGkALHx8gzDgg9NN64JQupTACF/ViFAkhBq0h4xVtmCf1eK29NY0= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 00:c2:1d:6b:b8:51:8a:1f:31:e8:fd:ad:6b:4b:00: -# a5:e9:90:a3:56:09 +# 01:73:d7:2a:8f:40:80:03:1f:55:7d:6a:7e:c7:b2: +# ed:33:56:b0:8c:41 # pub: -# 04:04:96:45:c6:f8:05:dd:fa:0f:83:c2:d7:92:d8: -# 0d:6c:03:2f:14:50:d7:01:91:6a:fd:40:63:1f:25: -# 4d:eb:a5:c5:1b:28:81:df:68:b6:b2:3e:0b +# 04:03:00:4c:d5:1a:40:0b:1f:1f:20:cc:38:20:f4: +# d3:7a:e0:94:2e:a5:30:02:17:f5:62:14:09:21:06: +# ad:21:e3:15:6d:98:27:f5:78:ad:bd:35:8d # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -24171,18 +24206,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb163v2.named_curve.der => 0 ok 701 - genpkey EC params c2pnb163v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAIETDBKAgEBBBUCfRfDhQVT68Ddf6aX -# y47QgLLUWIWhLgMsAAQC/nf5kQJDy6ruxC41iSUo0FhjcO0HVKFkqSWN4bwo8Oy1 -# X77Wt25r9Io= +# MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAIETDBKAgEBBBUDGDwVNVRSxErR8bIE +# 61a7a2x+WDehLgMsAAQAxRPlLPymDBIKkdX+xvq4D2uU7dsBL3bi0DJhFyl5rMa5 +# 0Pt677bAzvQ= # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: -# 02:7d:17:c3:85:05:53:eb:c0:dd:7f:a6:97:cb:8e: -# d0:80:b2:d4:58:85 +# 03:18:3c:15:35:54:52:c4:4a:d1:f1:b2:04:eb:56: +# bb:6b:6c:7e:58:37 # pub: -# 04:02:fe:77:f9:91:02:43:cb:aa:ee:c4:2e:35:89: -# 25:28:d0:58:63:70:ed:07:54:a1:64:a9:25:8d:e1: -# bc:28:f0:ec:b5:5f:be:d6:b7:6e:6b:f4:8a +# 04:00:c5:13:e5:2c:fc:a6:0c:12:0a:91:d5:fe:c6: +# fa:b8:0f:6b:94:ed:db:01:2f:76:e2:d0:32:61:17: +# 29:79:ac:c6:b9:d0:fb:7a:ef:b6:c0:ce:f4 # ASN1 OID: c2pnb163v2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 702 - genpkey EC key on c2pnb163v2 with ec_param_enc:'named_curve' (text) @@ -24230,17 +24265,17 @@ # PQECAwMwCQIBAQIBAgIBCDBFBBUBCLOed8SxCL7Zge0OiQ4RfFEc8HIEFQZnrOs4 # r05IjEB0M/+uTxyBFjjfIAMVAFOBTAUNRNaW5naHVhUXWAyk4p/9BCsEACQmbk61 # EG0Klk2SxIYOJnHbm2zFB59oTd9mhMXNJYs4kAIbI4bf0Z/FAhUD//////////// -# /fZN4RUa27ePEKcCAQIETDBKAgEBBBUB6zgosRSNFxqqV9GXstMgbxizAQqhLgMs -# AAQGvvxfHJmWGvqydMr6aaaJpQx3micA1nrJlKJXnpg1Ezm4c9ntFEGSSIY= +# /fZN4RUa27ePEKcCAQIETDBKAgEBBBUB5dAAVtkemKbRTATiuf12F5cFkP2hLgMs +# AAQF3Aki+tcOdN3olBrN5H3L8QEijgwHFXlnwNW234DsHR43EZt6E/Qo/ME= # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: -# 01:eb:38:28:b1:14:8d:17:1a:aa:57:d1:97:b2:d3: -# 20:6f:18:b3:01:0a +# 01:e5:d0:00:56:d9:1e:98:a6:d1:4c:04:e2:b9:fd: +# 76:17:97:05:90:fd # pub: -# 04:06:be:fc:5f:1c:99:96:1a:fa:b2:74:ca:fa:69: -# a6:89:a5:0c:77:9a:27:00:d6:7a:c9:94:a2:57:9e: -# 98:35:13:39:b8:73:d9:ed:14:41:92:48:86 +# 04:05:dc:09:22:fa:d7:0e:74:dd:e8:94:1a:cd:e4: +# 7d:cb:f1:01:22:8e:0c:07:15:79:67:c0:d5:b6:df: +# 80:ec:1d:1e:37:11:9b:7a:13:f4:28:fc:c1 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -24281,18 +24316,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb163v3.named_curve.der => 0 ok 713 - genpkey EC params c2pnb163v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAMETDBKAgEBBBUCEUSAZ3IYVmC6RHrW -# HFsW1zBl81GhLgMsAAQH2Np6fmzGQnCMzOQ+vY18JjGu5v8HW6nQYHRNDzvzMpX2 -# F/5QTWIVa18= +# MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAMETDBKAgEBBBUAGNGkkJnmHFP/yibr +# aF71CJnV+PihLgMsAAQHnpk1ZcFs/enycgSp1G4nH0fBz5MAtCUq25qmihY8xcL+ +# bp+kddJMFeA= # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: -# 02:11:44:80:67:72:18:56:60:ba:44:7a:d6:1c:5b: -# 16:d7:30:65:f3:51 +# 00:18:d1:a4:90:99:e6:1c:53:ff:ca:26:eb:68:5e: +# f5:08:99:d5:f8:f8 # pub: -# 04:07:d8:da:7a:7e:6c:c6:42:70:8c:cc:e4:3e:bd: -# 8d:7c:26:31:ae:e6:ff:07:5b:a9:d0:60:74:4d:0f: -# 3b:f3:32:95:f6:17:fe:50:4d:62:15:6b:5f +# 04:07:9e:99:35:65:c1:6c:fd:e9:f2:72:04:a9:d4: +# 6e:27:1f:47:c1:cf:93:00:b4:25:2a:db:9a:a6:8a: +# 16:3c:c5:c2:fe:6e:9f:a4:75:d2:4c:15:e0 # ASN1 OID: c2pnb163v3 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 714 - genpkey EC key on c2pnb163v3 with ec_param_enc:'named_curve' (text) @@ -24340,17 +24375,17 @@ # PQECAwMwCQIBAQIBAgIBCDBFBBUHpSbGPT4lolagB2mfVEfjKuRWtQ4EFQP3BheY # 65niOP1vG/lbSP7rSFQlKwMVAFDL8dlcqU1pbmdodWFRdfFqNqO4BCsEAvn4e3xX # TQvez4oi5lJHdfmM3r3LBbk1WQwVXhfqSOs/83GLiT31mgXQAhUD//////////// -# /hruFA8RCv+WEwkCAQIETDBKAgEBBBUAUoybKsCSAidHHf+by6DP5ReLxUuhLgMs -# AAQCwLXC8yonJCkAt92giFsXidwULngDakvq07j1MuYPSFuwxWdW0wR5jKA= +# /hruFA8RCv+WEwkCAQIETDBKAgEBBBUBeZjpCQFA1fMEiYxC6ZrZnIZFGfGhLgMs +# AAQD3lwM86r8gZw5mhTmI42L2Drcod8E+gnubahk7SYSLumvZ/eS2dSuLG8= # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: -# 00:52:8c:9b:2a:c0:92:02:27:47:1d:ff:9b:cb:a0: -# cf:e5:17:8b:c5:4b +# 01:79:98:e9:09:01:40:d5:f3:04:89:8c:42:e9:9a: +# d9:9c:86:45:19:f1 # pub: -# 04:02:c0:b5:c2:f3:2a:27:24:29:00:b7:dd:a0:88: -# 5b:17:89:dc:14:2e:78:03:6a:4b:ea:d3:b8:f5:32: -# e6:0f:48:5b:b0:c5:67:56:d3:04:79:8c:a0 +# 04:03:de:5c:0c:f3:aa:fc:81:9c:39:9a:14:e6:23: +# 8d:8b:d8:3a:dc:a1:df:04:fa:09:ee:6d:a8:64:ed: +# 26:12:2e:e9:af:67:f7:92:d9:d4:ae:2c:6f # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -24391,18 +24426,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb176v1.named_curve.der => 0 ok 725 - genpkey EC params c2pnb176v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGgCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAQETjBMAgEBBBUAzmxztNbeyCTWvI6y -# iVdPBgIU2jihMAMuAAT3dhLm8AFw75AER11Bg3zC8sULBSfgdnBX4cXD5w7vNkMr -# XA/TiJjl04jewg== +# MGgCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAQETjBMAgEBBBUAZkzgq4txoOJyvbR7 +# SPbPW7j39q+hMAMuAAQpWjMBnDQd6QVyrjVIvsfwB1MxiLU6A6MNVK20PNlnq5vh +# SpYqmMLtZh08mQ== # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:ce:6c:73:b4:d6:de:c8:24:d6:bc:8e:b2:89:57: -# 4f:06:02:14:da:38 +# 00:66:4c:e0:ab:8b:71:a0:e2:72:bd:b4:7b:48:f6: +# cf:5b:b8:f7:f6:af # pub: -# 04:f7:76:12:e6:f0:01:70:ef:90:04:47:5d:41:83: -# 7c:c2:f2:c5:0b:05:27:e0:76:70:57:e1:c5:c3:e7: -# 0e:ef:36:43:2b:5c:0f:d3:88:98:e5:d3:88:de:c2 +# 04:29:5a:33:01:9c:34:1d:e9:05:72:ae:35:48:be: +# c7:f0:07:53:31:88:b5:3a:03:a3:0d:54:ad:b4:3c: +# d9:67:ab:9b:e1:4a:96:2a:98:c2:ed:66:1d:3c:99 # ASN1 OID: c2pnb176v1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 726 - genpkey EC key on c2pnb176v1 with ec_param_enc:'named_curve' (text) @@ -24447,17 +24482,17 @@ # PQECAwMwCQIBAQIBAgIBKzAwBBbk5tsplQZcQH2dObjQlnuWcEuo6ckLBBZd2kcK # vmQU3o7BM64o6bvX/OwK4P/yBC0EjRbChmeYtgD58Iu0qOhg8ymM4EpXmG+kU5wt # rd3WurUWfWG0NuHZK7FqViwCFQEAklNzl+yk9hRXmdYrChnOBv4mrQIDAP9uBE4w -# TAIBAQQVAIcdrlnuUOtXKnyvezZ9rpHDdc8loTADLgAE5FNA0ZqF/hpBZXmyiuTV -# mvbN1jQW6tP0GU5WvtbRvYUCWCLWQxR92qUkODg= +# TAIBAQQVAJ2M0mZnYqIhk4qA2ImIgsMxpRRFoTADLgAEkSCEQTMC+ZaY6x3S77Nf +# tHhcLpuODj59luIswWyI+HAyqGcb4bHvTfKAVFs= # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:87:1d:ae:59:ee:50:eb:57:2a:7c:af:7b:36:7d: -# ae:91:c3:75:cf:25 +# 00:9d:8c:d2:66:67:62:a2:21:93:8a:80:d8:89:88: +# 82:c3:31:a5:14:45 # pub: -# 04:e4:53:40:d1:9a:85:fe:1a:41:65:79:b2:8a:e4: -# d5:9a:f6:cd:d6:34:16:ea:d3:f4:19:4e:56:be:d6: -# d1:bd:85:02:58:22:d6:43:14:7d:da:a5:24:38:38 +# 04:91:20:84:41:33:02:f9:96:98:eb:1d:d2:ef:b3: +# 5f:b4:78:5c:2e:9b:8e:0e:3e:7d:96:e2:2c:c1:6c: +# 88:f8:70:32:a8:67:1b:e1:b1:ef:4d:f2:80:54:5b # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -24495,19 +24530,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb191v1.named_curve.der => 0 ok 737 - genpkey EC params c2tnb191v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAUEVTBTAgEBBBgHbLcHUwUJkziOYUQY -# 7cSf/rEnQpHpxRahNAMyAARPOXakfq/OLhqQUKx7/IkaF6ByOq7Tjrsxp1K4nq70 -# VSqWoH9v5pkIKFuOiYciz88= +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAUEVTBTAgEBBBgG7MRFHKk4b7/zCgeb +# FLCCNcTsMWuouhShNAMyAAQGcntx6AVycBu1HgLH/YydCeJ8YUytaZcRoaLUFt/z +# yUeKwNcyP02EaLWOZtzNh9U= # -----END PRIVATE KEY----- # Private-Key: (191 bit) # priv: -# 07:6c:b7:07:53:05:09:93:38:8e:61:44:18:ed:c4: -# 9f:fe:b1:27:42:91:e9:c5:16 +# 06:ec:c4:45:1c:a9:38:6f:bf:f3:0a:07:9b:14:b0: +# 82:35:c4:ec:31:6b:a8:ba:14 # pub: -# 04:4f:39:76:a4:7e:af:ce:2e:1a:90:50:ac:7b:fc: -# 89:1a:17:a0:72:3a:ae:d3:8e:bb:31:a7:52:b8:9e: -# ae:f4:55:2a:96:a0:7f:6f:e6:99:08:28:5b:8e:89: -# 87:22:cf:cf +# 04:06:72:7b:71:e8:05:72:70:1b:b5:1e:02:c7:fd: +# 8c:9d:09:e2:7c:61:4c:ad:69:97:11:a1:a2:d4:16: +# df:f3:c9:47:8a:c0:d7:32:3f:4d:84:68:b5:8e:66: +# dc:cd:87:d5 # ASN1 OID: c2tnb191v1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 738 - genpkey EC key on c2tnb191v1 with ec_param_enc:'named_curve' (text) @@ -24557,19 +24592,19 @@ # PQECAwICAQkwSwQYKGZTe2dnUmNqaPVlVOEmQCdrZJ73UmJnBBguRe9XHwB4b2ew # CBuUlaPZVGL13gqhhewDFQBOE8pUJ0TWluZ2h1YVF1UvJ5qMhAQxBDaz2viiMgb5 # xPKZ17IanDaRN/LISuGqDXZb5zQzs/leMyky5w6iRcokGOoO+YAY+wIYQAAAAAAA -# AAAAAAAABKIOkMOQZ8iTu7mlAgECBFUwUwIBAQQYBliGQi0W/vvCF8//DsmjnNpD -# UzRKRw4doTQDMgAEcxgv648X/avnJ0J1wxf0rODuRMxepuThGPU/2+TgPuPgpUz0 -# zj8xVJBJ3iOaC1pu +# AAAAAAAABKIOkMOQZ8iTu7mlAgECBFUwUwIBAQQYH0+OGueJOzYp04UqM5LFac0Q +# 2H37C9gGoTQDMgAEPARW9ks0Qi3lR8FvyY3Ut9hMkv39gWchUoJ+otuu1gk5xkUW +# oBVCK11gG7gzpUi7 # -----END PRIVATE KEY----- # Private-Key: (191 bit) # priv: -# 06:58:86:42:2d:16:fe:fb:c2:17:cf:ff:0e:c9:a3: -# 9c:da:43:53:34:4a:47:0e:1d +# 1f:4f:8e:1a:e7:89:3b:36:29:d3:85:2a:33:92:c5: +# 69:cd:10:d8:7d:fb:0b:d8:06 # pub: -# 04:73:18:2f:eb:8f:17:fd:ab:e7:27:42:75:c3:17: -# f4:ac:e0:ee:44:cc:5e:a6:e4:e1:18:f5:3f:db:e4: -# e0:3e:e3:e0:a5:4c:f4:ce:3f:31:54:90:49:de:23: -# 9a:0b:5a:6e +# 04:3c:04:56:f6:4b:34:42:2d:e5:47:c1:6f:c9:8d: +# d4:b7:d8:4c:92:fd:fd:81:67:21:52:82:7e:a2:db: +# ae:d6:09:39:c6:45:16:a0:15:42:2b:5d:60:1b:b8: +# 33:a5:48:bb # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -24611,19 +24646,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb191v2.named_curve.der => 0 ok 749 - genpkey EC params c2tnb191v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAYEVTBTAgEBBBgHw0HueWOorUP7U7Wa -# 7SnQa+21p1J3aV+hNAMyAARyFtW9imSMr0lv5nUsqZbrXL0jcNVWedYUEqRbqUZ6 -# I2Ux7tUmOFUAKd24SLF/gz8= +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAYEVTBTAgEBBBgFt6jhj712/uUGzLhb +# fJTDC7K0S2cbb4ehNAMyAAR38W95JRkqhmlM53jwFcmBo1CzVEuTNooLvMLzijf6 +# u52rFMxFWRflcsVu49agXac= # -----END PRIVATE KEY----- # Private-Key: (190 bit) # priv: -# 07:c3:41:ee:79:63:a8:ad:43:fb:53:b5:9a:ed:29: -# d0:6b:ed:b5:a7:52:77:69:5f +# 05:b7:a8:e1:8f:bd:76:fe:e5:06:cc:b8:5b:7c:94: +# c3:0b:b2:b4:4b:67:1b:6f:87 # pub: -# 04:72:16:d5:bd:8a:64:8c:af:49:6f:e6:75:2c:a9: -# 96:eb:5c:bd:23:70:d5:56:79:d6:14:12:a4:5b:a9: -# 46:7a:23:65:31:ee:d5:26:38:55:00:29:dd:b8:48: -# b1:7f:83:3f +# 04:77:f1:6f:79:25:19:2a:86:69:4c:e7:78:f0:15: +# c9:81:a3:50:b3:54:4b:93:36:8a:0b:bc:c2:f3:8a: +# 37:fa:bb:9d:ab:14:cc:45:59:17:e5:72:c5:6e:e3: +# d6:a0:5d:a7 # ASN1 OID: c2tnb191v2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 750 - genpkey EC key on c2tnb191v2 with ec_param_enc:'named_curve' (text) @@ -24673,19 +24708,19 @@ # PQECAwICAQkwSwQYQBAod013d8e3Zm0TZupDIHEnT4n/AecYBBgGIASNKLy9A7Yk # nJkYK3yM0ZcAw2LEagEDFQAIce8v7yTWluZ2h1YVF1i+4NlcFQQxBDgJsrfMGyjM # WoeSaq2D/Sh4noHiyeO/EBdDQ4ZibRTz2/AXYNkhOj4c83rsQ31migIYIAAAAAAA -# AAAAAAAAUFCMuJ9lKCTga4FzAgEEBFUwUwIBAQQYHn4wLx5chmn0dq03v2wCOqNy -# ppboe3dwoTQDMgAEERcdRuxx6v6vdEWvJvOS9A88K4n7CcZmCmfXSemPdpQJm2gB -# PrILRGli/jPkT4Hh +# AAAAAAAAUFCMuJ9lKCTga4FzAgEEBFUwUwIBAQQYCMz09xtVT6y6gUJECps9hAmQ +# KZ36/36uoTQDMgAEUYgVJmQMHc/RbkoJIuRq67OFH1P8zmwMExIig2SQV1KKF61O +# s7+h6uNHSxqPkaP2 # -----END PRIVATE KEY----- # Private-Key: (190 bit) # priv: -# 1e:7e:30:2f:1e:5c:86:69:f4:76:ad:37:bf:6c:02: -# 3a:a3:72:a6:96:e8:7b:77:70 +# 08:cc:f4:f7:1b:55:4f:ac:ba:81:42:44:0a:9b:3d: +# 84:09:90:29:9d:fa:ff:7e:ae # pub: -# 04:11:17:1d:46:ec:71:ea:fe:af:74:45:af:26:f3: -# 92:f4:0f:3c:2b:89:fb:09:c6:66:0a:67:d7:49:e9: -# 8f:76:94:09:9b:68:01:3e:b2:0b:44:69:62:fe:33: -# e4:4f:81:e1 +# 04:51:88:15:26:64:0c:1d:cf:d1:6e:4a:09:22:e4: +# 6a:eb:b3:85:1f:53:fc:ce:6c:0c:13:12:22:83:64: +# 90:57:52:8a:17:ad:4e:b3:bf:a1:ea:e3:47:4b:1a: +# 8f:91:a3:f6 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -24727,19 +24762,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb191v3.named_curve.der => 0 ok 761 - genpkey EC params c2tnb191v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAcEVTBTAgEBBBgUpmUdfYPdFnPGvXw0 -# 49DOOTEGnOSjao+hNAMyAAQsyQLy+q5fN/LhTvBdr6PbCkiiO8SC6PElsnkFfca3 -# NMYV3D7KzygeJXUTtkS6//E= +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAcEVTBTAgEBBBgM8zIVBxvuYaVfNgWN +# ve/9fgfpMUMp7cahNAMyAARW5L2bQ3ekl+QXHt68PQiLGA1pfZ4U7rF1Q3HR/XO6 +# CuVwekyR4QwCCn5hkZKu2DM= # -----END PRIVATE KEY----- # Private-Key: (189 bit) # priv: -# 14:a6:65:1d:7d:83:dd:16:73:c6:bd:7c:34:e3:d0: -# ce:39:31:06:9c:e4:a3:6a:8f +# 0c:f3:32:15:07:1b:ee:61:a5:5f:36:05:8d:bd:ef: +# fd:7e:07:e9:31:43:29:ed:c6 # pub: -# 04:2c:c9:02:f2:fa:ae:5f:37:f2:e1:4e:f0:5d:af: -# a3:db:0a:48:a2:3b:c4:82:e8:f1:25:b2:79:05:7d: -# c6:b7:34:c6:15:dc:3e:ca:cf:28:1e:25:75:13:b6: -# 44:ba:ff:f1 +# 04:56:e4:bd:9b:43:77:a4:97:e4:17:1e:de:bc:3d: +# 08:8b:18:0d:69:7d:9e:14:ee:b1:75:43:71:d1:fd: +# 73:ba:0a:e5:70:7a:4c:91:e1:0c:02:0a:7e:61:91: +# 92:ae:d8:33 # ASN1 OID: c2tnb191v3 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 762 - genpkey EC key on c2tnb191v3 with ec_param_enc:'named_curve' (text) @@ -24789,19 +24824,19 @@ # PQECAwICAQkwSwQYbAEHR1YJkSIiEFaRHHfXfnend+fn53/LBBhx/hr5Js+EeYnv # 7420WfZjlNkPMq0/FegDFQDgU1EtxoTWluZ2h1YVF1BnrnhtHwQxBDddTOJP3kNE # id6HRucXhgFQCeZuOKkm3VRaORdhllddmFmZNm5q00zgp3zXEnsGvgIYFVVVVVVV -# VVVVVVVVYQwLGWgSv7Yoij6jAgEGBFUwUwIBAQQYE5xQsQLjWF34jTJOT02X2iE4 -# XKpk+xiloTQDMgAEHBjkSvmHBYadx0CFNei20WActynjUwkVYEQNdNMLacj4ejlE -# UXMJrZPU4xB4M3++ +# VVVVVVVVYQwLGWgSv7Yoij6jAgEGBFUwUwIBAQQYCFirrLdXdUMnQ+5A390Th6dL +# Ipofqj1NoTQDMgAEKYdkFgT++xpjnoafQoNL60TU6LDhQ5PfFvbzHqP9chGEqOqn +# q8cHnGYl28OhAUQo # -----END PRIVATE KEY----- # Private-Key: (189 bit) # priv: -# 13:9c:50:b1:02:e3:58:5d:f8:8d:32:4e:4f:4d:97: -# da:21:38:5c:aa:64:fb:18:a5 +# 08:58:ab:ac:b7:57:75:43:27:43:ee:40:df:dd:13: +# 87:a7:4b:22:9a:1f:aa:3d:4d # pub: -# 04:1c:18:e4:4a:f9:87:05:86:9d:c7:40:85:35:e8: -# b6:d1:60:1c:b7:29:e3:53:09:15:60:44:0d:74:d3: -# 0b:69:c8:f8:7a:39:44:51:73:09:ad:93:d4:e3:10: -# 78:33:7f:be +# 04:29:87:64:16:04:fe:fb:1a:63:9e:86:9f:42:83: +# 4b:eb:44:d4:e8:b0:e1:43:93:df:16:f6:f3:1e:a3: +# fd:72:11:84:a8:ea:a7:ab:c7:07:9c:66:25:db:c3: +# a1:01:44:28 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -24843,19 +24878,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb208w1.named_curve.der => 0 ok 773 - genpkey EC params c2pnb208w1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHQCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAoEWjBYAgEBBBkAUsmJ3FLwiCCw2W1T -# BZCMyREGYyGUASscoTgDNgAENgb5YJw4vy7EWEFKCpu3cHxHZaqxOBQ3dLRuw7U4 -# bkkbi+myfXyx8lvM6dZq0v3Q9yYV9Q== +# MHQCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAoEWjBYAgEBBBkA82G2OqQdpD/5RiKg +# g9F620Haa7J0ZEw6oTgDNgAEbLMd5sMo6OC06wFn5Qb6yrmDM+DiclY0aj6LPmap +# oBsZTJs04YG3iapWZeW95avnQYHthA== # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: -# 00:52:c9:89:dc:52:f0:88:20:b0:d9:6d:53:05:90: -# 8c:c9:11:06:63:21:94:01:2b:1c +# 00:f3:61:b6:3a:a4:1d:a4:3f:f9:46:22:a0:83:d1: +# 7a:db:41:da:6b:b2:74:64:4c:3a # pub: -# 04:36:06:f9:60:9c:38:bf:2e:c4:58:41:4a:0a:9b: -# b7:70:7c:47:65:aa:b1:38:14:37:74:b4:6e:c3:b5: -# 38:6e:49:1b:8b:e9:b2:7d:7c:b1:f2:5b:cc:e9:d6: -# 6a:d2:fd:d0:f7:26:15:f5 +# 04:6c:b3:1d:e6:c3:28:e8:e0:b4:eb:01:67:e5:06: +# fa:ca:b9:83:33:e0:e2:72:56:34:6a:3e:8b:3e:66: +# a9:a0:1b:19:4c:9b:34:e1:81:b7:89:aa:56:65:e5: +# bd:e5:ab:e7:41:81:ed:84 # ASN1 OID: c2pnb208w1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 774 - genpkey EC key on c2pnb208w1 with ec_param_enc:'named_curve' (text) @@ -24899,19 +24934,19 @@ # PQECAwMwCQIBAQIBAgIBUzA4BBoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQa # yGGe1Fpi5iEuEWA0niv6hEQ5+vwqP9Fjj54ENQSJ/fvkq+GT35VZ7PB6wM54VU4n # hOuMHtGleg9VtRoG546aw4oDX/Ug2LAXgb6xprsIYX3jAhkBAbr5XJcjxXtsIdou -# /y1e1Yi91XF+IS+dAgMA/kgEWjBYAgEBBBkAEBljiD3KwJzpp1cW7M2F13bU9Fkf -# RoSFoTgDNgAE1irTu8bO16E9FPIJOdkkBjTdT8P6kJJjJVVfcygcXLzysthH6g2Q -# sQXpuvcng7qlkkvuSg== +# /y1e1Yi91XF+IS+dAgMA/kgEWjBYAgEBBBkAvsvS/dkjqsNBhs6m4kfKvzi4tED0 +# YOhKoTgDNgAEeF5js5Yu/2JmjJfq7ka4l0+wHyBByVZycZ6+qzzv7QXYXF9Zpk3V +# nQKjEOpDQGlhCXrK0A== # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: -# 00:10:19:63:88:3d:ca:c0:9c:e9:a7:57:16:ec:cd: -# 85:d7:76:d4:f4:59:1f:46:84:85 +# 00:be:cb:d2:fd:d9:23:aa:c3:41:86:ce:a6:e2:47: +# ca:bf:38:b8:b4:40:f4:60:e8:4a # pub: -# 04:d6:2a:d3:bb:c6:ce:d7:a1:3d:14:f2:09:39:d9: -# 24:06:34:dd:4f:c3:fa:90:92:63:25:55:5f:73:28: -# 1c:5c:bc:f2:b2:d8:47:ea:0d:90:b1:05:e9:ba:f7: -# 27:83:ba:a5:92:4b:ee:4a +# 04:78:5e:63:b3:96:2e:ff:62:66:8c:97:ea:ee:46: +# b8:97:4f:b0:1f:20:41:c9:56:72:71:9e:be:ab:3c: +# ef:ed:05:d8:5c:5f:59:a6:4d:d5:9d:02:a3:10:ea: +# 43:40:69:61:09:7a:ca:d0 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -24948,20 +24983,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb239v1.named_curve.der => 0 ok 785 - genpkey EC params c2tnb239v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwALBGcwZQIBAQQeEhel7ASDuNn9KNs/ -# 9vbkMvh52lr+eLS8Q1RjZnbyoUADPgAEQs8PiNmulGJk/8ThVDHPAnvI8yZjml88 -# GfI1fesfQduNvds0Jc/oJSurm2VMwTDsrXmTdkIuCVlIPZB1 +# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwALBGcwZQIBAQQeGkimeqpF8e0RlW5h +# C3PEGzNPjz4F1sRnQjd+XsPZoUADPgAEKoTK5naM68Xmml7yeSEbDR7ZtEFMQU8Q +# pM3gtyaCJV3FH4F9BmuU4VxbC6+/CTSkr5o74VNJIl6rx7nM # -----END PRIVATE KEY----- # Private-Key: (238 bit) # priv: -# 12:17:a5:ec:04:83:b8:d9:fd:28:db:3f:f6:f6:e4: -# 32:f8:79:da:5a:fe:78:b4:bc:43:54:63:66:76:f2 +# 1a:48:a6:7a:aa:45:f1:ed:11:95:6e:61:0b:73:c4: +# 1b:33:4f:8f:3e:05:d6:c4:67:42:37:7e:5e:c3:d9 # pub: -# 04:42:cf:0f:88:d9:ae:94:62:64:ff:c4:e1:54:31: -# cf:02:7b:c8:f3:26:63:9a:5f:3c:19:f2:35:7d:eb: -# 1f:41:db:8d:bd:db:34:25:cf:e8:25:2b:ab:9b:65: -# 4c:c1:30:ec:ad:79:93:76:42:2e:09:59:48:3d:90: -# 75 +# 04:2a:84:ca:e6:76:8c:eb:c5:e6:9a:5e:f2:79:21: +# 1b:0d:1e:d9:b4:41:4c:41:4f:10:a4:cd:e0:b7:26: +# 82:25:5d:c5:1f:81:7d:06:6b:94:e1:5c:5b:0b:af: +# bf:09:34:a4:af:9a:3b:e1:53:49:22:5e:ab:c7:b9: +# cc # ASN1 OID: c2tnb239v1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 786 - genpkey EC key on c2tnb239v1 with ec_param_enc:'named_curve' (text) @@ -25014,20 +25049,20 @@ # 7trzkrAS7e+zOS8w9DJ8DKPzH8ODxCKqjBYDFQDTS5pNaW5naHVhUXXKcbkgv++w # XQQ9BFeScJj6ky58CpbT/Vtwbvfl9cFW4Wt+fIYDhVLpHWHY7lB3wz/s9vGhayaN # 5GnDx3ROqalxZJ/HqWFjBQIeIAAAAAAAAAAAAAAAAAAAD01C/+FJKkmT8crWZuRH -# AgEEBGcwZQIBAQQeHWmAvvTiLKmHvmjPBQje/1ZvkMVTCyaS+nCj0iUGoUADPgAE -# HIvgOUJu5/DSBV5YNJ4oRhx3b6T2g0ke9BTdiI2OH9goy1djTxDfzDldyf/UfrOH -# 0sUg6Sn4ztoY1jLd +# AgEEBGcwZQIBAQQeAVltqbN4XaPlTx4WA7g7LFK6tAhjEH/JjwBpbjoCoUADPgAE +# IhQzOrFGw+69farIJFib/gVdrfoHchGWuxwdxEACK1kShxAE+0ygwTY+ioceS09+ +# /A8vmmptcyFJN7sf # -----END PRIVATE KEY----- # Private-Key: (238 bit) # priv: -# 1d:69:80:be:f4:e2:2c:a9:87:be:68:cf:05:08:de: -# ff:56:6f:90:c5:53:0b:26:92:fa:70:a3:d2:25:06 +# 01:59:6d:a9:b3:78:5d:a3:e5:4f:1e:16:03:b8:3b: +# 2c:52:ba:b4:08:63:10:7f:c9:8f:00:69:6e:3a:02 # pub: -# 04:1c:8b:e0:39:42:6e:e7:f0:d2:05:5e:58:34:9e: -# 28:46:1c:77:6f:a4:f6:83:49:1e:f4:14:dd:88:8d: -# 8e:1f:d8:28:cb:57:63:4f:10:df:cc:39:5d:c9:ff: -# d4:7e:b3:87:d2:c5:20:e9:29:f8:ce:da:18:d6:32: -# dd +# 04:22:14:33:3a:b1:46:c3:ee:bd:7d:aa:c8:24:58: +# 9b:fe:05:5d:ad:fa:07:72:11:96:bb:1c:1d:c4:40: +# 02:2b:59:12:87:10:04:fb:4c:a0:c1:36:3e:8a:87: +# 1e:4b:4f:7e:fc:0f:2f:9a:6a:6d:73:21:49:37:bb: +# 1f # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -25071,20 +25106,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb239v2.named_curve.der => 0 ok 797 - genpkey EC params c2tnb239v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwAMBGcwZQIBAQQeAMDn7MwUioYM+fwL -# zDvmSDCUuYJR9UkO6Yal7KvpoUADPgAEX2Rf/aML/KHYaLFnOH5QIYr5XVAAyfcG -# Lgdur00zNCHSPLJ99Iv8/K4bq2zPXgsnaHtd/yWxxZFR3QGq +# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwAMBGcwZQIBAQQeBi9EQsdBUmvLLOhc +# lZS+k1elUbgL9znMkKoWY1MvoUADPgAEWyVvQYusxd970Aazwx1+9KVF/TZxJssV +# 6A+m3/gyEPq4TkWIa34iPwGY67NXlMcJEabX6zNU0rx3lnCP # -----END PRIVATE KEY----- # Private-Key: (237 bit) # priv: -# 00:c0:e7:ec:cc:14:8a:86:0c:f9:fc:0b:cc:3b:e6: -# 48:30:94:b9:82:51:f5:49:0e:e9:86:a5:ec:ab:e9 +# 06:2f:44:42:c7:41:52:6b:cb:2c:e8:5c:95:94:be: +# 93:57:a5:51:b8:0b:f7:39:cc:90:aa:16:63:53:2f # pub: -# 04:5f:64:5f:fd:a3:0b:fc:a1:d8:68:b1:67:38:7e: -# 50:21:8a:f9:5d:50:00:c9:f7:06:2e:07:6e:af:4d: -# 33:34:21:d2:3c:b2:7d:f4:8b:fc:fc:ae:1b:ab:6c: -# cf:5e:0b:27:68:7b:5d:ff:25:b1:c5:91:51:dd:01: -# aa +# 04:5b:25:6f:41:8b:ac:c5:df:7b:d0:06:b3:c3:1d: +# 7e:f4:a5:45:fd:36:71:26:cb:15:e8:0f:a6:df:f8: +# 32:10:fa:b8:4e:45:88:6b:7e:22:3f:01:98:eb:b3: +# 57:94:c7:09:11:a6:d7:eb:33:54:d2:bc:77:96:70: +# 8f # ASN1 OID: c2tnb239v2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 798 - genpkey EC key on c2tnb239v2 with ec_param_enc:'named_curve' (text) @@ -25137,20 +25172,20 @@ # QZbP8M2CssFKL88uP/h3UoW1RXIvA+rNt0sDFQAqppgv36TWluZ2h1YVF10mZycn # fQQ9BCj50E6QAGnI3EeghTT+dtK5ALfX7zH1cJ8gDEyiBVZnM0xFr/O1oDutndde # LHGpk2JWfVRT9/puIn7IMwIeFVVVVVVVVVVVVVVVVVVVPG8ohSWcMeP83xVGJFIt -# AgEGBGcwZQIBAQQeFU67oG+N1XEVmtc+9B71HTP/oujozX7NMy9wZT7YoUADPgAE -# QEH+CuuQvIZ7Hieg+aXAinX/RIlvcXHCJylhss9SUmIZhSUtYr776Dt8AOLuGm0K -# vQnswaKDjUuZqRKj +# AgEGBGcwZQIBAQQeDCYLE0aw8idzFp44zQyWD/vpY6e8lS4HXL5ISLx6oUADPgAE +# e2OVETtgFJ5LlfGw4S82+YcMu7LtKB+f3XFdSin+Nge89BtoO7lUhdcSRZDv1ZBz +# tzSQcTkJ/XnjCcF5 # -----END PRIVATE KEY----- # Private-Key: (237 bit) # priv: -# 15:4e:bb:a0:6f:8d:d5:71:15:9a:d7:3e:f4:1e:f5: -# 1d:33:ff:a2:e8:e8:cd:7e:cd:33:2f:70:65:3e:d8 +# 0c:26:0b:13:46:b0:f2:27:73:16:9e:38:cd:0c:96: +# 0f:fb:e9:63:a7:bc:95:2e:07:5c:be:48:48:bc:7a # pub: -# 04:40:41:fe:0a:eb:90:bc:86:7b:1e:27:a0:f9:a5: -# c0:8a:75:ff:44:89:6f:71:71:c2:27:29:61:b2:cf: -# 52:52:62:19:85:25:2d:62:be:fb:e8:3b:7c:00:e2: -# ee:1a:6d:0a:bd:09:ec:c1:a2:83:8d:4b:99:a9:12: -# a3 +# 04:7b:63:95:11:3b:60:14:9e:4b:95:f1:b0:e1:2f: +# 36:f9:87:0c:bb:b2:ed:28:1f:9f:dd:71:5d:4a:29: +# fe:36:07:bc:f4:1b:68:3b:b9:54:85:d7:12:45:90: +# ef:d5:90:73:b7:34:90:71:39:09:fd:79:e3:09:c1: +# 79 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -25194,20 +25229,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb239v3.named_curve.der => 0 ok 809 - genpkey EC params c2tnb239v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwANBGcwZQIBAQQeAxnYUyhu2+RdyW/o -# WAFpdAGaQacUysbxCGqgSSgZoUADPgAEX9a039AnHAaPBWsg5VtxJeqh5xzQvLye -# r0lyPwIFFoaUXP5XtBJWX1X8pw5vhqtGK4QIB19QLJbgcK91 +# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwANBGcwZQIBAQQeBgGG+vL0y/BvLqoI +# PDeu0NI6gbcMIrUvNu6+pe2JoUADPgAET0ZX22V5trl8hINHhFv73hUWxbnYroej +# ujYD1dNlJlzYsUmemgfjlR4l6Non4pJ/A6XJ1lswajMp2tt6 # -----END PRIVATE KEY----- # Private-Key: (236 bit) # priv: -# 03:19:d8:53:28:6e:db:e4:5d:c9:6f:e8:58:01:69: -# 74:01:9a:41:a7:14:ca:c6:f1:08:6a:a0:49:28:19 +# 06:01:86:fa:f2:f4:cb:f0:6f:2e:aa:08:3c:37:ae: +# d0:d2:3a:81:b7:0c:22:b5:2f:36:ee:be:a5:ed:89 # pub: -# 04:5f:d6:b4:df:d0:27:1c:06:8f:05:6b:20:e5:5b: -# 71:25:ea:a1:e7:1c:d0:bc:bc:9e:af:49:72:3f:02: -# 05:16:86:94:5c:fe:57:b4:12:56:5f:55:fc:a7:0e: -# 6f:86:ab:46:2b:84:08:07:5f:50:2c:96:e0:70:af: -# 75 +# 04:4f:46:57:db:65:79:b6:b9:7c:84:83:47:84:5b: +# fb:de:15:16:c5:b9:d8:ae:87:a3:ba:36:03:d5:d3: +# 65:26:5c:d8:b1:49:9e:9a:07:e3:95:1e:25:e8:da: +# 27:e2:92:7f:03:a5:c9:d6:5b:30:6a:33:29:da:db: +# 7a # ASN1 OID: c2tnb239v3 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 810 - genpkey EC key on c2tnb239v3 with ec_param_enc:'named_curve' (text) @@ -25260,20 +25295,20 @@ # up9qQ1GZrPxRBn7Vh/UZxey1QbjkQRHeHUADFQCeB29NaW5naHVhUXXhHp/dd/kg # QQQ9BHD26dBNKJxOiZE841ML/ekDl31CsUbVOb8b3k6cki5aDq9uXhMFuQBNzlwO # 1/5Zo1YI8zg3yBbYC3n0YQIeDMzMzMzMzMzMzMzMzMzMrEkS0tnfkD75iIuKDkz/ -# AgEKBGcwZQIBAQQeBjY5IRdJ0xi8Ww28al7N0f14nenuhK4X14lTrvh7oUADPgAE -# UrHerSuVIkYCr8jkL3CXaZyd9FcTk7zDkRr8g9MCZxEhBzdQJ+pSpd/exE5iqmVd -# 7y/dAuaItCobefA5 +# AgEKBGcwZQIBAQQeCG9qMkFiWIpeoyKXA31NBZqby0PipipMzO27qyKyoUADPgAE +# dN4xUlKaaLUGESgQvLRJcZvbX8KHJFtAFyizZq9PK5UvZVqkq9V0FU2XbBx7qF7G +# Kc2V/4HrgubADj0P # -----END PRIVATE KEY----- # Private-Key: (236 bit) # priv: -# 06:36:39:21:17:49:d3:18:bc:5b:0d:bc:6a:5e:cd: -# d1:fd:78:9d:e9:ee:84:ae:17:d7:89:53:ae:f8:7b +# 08:6f:6a:32:41:62:58:8a:5e:a3:22:97:03:7d:4d: +# 05:9a:9b:cb:43:e2:a6:2a:4c:cc:ed:bb:ab:22:b2 # pub: -# 04:52:b1:de:ad:2b:95:22:46:02:af:c8:e4:2f:70: -# 97:69:9c:9d:f4:57:13:93:bc:c3:91:1a:fc:83:d3: -# 02:67:11:21:07:37:50:27:ea:52:a5:df:de:c4:4e: -# 62:aa:65:5d:ef:2f:dd:02:e6:88:b4:2a:1b:79:f0: -# 39 +# 04:74:de:31:52:52:9a:68:b5:06:11:28:10:bc:b4: +# 49:71:9b:db:5f:c2:87:24:5b:40:17:28:b3:66:af: +# 4f:2b:95:2f:65:5a:a4:ab:d5:74:15:4d:97:6c:1c: +# 7b:a8:5e:c6:29:cd:95:ff:81:eb:82:e6:c0:0e:3d: +# 0f # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -25317,21 +25352,21 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb272w1.named_curve.der => 0 ok 821 - genpkey EC params c2pnb272w1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGMAgEAMBMGByqGSM49AgEGCCqGSM49AwAQBHIwcAIBAQQhACGAOFzmhCfdKMhl -# kY8GDRZflguw750X2Jp5+dpwQWuQoUgDRgAENXL5C5bIbG3hH+OjZbG/ssU4V9Hx -# lV46zHiC0wLpV8d2lMIxtjdAaGFDZZJlcnsD1eQkU77PUeblY9BiRvaJJRrwRqg= +# MIGMAgEAMBMGByqGSM49AgEGCCqGSM49AwAQBHIwcAIBAQQhAKH6ALIoobcdpfP0 +# VLnGwGDDxQNxtJT0Oy/Jm48KhSXMoUgDRgAEKZOHBLn/FuhXeZdcRw+kZqdO1UMo +# ESAEzxayB/ixaq6+GxrZ0W9bTdS0Gwhv29F8UlyiX7XVGkrkTi/6fzsvn9io+IY= # -----END PRIVATE KEY----- # Private-Key: (257 bit) # priv: -# 00:21:80:38:5c:e6:84:27:dd:28:c8:65:91:8f:06: -# 0d:16:5f:96:0b:b0:ef:9d:17:d8:9a:79:f9:da:70: -# 41:6b:90 -# pub: -# 04:35:72:f9:0b:96:c8:6c:6d:e1:1f:e3:a3:65:b1: -# bf:b2:c5:38:57:d1:f1:95:5e:3a:cc:78:82:d3:02: -# e9:57:c7:76:94:c2:31:b6:37:40:68:61:43:65:92: -# 65:72:7b:03:d5:e4:24:53:be:cf:51:e6:e5:63:d0: -# 62:46:f6:89:25:1a:f0:46:a8 +# 00:a1:fa:00:b2:28:a1:b7:1d:a5:f3:f4:54:b9:c6: +# c0:60:c3:c5:03:71:b4:94:f4:3b:2f:c9:9b:8f:0a: +# 85:25:cc +# pub: +# 04:29:93:87:04:b9:ff:16:e8:57:79:97:5c:47:0f: +# a4:66:a7:4e:d5:43:28:11:20:04:cf:16:b2:07:f8: +# b1:6a:ae:be:1b:1a:d9:d1:6f:5b:4d:d4:b4:1b:08: +# 6f:db:d1:7c:52:5c:a2:5f:b5:d5:1a:4a:e4:4e:2f: +# fa:7f:3b:2f:9f:d8:a8:f8:86 # ASN1 OID: c2pnb272w1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 822 - genpkey EC key on c2pnb272w1 with ec_param_enc:'named_curve' (text) @@ -25384,21 +25419,21 @@ # us21hvsgBCJxZ+/JK7LjznyKqv804SqcVXAD18c6b68AP5n2zISC5UD3BEUEYQi6 # uyzuvPeHBYoFbL4M/mItdyOiieCKB64T7w0Q0XHdjRDHaVcWhR7va6f2hy5hQvvS # Qbgw/178rOzKsF4CAF3enSMCIQEA+vUTVODjnkiS324xnHLIFhYD+kWqe5mKFnuP -# HmKVIQIDAP8GBHIwcAIBAQQhAMtCPhrV/d5k65/khksSIoWvCKe9kFf8b9K7Mqgr -# EZYroUgDRgAEbSeZnIfhnMQsKQiOT3e9aibTcOAu9LYAu4AV3eKIp3EU72xXBz9l -# 3Ne/wDAFtcSkQTJ09KGC2omo9CFNExwd0qW/KPA= +# HmKVIQIDAP8GBHIwcAIBAQQhADJLBzmQRCo+smwoWC+0x6AkWSn0+mUXMjCOGU8f +# 0B+4oUgDRgAElZhUOw0XTL5mouJueDC93Q4NfTxTlvJG7sIdM4ikVm2cGh5Y2YsB +# IW3iHmEEC8Qs/zLCCOQL7Vg0wYXrkQZmHvNCD14= # -----END PRIVATE KEY----- # Private-Key: (257 bit) # priv: -# 00:cb:42:3e:1a:d5:fd:de:64:eb:9f:e4:86:4b:12: -# 22:85:af:08:a7:bd:90:57:fc:6f:d2:bb:32:a8:2b: -# 11:96:2b -# pub: -# 04:6d:27:99:9c:87:e1:9c:c4:2c:29:08:8e:4f:77: -# bd:6a:26:d3:70:e0:2e:f4:b6:00:bb:80:15:dd:e2: -# 88:a7:71:14:ef:6c:57:07:3f:65:dc:d7:bf:c0:30: -# 05:b5:c4:a4:41:32:74:f4:a1:82:da:89:a8:f4:21: -# 4d:13:1c:1d:d2:a5:bf:28:f0 +# 00:32:4b:07:39:90:44:2a:3e:b2:6c:28:58:2f:b4: +# c7:a0:24:59:29:f4:fa:65:17:32:30:8e:19:4f:1f: +# d0:1f:b8 +# pub: +# 04:95:98:54:3b:0d:17:4c:be:66:a2:e2:6e:78:30: +# bd:dd:0e:0d:7d:3c:53:96:f2:46:ee:c2:1d:33:88: +# a4:56:6d:9c:1a:1e:58:d9:8b:01:21:6d:e2:1e:61: +# 04:0b:c4:2c:ff:32:c2:08:e4:0b:ed:58:34:c1:85: +# eb:91:06:66:1e:f3:42:0f:5e # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -25442,23 +25477,23 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb304w1.named_curve.der => 0 ok 833 - genpkey EC params c2pnb304w1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGYAgEAMBMGByqGSM49AgEGCCqGSM49AwARBH4wfAIBAQQlAHmjN55lGy1nSt7O -# bvw3rZZUVRdGXLXKABqdCKpdEDUNNAeVoaFQA04ABNtf/LdcGmH3+/5j7xucg/Ja -# Du8FgZyDRkb5wfpdwlTu+CJklhAgKrVShBn2jS7HAuwM/50ZNQFYSnVboWWmr+Ni -# NnPHwp8Y535arAM= +# MIGYAgEAMBMGByqGSM49AgEGCCqGSM49AwARBH4wfAIBAQQlACGEd1RYj6nDv982 +# ysSFf4OpMNffQAuhVH9b9Ri9x0jkDrFanqFQA04ABHvsP7hmRaipH47eePUBODsd +# sgi4U54eymeIXvGWytjo8FJFFh8mDGl/mDMNuenh0H5YCqWQeZLZLLMPFXlKX+RD +# Dfvf1sIb5vl1Bao= # -----END PRIVATE KEY----- # Private-Key: (289 bit) # priv: -# 00:79:a3:37:9e:65:1b:2d:67:4a:de:ce:6e:fc:37: -# ad:96:54:55:17:46:5c:b5:ca:00:1a:9d:08:aa:5d: -# 10:35:0d:34:07:95:a1 -# pub: -# 04:db:5f:fc:b7:5c:1a:61:f7:fb:fe:63:ef:1b:9c: -# 83:f2:5a:0e:ef:05:81:9c:83:46:46:f9:c1:fa:5d: -# c2:54:ee:f8:22:64:96:10:20:2a:b5:52:84:19:f6: -# 8d:2e:c7:02:ec:0c:ff:9d:19:35:01:58:4a:75:5b: -# a1:65:a6:af:e3:62:36:73:c7:c2:9f:18:e7:7e:5a: -# ac:03 +# 00:21:84:77:54:58:8f:a9:c3:bf:df:36:ca:c4:85: +# 7f:83:a9:30:d7:df:40:0b:a1:54:7f:5b:f5:18:bd: +# c7:48:e4:0e:b1:5a:9e +# pub: +# 04:7b:ec:3f:b8:66:45:a8:a9:1f:8e:de:78:f5:01: +# 38:3b:1d:b2:08:b8:53:9e:1e:ca:67:88:5e:f1:96: +# ca:d8:e8:f0:52:45:16:1f:26:0c:69:7f:98:33:0d: +# b9:e9:e1:d0:7e:58:0a:a5:90:79:92:d9:2c:b3:0f: +# 15:79:4a:5f:e4:43:0d:fb:df:d6:c2:1b:e6:f9:75: +# 05:aa # ASN1 OID: c2pnb304w1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 834 - genpkey EC key on c2pnb304w1 with ec_param_enc:'named_curve' (text) @@ -25513,23 +25548,23 @@ # wSiAeDZaA5bI5oEEJr3bl+VVpQqQjkOwHHmOpdqmeI8eonlO/PVxZrjBQDlgHlWC # c0C+BE0EGXsHhF6b4tlq2w9fPH8s/716Pri2/sNcf9Z/Jt32KFpkT3QKJhThn763 # bg2hcVF+z0AbUCib8BQQMohSeptBahBegCYLVJ/cG5LAOwIlAQHVVlcqq6yAAQHV -# Vlcqq6yAAQItXJHdFz+PtWHaaJkWREMFHQIDAP4uBH4wfAIBAQQlAAjwFYPkyEFE -# 7Eco1dIODmC/MAoGDO0h1V/C+JS1HOxsfmoUbqFQA04ABGQ1J+yhH+Pk/R1vNUgg -# MNAzlpNzkzSmc42sfErS/tuZ5Cr5HUMS0kJI/eKFZh/4kfoOzBXyZ7F7mK/1/SIJ -# W/NBXWgo3A0I29KGxt0= +# Vlcqq6yAAQItXJHdFz+PtWHaaJkWREMFHQIDAP4uBH4wfAIBAQQlAD4Iar6k49kQ +# jU3uf+CoQeOp3IdC7doMfC2+yBOtre7Fv8qAB6FQA04ABPDK9MQUoI1s+TqJDNqJ +# zQN8peSerx8n/T49Lj02qNRskiOlwUWAsttRGpIdMiUPXU7o3mQQxRrCMk6zRuXQ +# NENShCzpg7ls12ELWEc= # -----END PRIVATE KEY----- # Private-Key: (289 bit) # priv: -# 00:08:f0:15:83:e4:c8:41:44:ec:47:28:d5:d2:0e: -# 0e:60:bf:30:0a:06:0c:ed:21:d5:5f:c2:f8:94:b5: -# 1c:ec:6c:7e:6a:14:6e -# pub: -# 04:64:35:27:ec:a1:1f:e3:e4:fd:1d:6f:35:48:20: -# 30:d0:33:96:93:73:93:34:a6:73:8d:ac:7c:4a:d2: -# fe:db:99:e4:2a:f9:1d:43:12:d2:42:48:fd:e2:85: -# 66:1f:f8:91:fa:0e:cc:15:f2:67:b1:7b:98:af:f5: -# fd:22:09:5b:f3:41:5d:68:28:dc:0d:08:db:d2:86: -# c6:dd +# 00:3e:08:6a:be:a4:e3:d9:10:8d:4d:ee:7f:e0:a8: +# 41:e3:a9:dc:87:42:ed:da:0c:7c:2d:be:c8:13:ad: +# ad:ee:c5:bf:ca:80:07 +# pub: +# 04:f0:ca:f4:c4:14:a0:8d:6c:f9:3a:89:0c:da:89: +# cd:03:7c:a5:e4:9e:af:1f:27:fd:3e:3d:2e:3d:36: +# a8:d4:6c:92:23:a5:c1:45:80:b2:db:51:1a:92:1d: +# 32:25:0f:5d:4e:e8:de:64:10:c5:1a:c2:32:4e:b3: +# 46:e5:d0:34:43:52:84:2c:e9:83:b9:6c:d7:61:0b: +# 58:47 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -25574,24 +25609,24 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb359v1.named_curve.der => 0 ok 845 - genpkey EC params c2tnb359v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGwAgEAMBMGByqGSM49AgEGCCqGSM49AwASBIGVMIGSAgEBBC0AqS8uEH0JYjCz -# laGZiMhPSSa/PvqHuNLGowUw/AYRn0TgYgYKSMvdEa6bGHWhXgNcAARUPzcCMVTi -# e6Ga+hM68zZWKhJQGAqfKJsKeLIiLPCk71zt3IgJhYrtDOqwi9RfgLq9PV12EvDL -# drVlO0roWOh7tn3/93ocowjm/4bmv+nWdkCfGySuG3+raRo= +# MIGwAgEAMBMGByqGSM49AgEGCCqGSM49AwASBIGVMIGSAgEBBC0ADC/mPR+eK8hY +# xx+Uk5VO6F5WB+Rwr/41txdiLPM2psZm06ZmWIEPW0bzuCyhXgNcAAQ8M6T+HvFY +# hQmdKWg4pywN1WCxOo+RA8r7vu6n/hnCp8OWjmw40H2EmRK+eG1vpNQUROnRV+AS +# iKaLYsCAoBCQtMSOSJAVekAoIXE467ChIw20I07CW88U9m8= # -----END PRIVATE KEY----- # Private-Key: (353 bit) # priv: -# 00:a9:2f:2e:10:7d:09:62:30:b3:95:a1:99:88:c8: -# 4f:49:26:bf:3e:fa:87:b8:d2:c6:a3:05:30:fc:06: -# 11:9f:44:e0:62:06:0a:48:cb:dd:11:ae:9b:18:75 -# pub: -# 04:54:3f:37:02:31:54:e2:7b:a1:9a:fa:13:3a:f3: -# 36:56:2a:12:50:18:0a:9f:28:9b:0a:78:b2:22:2c: -# f0:a4:ef:5c:ed:dc:88:09:85:8a:ed:0c:ea:b0:8b: -# d4:5f:80:ba:bd:3d:5d:76:12:f0:cb:76:b5:65:3b: -# 4a:e8:58:e8:7b:b6:7d:ff:f7:7a:1c:a3:08:e6:ff: -# 86:e6:bf:e9:d6:76:40:9f:1b:24:ae:1b:7f:ab:69: -# 1a +# 00:0c:2f:e6:3d:1f:9e:2b:c8:58:c7:1f:94:93:95: +# 4e:e8:5e:56:07:e4:70:af:fe:35:b7:17:62:2c:f3: +# 36:a6:c6:66:d3:a6:66:58:81:0f:5b:46:f3:b8:2c +# pub: +# 04:3c:33:a4:fe:1e:f1:58:85:09:9d:29:68:38:a7: +# 2c:0d:d5:60:b1:3a:8f:91:03:ca:fb:be:ee:a7:fe: +# 19:c2:a7:c3:96:8e:6c:38:d0:7d:84:99:12:be:78: +# 6d:6f:a4:d4:14:44:e9:d1:57:e0:12:88:a6:8b:62: +# c0:80:a0:10:90:b4:c4:8e:48:90:15:7a:40:28:21: +# 71:38:eb:b0:a1:23:0d:b4:23:4e:c2:5b:cf:14:f6: +# 6f # ASN1 OID: c2tnb359v1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 846 - genpkey EC key on c2tnb359v1 with ec_param_enc:'named_curve' (text) @@ -25653,24 +25688,24 @@ # dCtjKecGgCMZiAMVACs1SSC3JNaW5naHVhUXWFuhMy3GBFsEPCWO8wR3Z+ft4PH9 # qnna7jhBNmoTLhY6ztTtJAHfnGvc3pjo5wfAeiI5sbCXU9fghSlUcEgSHpyV83kd # 2ASWOUjzT6579E6oI2XceGj+V+SuLeIRMFpAcQS9Ai0Bryhryhryhryhryhryhry -# hryhryhryfuPa4XFVoksIKfrlk/ncZ509JB1jTsCAUwEgZUwgZICAQEELQAugGFC -# MiSNx7Uq4RCy1ACMtE3H0H/sp/FB40vOxOYyrDHk5TlQ2NNsdaEWUKFeA1wABDKA -# ErRpKXNAQ+y3ZCzDE0K2OhtIBQ9bTMd4cQHusOYGY3HXJdtuEaWXhJ1ifkNDmNwD -# dM9w9MMY5jn9pOSJTXBHAKmBn0T3ps/Z1BJfgx+b2k+guMtKGY7rjw== +# hryhryhryfuPa4XFVoksIKfrlk/ncZ509JB1jTsCAUwEgZUwgZICAQEELQAv2ujJ +# sSs4z7syRegcdRQAMJmpT88ijfVQMyz9BVHFtE/5FmMufAa19tT2yaFeA1wABA1B +# bzcEjxU7KnT/4tHAJ8z4M+Tde35zGo7qWH94MHl1QzD/UrghZsOFM1HclSE6iLvD +# IYplnmczMMkyZZlWg4bOhCD7yyUrg0kHg2GF6jPJoSYWWTRpjfzxUA== # -----END PRIVATE KEY----- # Private-Key: (353 bit) # priv: -# 00:2e:80:61:42:32:24:8d:c7:b5:2a:e1:10:b2:d4: -# 00:8c:b4:4d:c7:d0:7f:ec:a7:f1:41:e3:4b:ce:c4: -# e6:32:ac:31:e4:e5:39:50:d8:d3:6c:75:a1:16:50 -# pub: -# 04:32:80:12:b4:69:29:73:40:43:ec:b7:64:2c:c3: -# 13:42:b6:3a:1b:48:05:0f:5b:4c:c7:78:71:01:ee: -# b0:e6:06:63:71:d7:25:db:6e:11:a5:97:84:9d:62: -# 7e:43:43:98:dc:03:74:cf:70:f4:c3:18:e6:39:fd: -# a4:e4:89:4d:70:47:00:a9:81:9f:44:f7:a6:cf:d9: -# d4:12:5f:83:1f:9b:da:4f:a0:b8:cb:4a:19:8e:eb: -# 8f +# 00:2f:da:e8:c9:b1:2b:38:cf:bb:32:45:e8:1c:75: +# 14:00:30:99:a9:4f:cf:22:8d:f5:50:33:2c:fd:05: +# 51:c5:b4:4f:f9:16:63:2e:7c:06:b5:f6:d4:f6:c9 +# pub: +# 04:0d:41:6f:37:04:8f:15:3b:2a:74:ff:e2:d1:c0: +# 27:cc:f8:33:e4:dd:7b:7e:73:1a:8e:ea:58:7f:78: +# 30:79:75:43:30:ff:52:b8:21:66:c3:85:33:51:dc: +# 95:21:3a:88:bb:c3:21:8a:65:9e:67:33:30:c9:32: +# 65:99:56:83:86:ce:84:20:fb:cb:25:2b:83:49:07: +# 83:61:85:ea:33:c9:a1:26:16:59:34:69:8d:fc:f1: +# 50 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -25720,24 +25755,24 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb368w1.named_curve.der => 0 ok 857 - genpkey EC params c2pnb368w1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGyAgEAMBMGByqGSM49AgEGCCqGSM49AwATBIGXMIGUAgEBBC0AV6C4V3wFUGyO -# eiR+vuUDtEV8lObfO0IjP2rwvWdE/zsHNL+iHLVi34rG5yqhYANeAARymqqiIi3/ -# aFJPFdkwk5TkPGXt9GpoK4h2VZ4kq4JF2q9ncKBQb8XCTwVfGtE/C8j9+DE2rrKZ -# Wslg3hJZDgPiXtOMyZg+Kwzk6H8T0etsAP7pRkE+K8hwq060Dw== +# MIGyAgEAMBMGByqGSM49AgEGCCqGSM49AwATBIGXMIGUAgEBBC0AXvMUOco0530O +# ZihLyPLHgaEZGhKYepTznsOsooFeZHGbVpSS2uaPTgqw1d+hYANeAATSruSs5Poz +# ItFpmskvVuPqYlrZBZi1+PCKupNRUKxMB/ARUp3ZgroTUgNPpZ0fiMdCxquMyOQa +# zmpHLqBDlPM4GZBVKO+wkLGgQi2FNAzjnrC+SaAZW4ExasRKkQ== # -----END PRIVATE KEY----- # Private-Key: (353 bit) # priv: -# 00:57:a0:b8:57:7c:05:50:6c:8e:7a:24:7e:be:e5: -# 03:b4:45:7c:94:e6:df:3b:42:23:3f:6a:f0:bd:67: -# 44:ff:3b:07:34:bf:a2:1c:b5:62:df:8a:c6:e7:2a -# pub: -# 04:72:9a:aa:a2:22:2d:ff:68:52:4f:15:d9:30:93: -# 94:e4:3c:65:ed:f4:6a:68:2b:88:76:55:9e:24:ab: -# 82:45:da:af:67:70:a0:50:6f:c5:c2:4f:05:5f:1a: -# d1:3f:0b:c8:fd:f8:31:36:ae:b2:99:5a:c9:60:de: -# 12:59:0e:03:e2:5e:d3:8c:c9:98:3e:2b:0c:e4:e8: -# 7f:13:d1:eb:6c:00:fe:e9:46:41:3e:2b:c8:70:ab: -# 4e:b4:0f +# 00:5e:f3:14:39:ca:34:e7:7d:0e:66:28:4b:c8:f2: +# c7:81:a1:19:1a:12:98:7a:94:f3:9e:c3:ac:a2:81: +# 5e:64:71:9b:56:94:92:da:e6:8f:4e:0a:b0:d5:df +# pub: +# 04:d2:ae:e4:ac:e4:fa:33:22:d1:69:9a:c9:2f:56: +# e3:ea:62:5a:d9:05:98:b5:f8:f0:8a:ba:93:51:50: +# ac:4c:07:f0:11:52:9d:d9:82:ba:13:52:03:4f:a5: +# 9d:1f:88:c7:42:c6:ab:8c:c8:e4:1a:ce:6a:47:2e: +# a0:43:94:f3:38:19:90:55:28:ef:b0:90:b1:a0:42: +# 2d:85:34:0c:e3:9e:b0:be:49:a0:19:5b:81:31:6a: +# c4:4a:91 # ASN1 OID: c2pnb368w1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 858 - genpkey EC key on c2pnb368w1 with ec_param_enc:'named_curve' (text) @@ -25798,24 +25833,24 @@ # 1Qy1SRfhwhEthNFk9ET490eGBGoEXQQQheJ1U4HczOPBVXr6EMLwwMKCVkbFs0o5 # TLz6i8FrIufnieknviFvAuH7E2pfez6xvdy6YtXYsgWbUleX/HOCLFkFnGI6Rf84 # Q87o+HzRhVraqB4qB1C4D9ojEAItAQCQUS2pr3Kwg0nZil3Ux7BTLspRzgPi0Q87 -# esV5vYfpCa5ApvEx6c/OW9lnAgMA/3AEgZcwgZQCAQEELQDbM3ia32cEFvdQMFpI -# Fj+FpRzbnJfRXHZBbBTdmEbPwfrG54r6/+urdmBYWqFgA14ABJpfTvte8m5WTNt5 -# j4h9yIl4fxTvU1spBzvBJkKQrRQ9uu6xwlFGisW7mphQaR1VFzBAkxdRc9wpKQgt -# H5yvxInF34ZXt4c0bDqTOwEwG7/hvUvEjm6TuJSXUz9S +# esV5vYfpCa5ApvEx6c/OW9lnAgMA/3AEgZcwgZQCAQEELQAhYIC33IiNwEWkAJio +# EgGLtgEYx0GvdtyfRejmO7XcyXlK2/mdus2op1zbqqFgA14ABFY3HEafY2f7JMCF +# RaSRSNJ5nFJP/v3Revz3kmgBvMnIBeW+JELOVqP174J6zvq64jlAxc3oFG2C/HSN +# XpOKuD0cyitqymmTSdVN5SGSYQzntoRmenfi8LcoIB94 # -----END PRIVATE KEY----- # Private-Key: (353 bit) # priv: -# 00:db:33:78:9a:df:67:04:16:f7:50:30:5a:48:16: -# 3f:85:a5:1c:db:9c:97:d1:5c:76:41:6c:14:dd:98: -# 46:cf:c1:fa:c6:e7:8a:fa:ff:eb:ab:76:60:58:5a -# pub: -# 04:9a:5f:4e:fb:5e:f2:6e:56:4c:db:79:8f:88:7d: -# c8:89:78:7f:14:ef:53:5b:29:07:3b:c1:26:42:90: -# ad:14:3d:ba:ee:b1:c2:51:46:8a:c5:bb:9a:98:50: -# 69:1d:55:17:30:40:93:17:51:73:dc:29:29:08:2d: -# 1f:9c:af:c4:89:c5:df:86:57:b7:87:34:6c:3a:93: -# 3b:01:30:1b:bf:e1:bd:4b:c4:8e:6e:93:b8:94:97: -# 53:3f:52 +# 00:21:60:80:b7:dc:88:8d:c0:45:a4:00:98:a8:12: +# 01:8b:b6:01:18:c7:41:af:76:dc:9f:45:e8:e6:3b: +# b5:dc:c9:79:4a:db:f9:9d:ba:cd:a8:a7:5c:db:aa +# pub: +# 04:56:37:1c:46:9f:63:67:fb:24:c0:85:45:a4:91: +# 48:d2:79:9c:52:4f:fe:fd:d1:7a:fc:f7:92:68:01: +# bc:c9:c8:05:e5:be:24:42:ce:56:a3:f5:ef:82:7a: +# ce:fa:ba:e2:39:40:c5:cd:e8:14:6d:82:fc:74:8d: +# 5e:93:8a:b8:3d:1c:ca:2b:6a:ca:69:93:49:d5:4d: +# e5:21:92:61:0c:e7:b6:84:66:7a:77:e2:f0:b7:28: +# 20:1f:78 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -25864,27 +25899,27 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb431r1.named_curve.der => 0 ok 869 - genpkey EC params c2tnb431r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHKAgEAMBMGByqGSM49AgEGCCqGSM49AwAUBIGvMIGsAgEBBDUBO0aq+NfZ7Lpu -# aHCt0mcLM7AA7UI/gt6B+qodUPML5BGbuUR2OnblAoo7PHnrL0RD8WluEqFwA24A -# BBp0teT7I20BmyPJcOBe2BoDbEaTrGxjOQjec6yrp7yh/y7CYJqmD9a0TV5GFqQw -# UH7RNTGFNDF1h5sfeLA1wWUovyfTb3WVEN2+D9ZtJZjZEYMRKMOZfMEz7Z1LD/r9 -# vevBtG2hMeKLVSE+gQ== +# MIHKAgEAMBMGByqGSM49AgEGCCqGSM49AwAUBIGvMIGsAgEBBDUAj/vWK4DTOEmG +# XhySOEkprj7yv8AIASLdODJsvhQW8CWECOJOf2joO93aMfz24b1X6PefXKFwA24A +# BDdRBfotHlm+oB56B68c3FP57yQ31sZRS62DkJmsmUq49GipGmhe3upye7LTAn6c +# g6v71yVMhmiMwy9D3v/ZA5K1WJbGlB9H0PWcM4tUR8mk6tcP2m8G4clSciol8meE +# 6czViL5Z8yUOLwAAyQ== # -----END PRIVATE KEY----- # Private-Key: (418 bit) # priv: -# 01:3b:46:aa:f8:d7:d9:ec:ba:6e:68:70:ad:d2:67: -# 0b:33:b0:00:ed:42:3f:82:de:81:fa:aa:1d:50:f3: -# 0b:e4:11:9b:b9:44:76:3a:76:e5:02:8a:3b:3c:79: -# eb:2f:44:43:f1:69:6e:12 -# pub: -# 04:1a:74:b5:e4:fb:23:6d:01:9b:23:c9:70:e0:5e: -# d8:1a:03:6c:46:93:ac:6c:63:39:08:de:73:ac:ab: -# a7:bc:a1:ff:2e:c2:60:9a:a6:0f:d6:b4:4d:5e:46: -# 16:a4:30:50:7e:d1:35:31:85:34:31:75:87:9b:1f: -# 78:b0:35:c1:65:28:bf:27:d3:6f:75:95:10:dd:be: -# 0f:d6:6d:25:98:d9:11:83:11:28:c3:99:7c:c1:33: -# ed:9d:4b:0f:fa:fd:bd:eb:c1:b4:6d:a1:31:e2:8b: -# 55:21:3e:81 +# 00:8f:fb:d6:2b:80:d3:38:49:86:5e:1c:92:38:49: +# 29:ae:3e:f2:bf:c0:08:01:22:dd:38:32:6c:be:14: +# 16:f0:25:84:08:e2:4e:7f:68:e8:3b:dd:da:31:fc: +# f6:e1:bd:57:e8:f7:9f:5c +# pub: +# 04:37:51:05:fa:2d:1e:59:be:a0:1e:7a:07:af:1c: +# dc:53:f9:ef:24:37:d6:c6:51:4b:ad:83:90:99:ac: +# 99:4a:b8:f4:68:a9:1a:68:5e:de:ea:72:7b:b2:d3: +# 02:7e:9c:83:ab:fb:d7:25:4c:86:68:8c:c3:2f:43: +# de:ff:d9:03:92:b5:58:96:c6:94:1f:47:d0:f5:9c: +# 33:8b:54:47:c9:a4:ea:d7:0f:da:6f:06:e1:c9:52: +# 72:2a:25:f2:67:84:e9:cc:d5:88:be:59:f3:25:0e: +# 2f:00:00:c9 # ASN1 OID: c2tnb431r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 870 - genpkey EC key on c2tnb431r1 with ec_param_enc:'named_curve' (text) @@ -25948,26 +25983,26 @@ # cBvk9Q9HWHFOioe78qZY74wh58Xv6WU2H2wpmcDCR7Db1wzmtyDQr4kDqW+NX6LC # VXRdPEUbMCyTRtm35IXnvOQfa1kfPo9q3cuwvEwvlHp94aibYl1qWYs3YAI1A0A0 # A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0AyPDE/q1BYlwO17GjTWH/sYNFhzBScGt -# SpECAidgBIGvMIGsAgEBBDUBD9aTRKlqhOWpI6SIYPpLTYiXAzVbv6W3t9K5HWe1 -# 3tVz10TO0g2tCdOl9schuGUko2oAxKFwA24ABGq04aeN9Ut7nW5RDil6wRMYyS2s -# +iHUL01DQFWuCWiWOZZ+Lrki1kpEyW2ESOyRTgi0kxCsngb8pPZ+IIxhtgMbTt7O -# InkXMxpM0KFRUlXDNkROZBTQbi8w/tyBQvHtMg/eB3f4s/PPu5bGdg== +# SpECAidgBIGvMIGsAgEBBDUA3sGRuoe1RBOD1jdimdv3CUJLSR58jxrqx65XeyZT +# qwg+2IQbX53jE7Dt4t1+kanQM6L3G6FwA24ABC8vj0tMNndETLmpocBVIPCuVMHd +# ifzltNEy8g4nyx3Kc0h0pvpA885S7pUomDJsWjLPGahJu02XObX1Sn+tgAfqX5je +# 1rlNyrZws+mgJ1dFewegJPCq1sQ5dDHSZRiBWGuu6bnMdTAZ0hsdrA== # -----END PRIVATE KEY----- # Private-Key: (418 bit) # priv: -# 01:0f:d6:93:44:a9:6a:84:e5:a9:23:a4:88:60:fa: -# 4b:4d:88:97:03:35:5b:bf:a5:b7:b7:d2:b9:1d:67: -# b5:de:d5:73:d7:44:ce:d2:0d:ad:09:d3:a5:f6:c7: -# 21:b8:65:24:a3:6a:00:c4 -# pub: -# 04:6a:b4:e1:a7:8d:f5:4b:7b:9d:6e:51:0e:29:7a: -# c1:13:18:c9:2d:ac:fa:21:d4:2f:4d:43:40:55:ae: -# 09:68:96:39:96:7e:2e:b9:22:d6:4a:44:c9:6d:84: -# 48:ec:91:4e:08:b4:93:10:ac:9e:06:fc:a4:f6:7e: -# 20:8c:61:b6:03:1b:4e:de:ce:22:79:17:33:1a:4c: -# d0:a1:51:52:55:c3:36:44:4e:64:14:d0:6e:2f:30: -# fe:dc:81:42:f1:ed:32:0f:de:07:77:f8:b3:f3:cf: -# bb:96:c6:76 +# 00:de:c1:91:ba:87:b5:44:13:83:d6:37:62:99:db: +# f7:09:42:4b:49:1e:7c:8f:1a:ea:c7:ae:57:7b:26: +# 53:ab:08:3e:d8:84:1b:5f:9d:e3:13:b0:ed:e2:dd: +# 7e:91:a9:d0:33:a2:f7:1b +# pub: +# 04:2f:2f:8f:4b:4c:36:77:44:4c:b9:a9:a1:c0:55: +# 20:f0:ae:54:c1:dd:89:fc:e5:b4:d1:32:f2:0e:27: +# cb:1d:ca:73:48:74:a6:fa:40:f3:ce:52:ee:95:28: +# 98:32:6c:5a:32:cf:19:a8:49:bb:4d:97:39:b5:f5: +# 4a:7f:ad:80:07:ea:5f:98:de:d6:b9:4d:ca:b6:70: +# b3:e9:a0:27:57:45:7b:07:a0:24:f0:aa:d6:c4:39: +# 74:31:d2:65:18:81:58:6b:ae:e9:b9:cc:75:30:19: +# d2:1b:1d:ac # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -26018,16 +26053,16 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls1.named_curve.der => 0 ok 881 - genpkey EC params wap-wsg-idm-ecid-wtls1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MFACAQAwEAYHKoZIzj0CAQYFZysBBAEEOTA3AgEBBA5tD1qWRsK0bf7CVR2NwaEi -# AyAABAA/6zpY2igDRe4xMi46oQAsYw8j9K5RRQm/Ag3y3g== +# MFACAQAwEAYHKoZIzj0CAQYFZysBBAEEOTA3AgEBBA4PpctyDNnVad6I2M0r1KEi +# AyAABACApZGV1B0pCiWZ4Zh/RwAQzHEC3krsqQnb66tjxQ== # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: -# 6d:0f:5a:96:46:c2:b4:6d:fe:c2:55:1d:8d:c1 +# 0f:a5:cb:72:0c:d9:d5:69:de:88:d8:cd:2b:d4 # pub: -# 04:00:3f:eb:3a:58:da:28:03:45:ee:31:32:2e:3a: -# a1:00:2c:63:0f:23:f4:ae:51:45:09:bf:02:0d:f2: -# de +# 04:00:80:a5:91:95:d4:1d:29:0a:25:99:e1:98:7f: +# 47:00:10:cc:71:02:de:4a:ec:a9:09:db:eb:ab:63: +# c5 # ASN1 OID: wap-wsg-idm-ecid-wtls1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 882 - genpkey EC key on wap-wsg-idm-ecid-wtls1 with ec_param_enc:'named_curve' (text) @@ -26064,16 +26099,16 @@ # MIHGAgEAMIGFBgcqhkjOPQIBMHoCAQEwHAYHKoZIzj0BAjARAgFxBgkqhkjOPQEC # AwICAQkwIgQPAAAAAAAAAAAAAAAAAAABBA8AAAAAAAAAAAAAAAAAAAEEHwQBZnl5 # pAukl+XVwnB4BhcA9EtK8ezCYw4IeFzrzBUCDwD//////////b+Rr23qcwIBAgQ5 -# MDcCAQEEDr6PjKstc3MjoJ6oF15IoSIDIAAEASFfA4J9rjmYWZtqgM4NADYLNw7z -# vKg9lITrblJo +# MDcCAQEEDqfqDTvQPCbwzTJtVeLnoSIDIAAEAJqaqU+Sz9X17RXcWrL3AQ7YzLF/ +# GMu4nF3HMXW+ # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: -# be:8f:8c:ab:2d:73:73:23:a0:9e:a8:17:5e:48 +# a7:ea:0d:3b:d0:3c:26:f0:cd:32:6d:55:e2:e7 # pub: -# 04:01:21:5f:03:82:7d:ae:39:98:59:9b:6a:80:ce: -# 0d:00:36:0b:37:0e:f3:bc:a8:3d:94:84:eb:6e:52: -# 68 +# 04:00:9a:9a:a9:4f:92:cf:d5:f5:ed:15:dc:5a:b2: +# f7:01:0e:d8:cc:b1:7f:18:cb:b8:9c:5d:c7:31:75: +# be # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -26105,18 +26140,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls3.named_curve.der => 0 ok 893 - genpkey EC params wap-wsg-idm-ecid-wtls3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGMCAQAwEAYHKoZIzj0CAQYFZysBBAMETDBKAgEBBBUBWvkml1FYcy2gidlSmXkA -# QR19PJ2hLgMsAAQB6My+eryMnEKC1d71xt3y13ioEewGOWYf12sjvcd/wrrpmJmu -# hj8X3k0= +# MGMCAQAwEAYHKoZIzj0CAQYFZysBBAMETDBKAgEBBBUB+3aNqNKV6zktBLW0d3AZ +# 0WUeEHihLgMsAAQHOLzK3ASScGzwz+DeLxAMSYJbTigGEHdJKTcV79ReCDBy6G7M +# V4co8Uw= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 01:5a:f9:26:97:51:58:73:2d:a0:89:d9:52:99:79: -# 00:41:1d:7d:3c:9d +# 01:fb:76:8d:a8:d2:95:eb:39:2d:04:b5:b4:77:70: +# 19:d1:65:1e:10:78 # pub: -# 04:01:e8:cc:be:7a:bc:8c:9c:42:82:d5:de:f5:c6: -# dd:f2:d7:78:a8:11:ec:06:39:66:1f:d7:6b:23:bd: -# c7:7f:c2:ba:e9:98:99:ae:86:3f:17:de:4d +# 04:07:38:bc:ca:dc:04:92:70:6c:f0:cf:e0:de:2f: +# 10:0c:49:82:5b:4e:28:06:10:77:49:29:37:15:ef: +# d4:5e:08:30:72:e8:6e:cc:57:87:28:f1:4c # ASN1 OID: wap-wsg-idm-ecid-wtls3 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 894 - genpkey EC key on wap-wsg-idm-ecid-wtls3 with ec_param_enc:'named_curve' (text) @@ -26157,17 +26192,17 @@ # PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQAAAAAA # AAAAAAAAAAAAAAAAAAAAAQQrBAL+E8BTe7wRrKoH15PeTm1eXJTu6AKJBw+wXTj/ # WDIfLoAFNtU4zNqj2QIVBAAAAAAAAAAAAAIBCKLgzA2Z+KXvAgECBEwwSgIBAQQV -# A05fCOGOkISswqmYF+nFQA9HZcKPoS4DLAAEBhBqd3jC+TsgCKCn6hdgdWmxpfAl -# BbS0NLxirelQsIHKmFXZ6+w+RG/D +# Adv8sd9lPD3XKd5uJVgzbQG9J2oooS4DLAAEBAoWb0Vx0j+DDtwjjKgIsuTBN6Jb +# AKzMLcqt1cbdmgcQySciyB59VstO # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 03:4e:5f:08:e1:8e:90:84:ac:c2:a9:98:17:e9:c5: -# 40:0f:47:65:c2:8f +# 01:db:fc:b1:df:65:3c:3d:d7:29:de:6e:25:58:33: +# 6d:01:bd:27:6a:28 # pub: -# 04:06:10:6a:77:78:c2:f9:3b:20:08:a0:a7:ea:17: -# 60:75:69:b1:a5:f0:25:05:b4:b4:34:bc:62:ad:e9: -# 50:b0:81:ca:98:55:d9:eb:ec:3e:44:6f:c3 +# 04:04:0a:16:6f:45:71:d2:3f:83:0e:dc:23:8c:a8: +# 08:b2:e4:c1:37:a2:5b:00:ac:cc:2d:ca:ad:d5:c6: +# dd:9a:07:10:c9:27:22:c8:1e:7d:56:cb:4e # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -26201,16 +26236,16 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls4.named_curve.der => 0 ok 905 - genpkey EC params wap-wsg-idm-ecid-wtls4 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MFECAQAwEAYHKoZIzj0CAQYFZysBBAQEOjA4AgEBBA8ApNWuY7p6SewyCOHO8Vyh -# IgMgAAQBuspK/FOlBgCq+deBh40BCwDxR3wjDjC/eQaR0UI= +# MFECAQAwEAYHKoZIzj0CAQYFZysBBAQEOjA4AgEBBA8AibK34ThrUHPLFqNWjhKh +# IgMgAAQBj2GrDWmycirQIfWXE/kB5PSHNPjYtO8DPX7pqNM= # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: -# 00:a4:d5:ae:63:ba:7a:49:ec:32:08:e1:ce:f1:5c +# 00:89:b2:b7:e1:38:6b:50:73:cb:16:a3:56:8e:12 # pub: -# 04:01:ba:ca:4a:fc:53:a5:06:00:aa:f9:d7:81:87: -# 8d:01:0b:00:f1:47:7c:23:0e:30:bf:79:06:91:d1: -# 42 +# 04:01:8f:61:ab:0d:69:b2:72:2a:d0:21:f5:97:13: +# f9:01:e4:f4:87:34:f8:d8:b4:ef:03:3d:7e:e9:a8: +# d3 # ASN1 OID: wap-wsg-idm-ecid-wtls4 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 906 - genpkey EC key on wap-wsg-idm-ecid-wtls4 with ec_param_enc:'named_curve' (text) @@ -26253,16 +26288,16 @@ # MIHfAgEAMIGdBgcqhkjOPQIBMIGRAgEBMBwGByqGSM49AQIwEQIBcQYJKoZIzj0B # AgMCAgEJMDkEDwAwiCUMpufH/mSc6Fgg9wQPAOi+5NPiJgdEGIvg6ccjAxUAEOcj # qxTWluZ2h1YVF1b+v4/LSakEHwQAnXNhbzX0qxQH1zViwQ8ApSgwJ3lY7oTRMV7T -# GIYCDwEAAAAAAAAA2czsijnlbwIBAgQ6MDgCAQEEDwA9Q2YOXypghSRzecutTqEi -# AyAABAHS9qJ6ZO0NWrucgaek6wBYly5oqjs9YF5vJ9i8Ew== +# GIYCDwEAAAAAAAAA2czsijnlbwIBAgQ6MDgCAQEEDwDaQ5zGerWJoTQ0RbLB5qEi +# AyAABAEKufhdSDBmiy2reX5K0QH+umDD1PcUG0SxnEjecQ== # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: -# 00:3d:43:66:0e:5f:2a:60:85:24:73:79:cb:ad:4e +# 00:da:43:9c:c6:7a:b5:89:a1:34:34:45:b2:c1:e6 # pub: -# 04:01:d2:f6:a2:7a:64:ed:0d:5a:bb:9c:81:a7:a4: -# eb:00:58:97:2e:68:aa:3b:3d:60:5e:6f:27:d8:bc: -# 13 +# 04:01:0a:b9:f8:5d:48:30:66:8b:2d:ab:79:7e:4a: +# d1:01:fe:ba:60:c3:d4:f7:14:1b:44:b1:9c:48:de: +# 71 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -26299,18 +26334,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls5.named_curve.der => 0 ok 917 - genpkey EC params wap-wsg-idm-ecid-wtls5 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGMCAQAwEAYHKoZIzj0CAQYFZysBBAUETDBKAgEBBBUAQxOecWixeBOKXk1bKJLV -# GXu8egGhLgMsAAQBNyjDBVUWXVerjf6ugpjT102YbqED5V4dwJiHZEdImHXmNrSm -# jB5Tabw= +# MGMCAQAwEAYHKoZIzj0CAQYFZysBBAUETDBKAgEBBBUCSqd+hmf4CTx111suSln1 +# kx9mr4qhLgMsAAQCL2PcK8crlxAfRby9cV6ljG0mkN8BiC5C0k0ERpKxCzyqtY02 +# rpZ+i1E= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 00:43:13:9e:71:68:b1:78:13:8a:5e:4d:5b:28:92: -# d5:19:7b:bc:7a:01 +# 02:4a:a7:7e:86:67:f8:09:3c:75:d7:5b:2e:4a:59: +# f5:93:1f:66:af:8a # pub: -# 04:01:37:28:c3:05:55:16:5d:57:ab:8d:fe:ae:82: -# 98:d3:d7:4d:98:6e:a1:03:e5:5e:1d:c0:98:87:64: -# 47:48:98:75:e6:36:b4:a6:8c:1e:53:69:bc +# 04:02:2f:63:dc:2b:c7:2b:97:10:1f:45:bc:bd:71: +# 5e:a5:8c:6d:26:90:df:01:88:2e:42:d2:4d:04:46: +# 92:b1:0b:3c:aa:b5:8d:36:ae:96:7e:8b:51 # ASN1 OID: wap-wsg-idm-ecid-wtls5 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 918 - genpkey EC key on wap-wsg-idm-ecid-wtls5 with ec_param_enc:'named_curve' (text) @@ -26358,17 +26393,17 @@ # PQECAwMwCQIBAQIBAgIBCDBFBBUHJUa1Q1I0pCLgeJZ19DLIlDXeUkIEFQDJUX0G # 1SQNPP84x0sgts1Nb53U2QMVANLA+xV2CGDe8e701pbmdodWFRdUBCsEB69pmJVG # ED15Mp/MPXSIDzO76APLAewjIRtZZq3qHT+H9+pYSK7wt8qfAhUEAAAAAAAAAAAA -# AeYPyIIcx02ur8ECAQIETDBKAgEBBBUAmwKoJ9IY6lnRLz4TVp5iEGWAxjmhLgMs -# AAQBwLdjgOZ6eu4WcOCjNa54xK70XJMErpoOFY6WGl8Ey8dTrvfs5d4bXqA= +# AeYPyIIcx02ur8ECAQIETDBKAgEBBBUB79PksUqV1BV+AzvKdIbrJFgGAD+hLgMs +# AAQGZ2Nw0qjORcQyFVl5MKY6Kt/BtBoDmc+RO5KUYkavP4ZeK+LWvRm6Y+Q= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 00:9b:02:a8:27:d2:18:ea:59:d1:2f:3e:13:56:9e: -# 62:10:65:80:c6:39 +# 01:ef:d3:e4:b1:4a:95:d4:15:7e:03:3b:ca:74:86: +# eb:24:58:06:00:3f # pub: -# 04:01:c0:b7:63:80:e6:7a:7a:ee:16:70:e0:a3:35: -# ae:78:c4:ae:f4:5c:93:04:ae:9a:0e:15:8e:96:1a: -# 5f:04:cb:c7:53:ae:f7:ec:e5:de:1b:5e:a0 +# 04:06:67:63:70:d2:a8:ce:45:c4:32:15:59:79:30: +# a6:3a:2a:df:c1:b4:1a:03:99:cf:91:3b:92:94:62: +# 46:af:3f:86:5e:2b:e2:d6:bd:19:ba:63:e4 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -26409,20 +26444,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls10.named_curve.der => 0 ok 929 - genpkey EC params wap-wsg-idm-ecid-wtls10 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MH0CAQAwEAYHKoZIzj0CAQYFZysBBAoEZjBkAgEBBB0cd2e7o9JvLmhXUW1yZSuR -# h+rQrXz08vuZTt8mDqFAAz4ABAEXPuQNf7I6djS/gPk/Va1nf7Ku6dHQuwl7Bq3Z -# ywA+KFdlbd33dx8vpzfqYOwm9TTseK3M23LPVAIm9g== +# MH0CAQAwEAYHKoZIzj0CAQYFZysBBAoEZjBkAgEBBB0Ru3O0GuFsKMiJCZt7K6C1 +# koS/RmXeZ+kgTSDr46FAAz4ABADxMz4KaLsaP78P3pfuwB/Y49YlU1BXpSrUUgI8 +# gAB+8Pj3hOzNgIEHxkIQVSc4uD1FUMHCVutyR858Lw== # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: -# 1c:77:67:bb:a3:d2:6f:2e:68:57:51:6d:72:65:2b: -# 91:87:ea:d0:ad:7c:f4:f2:fb:99:4e:df:26:0e +# 11:bb:73:b4:1a:e1:6c:28:c8:89:09:9b:7b:2b:a0: +# b5:92:84:bf:46:65:de:67:e9:20:4d:20:eb:e3 # pub: -# 04:01:17:3e:e4:0d:7f:b2:3a:76:34:bf:80:f9:3f: -# 55:ad:67:7f:b2:ae:e9:d1:d0:bb:09:7b:06:ad:d9: -# cb:00:3e:28:57:65:6d:dd:f7:77:1f:2f:a7:37:ea: -# 60:ec:26:f5:34:ec:78:ad:cc:db:72:cf:54:02:26: -# f6 +# 04:00:f1:33:3e:0a:68:bb:1a:3f:bf:0f:de:97:ee: +# c0:1f:d8:e3:d6:25:53:50:57:a5:2a:d4:52:02:3c: +# 80:00:7e:f0:f8:f7:84:ec:cd:80:81:07:c6:42:10: +# 55:27:38:b8:3d:45:50:c1:c2:56:eb:72:47:ce:7c: +# 2f # ASN1 OID: wap-wsg-idm-ecid-wtls10 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 930 - genpkey EC key on wap-wsg-idm-ecid-wtls10 with ec_param_enc:'named_curve' (text) @@ -26466,20 +26501,20 @@ # PQECAwICAUowQAQeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABB4AAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEPQQBcjK6hTp+cxrxKfIv9BSVY6QZ # wmv1Ckydbu+tYSYB21N97OgZt/cPVVpnxCeozZvxiuubVuDBEFb65qMCHgCAAAAA -# AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHWQsmXlGNOXNa89k -# sr/bid7L+w4dMvPTebpbp1p/oUADPgAEAWOCAzUr+TIhyZt9iNA0RBzuvkaA3+Rd -# ZJrmI5NxAeCkqIsocltyeWP79PNfncfEHs22a+SOfkgKIR5z +# AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHTCx25IZfvX6Ttfv +# FFILcQZaBl7C1CSpg8jcLst5oUADPgAEALJvjvNfjqOaklE+w9zkMLF/lz7dzpJi +# JWWBLZ2iAbOQp24iUbD/fxmuJOjlbz0G/6bquddM7NTMwC9n # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: -# 64:2c:99:79:46:34:e5:cd:6b:cf:64:b2:bf:db:89: -# de:cb:fb:0e:1d:32:f3:d3:79:ba:5b:a7:5a:7f +# 30:b1:db:92:19:7e:f5:fa:4e:d7:ef:14:52:0b:71: +# 06:5a:06:5e:c2:d4:24:a9:83:c8:dc:2e:cb:79 # pub: -# 04:01:63:82:03:35:2b:f9:32:21:c9:9b:7d:88:d0: -# 34:44:1c:ee:be:46:80:df:e4:5d:64:9a:e6:23:93: -# 71:01:e0:a4:a8:8b:28:72:5b:72:79:63:fb:f4:f3: -# 5f:9d:c7:c4:1e:cd:b6:6b:e4:8e:7e:48:0a:21:1e: -# 73 +# 04:00:b2:6f:8e:f3:5f:8e:a3:9a:92:51:3e:c3:dc: +# e4:30:b1:7f:97:3e:dd:ce:92:62:25:65:81:2d:9d: +# a2:01:b3:90:a7:6e:22:51:b0:ff:7f:19:ae:24:e8: +# e5:6f:3d:06:ff:a6:ea:b9:d7:4c:ec:d4:cc:c0:2f: +# 67 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -26515,20 +26550,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls11.named_curve.der => 0 ok 941 - genpkey EC params wap-wsg-idm-ecid-wtls11 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MH4CAQAwEAYHKoZIzj0CAQYFZysBBAsEZzBlAgEBBB4A3r+2iktWkw/UiH8Kb1me -# GxNLvNKx5Ejrgf0JIZyhQAM+AAQBEuT2Rwq3sTf7fKQliDShn3VRdL9HOGP7Y4bw -# 53UBEdz4GmFSp21cd1pzRXDP+fg0PDGUUwj9K0U+TZo= +# MH4CAQAwEAYHKoZIzj0CAQYFZysBBAsEZzBlAgEBBB4AP0DKUnZuaCro1IaDY6U5 +# 7somZ2JN+xxmYQoDdhahQAM+AAQBPW7u8F2pFhKegoJCONb2qaz24aC1dGHycrfU +# VjgBDojfiX2LFd6XwEcqRvv+awqep3tynPyRbAtIZCs= # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: -# 00:de:bf:b6:8a:4b:56:93:0f:d4:88:7f:0a:6f:59: -# 9e:1b:13:4b:bc:d2:b1:e4:48:eb:81:fd:09:21:9c +# 00:3f:40:ca:52:76:6e:68:2a:e8:d4:86:83:63:a5: +# 39:ee:ca:26:67:62:4d:fb:1c:66:61:0a:03:76:16 # pub: -# 04:01:12:e4:f6:47:0a:b7:b1:37:fb:7c:a4:25:88: -# 34:a1:9f:75:51:74:bf:47:38:63:fb:63:86:f0:e7: -# 75:01:11:dc:f8:1a:61:52:a7:6d:5c:77:5a:73:45: -# 70:cf:f9:f8:34:3c:31:94:53:08:fd:2b:45:3e:4d: -# 9a +# 04:01:3d:6e:ee:f0:5d:a9:16:12:9e:82:82:42:38: +# d6:f6:a9:ac:f6:e1:a0:b5:74:61:f2:72:b7:d4:56: +# 38:01:0e:88:df:89:7d:8b:15:de:97:c0:47:2a:46: +# fb:fe:6b:0a:9e:a7:7b:72:9c:fc:91:6c:0b:48:64: +# 2b # ASN1 OID: wap-wsg-idm-ecid-wtls11 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 942 - genpkey EC key on wap-wsg-idm-ecid-wtls11 with ec_param_enc:'named_curve' (text) @@ -26578,20 +26613,20 @@ # 3mwzLH+MCSO7WCE7Mzsg6c5Cgf4RX32PkK0DFQB01Z/wf2tBPQ6hSzRLIKLbBJtQ # wwQ9BAD6yd/LrIMTuyE58bt1X+9lvDkfizb4+Otzcf1ViwEAagikGQM1BnjlhSi+ # v4oL7/hnp8o2cW9+AfgQUgIeAQAAAAAAAAAAAAAAAAAAE+l05y+KaSIDHSYDz+DX -# AgECBGcwZQIBAQQeAGpzH76+c3jVZwCnF84NKLS7TXbGczy3OAedPSOuoUADPgAE -# AQnzR2ko4T4H2WXnZcFkk3xMjNSFkXGQ7p1iB3/NAWTXjKdUXbr9XzdxrcgdYveN -# d5KavCw52MA7wElm +# AgECBGcwZQIBAQQeAIID8mY4FxyZfHUglFOn/eDkxrcpiqeZ1Mv6jsmfoUADPgAE +# AaGogtJgUI5ftzBxNjJ2rc8h8BvcqRBguw9b1Lg/AImNVF8HvzqnJJ/qFRY+ejn7 +# GDeGTaDySoA8vZwP # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: -# 00:6a:73:1f:be:be:73:78:d5:67:00:a7:17:ce:0d: -# 28:b4:bb:4d:76:c6:73:3c:b7:38:07:9d:3d:23:ae +# 00:82:03:f2:66:38:17:1c:99:7c:75:20:94:53:a7: +# fd:e0:e4:c6:b7:29:8a:a7:99:d4:cb:fa:8e:c9:9f # pub: -# 04:01:09:f3:47:69:28:e1:3e:07:d9:65:e7:65:c1: -# 64:93:7c:4c:8c:d4:85:91:71:90:ee:9d:62:07:7f: -# cd:01:64:d7:8c:a7:54:5d:ba:fd:5f:37:71:ad:c8: -# 1d:62:f7:8d:77:92:9a:bc:2c:39:d8:c0:3b:c0:49: -# 66 +# 04:01:a1:a8:82:d2:60:50:8e:5f:b7:30:71:36:32: +# 76:ad:cf:21:f0:1b:dc:a9:10:60:bb:0f:5b:d4:b8: +# 3f:00:89:8d:54:5f:07:bf:3a:a7:24:9f:ea:15:16: +# 3e:7a:39:fb:18:37:86:4d:a0:f2:4a:80:3c:bd:9c: +# 0f # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -26632,21 +26667,21 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.SM2.named_curve.der => 0 ok 953 - genpkey EC params SM2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGHAgEAMBMGByqGSM49AgEGCCqBHM9VAYItBG0wawIBAQQgxDADtPSzJLoCIPrQ -# 3h4/yFCrxnIRZ+UdJRfUjAaIvmihRANCAATY+nehB0ETyTVU8BDVzf1TtHUwiXN2 -# r4kU3AeP8w8lFqIrkSjuxRVqWC3x1Bkjt3Fh5zrdJd0cLjBlcbvGswac +# MIGHAgEAMBMGByqGSM49AgEGCCqBHM9VAYItBG0wawIBAQQg3ix5LCR3iUs01jNY +# j9aytoX7nNANFavz+2IG2IUMUsqhRANCAARdRGugb6e6oyjcPlgQBuuv1CEEy436 +# OOYGndKWI9cC0F/6w9cw6iSTWs5ACd0bZG7czPkz4GQWJfe8X1epwwLZ # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# c4:30:03:b4:f4:b3:24:ba:02:20:fa:d0:de:1e:3f: -# c8:50:ab:c6:72:11:67:e5:1d:25:17:d4:8c:06:88: -# be:68 -# pub: -# 04:d8:fa:77:a1:07:41:13:c9:35:54:f0:10:d5:cd: -# fd:53:b4:75:30:89:73:76:af:89:14:dc:07:8f:f3: -# 0f:25:16:a2:2b:91:28:ee:c5:15:6a:58:2d:f1:d4: -# 19:23:b7:71:61:e7:3a:dd:25:dd:1c:2e:30:65:71: -# bb:c6:b3:06:9c +# de:2c:79:2c:24:77:89:4b:34:d6:33:58:8f:d6:b2: +# b6:85:fb:9c:d0:0d:15:ab:f3:fb:62:06:d8:85:0c: +# 52:ca +# pub: +# 04:5d:44:6b:a0:6f:a7:ba:a3:28:dc:3e:58:10:06: +# eb:af:d4:21:04:cb:8d:fa:38:e6:06:9d:d2:96:23: +# d7:02:d0:5f:fa:c3:d7:30:ea:24:93:5a:ce:40:09: +# dd:1b:64:6e:dc:cc:f9:33:e0:64:16:25:f7:bc:5f: +# 57:a9:c3:02:d9 # ASN1 OID: SM2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 954 - genpkey EC key on SM2 with ec_param_enc:'named_curve' (text) @@ -26698,21 +26733,21 @@ # AAAA//////////wEICjp+p6dn140TVqeS89lCafzl4n1FauPkt28vUFNlA6TBEEE # MsSuLB8ZgRlfmQRGajnJlI/jC7/yZgvhcVpFiTNMdMe8Nzai9PZ3nFm9zuNraSFT # 0KmHfMYqR0AC3zLlITnwoAIhAP////7///////////////9yA99rIcYFK1O79Ak5 -# 1UEjAgEBBG0wawIBAQQgsS6Xm9mafZI17YfhD+MJb8fDa2Qcs7Lm//N5SApgufWh -# RANCAASW36rzeZ32hbvMIAJrJjTcZjOu5wPWTl8aFPWwyNoxQ9sVHzPPwS77yR6E -# lhIcIPybp46lw59ldrAPIeqdu8EN +# 1UEjAgEBBG0wawIBAQQgn6nX7m06sfIJr8LAjdHj6eRITXtx+65KGHtUDI9XLUKh +# RANCAATAx1Mhj4OGUdF68DdbYwTqMsUgqcjSbI0h5+yxCITusCGldnch0iEc6tk9 +# /50Li3lma6W+gX+YPxdEzG7BxyXK # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# b1:2e:97:9b:d9:9a:7d:92:35:ed:87:e1:0f:e3:09: -# 6f:c7:c3:6b:64:1c:b3:b2:e6:ff:f3:79:48:0a:60: -# b9:f5 -# pub: -# 04:96:df:aa:f3:79:9d:f6:85:bb:cc:20:02:6b:26: -# 34:dc:66:33:ae:e7:03:d6:4e:5f:1a:14:f5:b0:c8: -# da:31:43:db:15:1f:33:cf:c1:2e:fb:c9:1e:84:96: -# 12:1c:20:fc:9b:a7:8e:a5:c3:9f:65:76:b0:0f:21: -# ea:9d:bb:c1:0d +# 9f:a9:d7:ee:6d:3a:b1:f2:09:af:c2:c0:8d:d1:e3: +# e9:e4:48:4d:7b:71:fb:ae:4a:18:7b:54:0c:8f:57: +# 2d:42 +# pub: +# 04:c0:c7:53:21:8f:83:86:51:d1:7a:f0:37:5b:63: +# 04:ea:32:c5:20:a9:c8:d2:6c:8d:21:e7:ec:b1:08: +# 84:ee:b0:21:a5:76:77:21:d2:21:1c:ea:d9:3d:ff: +# 9d:0b:8b:79:66:6b:a5:be:81:7f:98:3f:17:44:cc: +# 6e:c1:c7:25:ca # Field Type: prime-field # Prime: # 00:ff:ff:ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -26756,19 +26791,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-192.named_curve.der => 0 ok 965 - genpkey EC params P-192 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQEEVTBTAgEBBBhAJkoUFvmxoEPAUsqu -# ArRProtGbORMZ3uhNAMyAATkWBnNIqow5zpGry5YS21TIGglBuLqp9/jAq5wl4RW -# qxgVKnw5kIf66kwsxxNyhUM= +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQEEVTBTAgEBBBi1JXFzUh8y/qaXXFnv +# rwMZ+a1VnvC5BWWhNAMyAARM+r3QqwdIoHaxN4tawV9FBvrQy5jLYf7QD76E2Xc9 +# xIayDypg3ZEkkJ41hBUq5/c= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 40:26:4a:14:16:f9:b1:a0:43:c0:52:ca:ae:02:b4: -# 4f:ae:8b:46:6c:e4:4c:67:7b +# b5:25:71:73:52:1f:32:fe:a6:97:5c:59:ef:af:03: +# 19:f9:ad:55:9e:f0:b9:05:65 # pub: -# 04:e4:58:19:cd:22:aa:30:e7:3a:46:af:2e:58:4b: -# 6d:53:20:68:25:06:e2:ea:a7:df:e3:02:ae:70:97: -# 84:56:ab:18:15:2a:7c:39:90:87:fa:ea:4c:2c:c7: -# 13:72:85:43 +# 04:4c:fa:bd:d0:ab:07:48:a0:76:b1:37:8b:5a:c1: +# 5f:45:06:fa:d0:cb:98:cb:61:fe:d0:0f:be:84:d9: +# 77:3d:c4:86:b2:0f:2a:60:dd:91:24:90:9e:35:84: +# 15:2a:e7:f7 # ASN1 OID: prime192v1 # NIST CURVE: P-192 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -26818,19 +26853,19 @@ # /////////v//////////MEsEGP////////////////////7//////////AQYZCEF # GeWcgOcPp+mrciQwSf643uzBRrmxAxUAMEWub8hCL2TtV5Uo04Eg6uEhltUEMQQY # jagOsDCQ9ny/IOtDoYgA9P8K/YL/EBIHGSuV/8jaeGMQEe1rJM3Vc/l3oR55SBEC -# GQD///////////////+Z3vg2FGvJsbTSKDECAQEEVTBTAgEBBBhXpQoLtrAUjfAS -# n71rYvFTwy5rqC+3mLehNAMyAASjGT+DYB53ZbC1M6Ds33KkATUaDTJqAXZPqHEL -# N88dxr2eYGoLmOJ/eYZPzzf1Gro= +# GQD///////////////+Z3vg2FGvJsbTSKDECAQEEVTBTAgEBBBiTUSikYuLwWg5X +# WtaWw+WpLnVYU/eJyLyhNAMyAAQtERKn31N+ABgg0u4DKFUwMKfAGZl3hJFEuosc +# sunkMPLgaRKpjB9/8nT9u1hT0L0= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 57:a5:0a:0b:b6:b0:14:8d:f0:12:9f:bd:6b:62:f1: -# 53:c3:2e:6b:a8:2f:b7:98:b7 +# 93:51:28:a4:62:e2:f0:5a:0e:57:5a:d6:96:c3:e5: +# a9:2e:75:58:53:f7:89:c8:bc # pub: -# 04:a3:19:3f:83:60:1e:77:65:b0:b5:33:a0:ec:df: -# 72:a4:01:35:1a:0d:32:6a:01:76:4f:a8:71:0b:37: -# cf:1d:c6:bd:9e:60:6a:0b:98:e2:7f:79:86:4f:cf: -# 37:f5:1a:ba +# 04:2d:11:12:a7:df:53:7e:00:18:20:d2:ee:03:28: +# 55:30:30:a7:c0:19:99:77:84:91:44:ba:8b:1c:b2: +# e9:e4:30:f2:e0:69:12:a9:8c:1f:7f:f2:74:fd:bb: +# 58:53:d0:bd # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -26872,19 +26907,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-224.named_curve.der => 0 ok 977 - genpkey EC params P-224 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHgCAQAwEAYHKoZIzj0CAQYFK4EEACEEYTBfAgEBBBxaqoYu28Mgi+uMfGFsq+zb -# D6R3PEVH2BEaX9+CoTwDOgAEBm3AJ7KZwV9aZdd9uU+sB9fAKiZfcw37TWol1qdH -# oK721y7RgxMlsICzLVHeWyI5m4OrFcKg3wU= +# MHgCAQAwEAYHKoZIzj0CAQYFK4EEACEEYTBfAgEBBBxagVPbrFKiAZrSQsc0SC7t +# N1Z+zQ/FXRB/+zW1oTwDOgAEksjHvF+ABtIhn+bdlnx43gurQRNFlM5QvhFjg2/x +# BRJwCt1ghlhE11kMGwoxMZSiYItvQwNKCwA= # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# 5a:aa:86:2e:db:c3:20:8b:eb:8c:7c:61:6c:ab:ec: -# db:0f:a4:77:3c:45:47:d8:11:1a:5f:df:82 +# 5a:81:53:db:ac:52:a2:01:9a:d2:42:c7:34:48:2e: +# ed:37:56:7e:cd:0f:c5:5d:10:7f:fb:35:b5 # pub: -# 04:06:6d:c0:27:b2:99:c1:5f:5a:65:d7:7d:b9:4f: -# ac:07:d7:c0:2a:26:5f:73:0d:fb:4d:6a:25:d6:a7: -# 47:a0:ae:f6:d7:2e:d1:83:13:25:b0:80:b3:2d:51: -# de:5b:22:39:9b:83:ab:15:c2:a0:df:05 +# 04:92:c8:c7:bc:5f:80:06:d2:21:9f:e6:dd:96:7c: +# 78:de:0b:ab:41:13:45:94:ce:50:be:11:63:83:6f: +# f1:05:12:70:0a:dd:60:86:58:44:d7:59:0c:1b:0a: +# 31:31:94:a2:60:8b:6f:43:03:4a:0b:00 # ASN1 OID: secp224r1 # NIST CURVE: P-224 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -26935,19 +26970,19 @@ # ///+BBy0BQqFDASzq/VBMlZQRLC317/YuicLOUMjVf+0AxUAvXE0R5nVx/zcRbWf # o7mrj2qUi8UEOQS3Dgy9a7S/fzITkLlKA8HTVsIRIjQygNYRXB0hvTdjiLX3I/tM # It/mzUN1oFoHR2RE1YGZhQB+NAIdAP//////////////////FqLguPA+E90pRVxc -# Kj0CAQEEYTBfAgEBBBxHWj01sAExvai+EXSBnXe2jH/BfSaXL7mQtrhLoTwDOgAE -# DYq+xaVqBPe6/eDLojbYNdxzQIMAnwA1FriL1LazZeskrTe0+oPlA07eLb3xkWwI -# QGVpIfHXnW8= +# Kj0CAQEEYTBfAgEBBBwmBY9hy7170HKnzh8foI34E1ofHx+MgMvuYolxoTwDOgAE +# jZItq0doucMyZnZmkF5cGlcAt1lSTo1j667pKxeJGNPaPeLaUjnIO+CJ4QkQb0Yx +# ElMVggx7Hv0= # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# 47:5a:3d:35:b0:01:31:bd:a8:be:11:74:81:9d:77: -# b6:8c:7f:c1:7d:26:97:2f:b9:90:b6:b8:4b +# 26:05:8f:61:cb:bd:7b:d0:72:a7:ce:1f:1f:a0:8d: +# f8:13:5a:1f:1f:1f:8c:80:cb:ee:62:89:71 # pub: -# 04:0d:8a:be:c5:a5:6a:04:f7:ba:fd:e0:cb:a2:36: -# d8:35:dc:73:40:83:00:9f:00:35:16:b8:8b:d4:b6: -# b3:65:eb:24:ad:37:b4:fa:83:e5:03:4e:de:2d:bd: -# f1:91:6c:08:40:65:69:21:f1:d7:9d:6f +# 04:8d:92:2d:ab:47:68:b9:c3:32:66:76:66:90:5e: +# 5c:1a:57:00:b7:59:52:4e:8d:63:eb:ae:e9:2b:17: +# 89:18:d3:da:3d:e2:da:52:39:c8:3b:e0:89:e1:09: +# 10:6f:46:31:12:53:15:82:0c:7b:1e:fd # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -26989,21 +27024,21 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-256.named_curve.der => 0 ok 989 - genpkey EC params P-256 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgjoDZZqEx28Pn/u7N -# R5BmRI4jhPY/UFCmH7RRFCDo5sOhRANCAARibjRfX2s9hJcuXmoxVh2Q/MTnvs3Y -# A+LmP0vAjqmyGCSUwTR3XxJSRAqcLGUDmhN8U1KVZeTAAYx8HKzo7V10 +# MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgsbDsiJqVOy7Wqik7 +# GXOYp60J5hs3hORDOZe+1ugDp3ehRANCAATyy7uL6E+qf9qekgtSBfTp8lzFDGLJ +# RP5QnWQYychVGYiJRGldgfpjLNOzotYpP/CcjjC5UJ0QFePK0TkbUgN9 # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 8e:80:d9:66:a1:31:db:c3:e7:fe:ee:cd:47:90:66: -# 44:8e:23:84:f6:3f:50:50:a6:1f:b4:51:14:20:e8: -# e6:c3 -# pub: -# 04:62:6e:34:5f:5f:6b:3d:84:97:2e:5e:6a:31:56: -# 1d:90:fc:c4:e7:be:cd:d8:03:e2:e6:3f:4b:c0:8e: -# a9:b2:18:24:94:c1:34:77:5f:12:52:44:0a:9c:2c: -# 65:03:9a:13:7c:53:52:95:65:e4:c0:01:8c:7c:1c: -# ac:e8:ed:5d:74 +# b1:b0:ec:88:9a:95:3b:2e:d6:aa:29:3b:19:73:98: +# a7:ad:09:e6:1b:37:84:e4:43:39:97:be:d6:e8:03: +# a7:77 +# pub: +# 04:f2:cb:bb:8b:e8:4f:aa:7f:da:9e:92:0b:52:05: +# f4:e9:f2:5c:c5:0c:62:c9:44:fe:50:9d:64:18:c9: +# c8:55:19:88:89:44:69:5d:81:fa:63:2c:d3:b3:a2: +# d6:29:3f:f0:9c:8e:30:b9:50:9d:10:15:e3:ca:d1: +# 39:1b:52:03:7d # ASN1 OID: prime256v1 # NIST CURVE: P-256 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -27060,21 +27095,21 @@ # ///////////////8BCBaxjXYqjqT57PrvVV2mIa8ZR0GsMxTsPY7zjw+J9JgSwMV # AMSdNgiG5wSTamZ44ROdJreBn36QBEEEaxfR8uEsQkf4vOblY6RA8ncDfYEt6zOg # 9KE5RdiYwpZP40Li/hp/m47n60p8D54WK84zV2sxXs7LtkBoN79R9QIhAP////8A -# AAAA//////////+85vqtpxeehPO5ysL8YyVRAgEBBG0wawIBAQQg63hqGyzlrwbQ -# pLTIYBuBV9KwYgXGiW2cyYBXm/CRucOhRANCAAQjjPgc4OfdqtUJlY2hPyU8nosu -# kSEWzPAQkAm169g1zj74UXJQT9zLyiD9tIW5MpgedvFhxzHkv22aKhNWVMsC +# AAAA//////////+85vqtpxeehPO5ysL8YyVRAgEBBG0wawIBAQQg5EZW02NsBGF3 +# UufZDrrGYS/BPYZW4TfahU7NZnzWMRChRANCAAQB3G2SfVSnq2Vb/FqWXc273be1 +# mQPy7ixjW+QYzWnrqGAHJyUMx7weEjfpbJMJzMuUyniowP44T8pCVqHdOOJP # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# eb:78:6a:1b:2c:e5:af:06:d0:a4:b4:c8:60:1b:81: -# 57:d2:b0:62:05:c6:89:6d:9c:c9:80:57:9b:f0:91: -# b9:c3 -# pub: -# 04:23:8c:f8:1c:e0:e7:dd:aa:d5:09:95:8d:a1:3f: -# 25:3c:9e:8b:2e:91:21:16:cc:f0:10:90:09:b5:eb: -# d8:35:ce:3e:f8:51:72:50:4f:dc:cb:ca:20:fd:b4: -# 85:b9:32:98:1e:76:f1:61:c7:31:e4:bf:6d:9a:2a: -# 13:56:54:cb:02 +# e4:46:56:d3:63:6c:04:61:77:52:e7:d9:0e:ba:c6: +# 61:2f:c1:3d:86:56:e1:37:da:85:4e:cd:66:7c:d6: +# 31:10 +# pub: +# 04:01:dc:6d:92:7d:54:a7:ab:65:5b:fc:5a:96:5d: +# cd:bb:dd:b7:b5:99:03:f2:ee:2c:63:5b:e4:18:cd: +# 69:eb:a8:60:07:27:25:0c:c7:bc:1e:12:37:e9:6c: +# 93:09:cc:cb:94:ca:78:a8:c0:fe:38:4f:ca:42:56: +# a1:dd:38:e2:4f # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00: @@ -27121,25 +27156,25 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-384.named_curve.der => 0 ok 1001 - genpkey EC params P-384 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIG2AgEAMBAGByqGSM49AgEGBSuBBAAiBIGeMIGbAgEBBDAtfDN1gRPpoKXc5XjF -# P5C9sXXwNZvxhnJS2pIHFepgk0fG/s3c/LkFES3F1IOWV06hZANiAASrLeMb4AgB -# E0CALD5ZklL24cSTu6VDiccy4ZcKyO9urUW2SBVBo8j2GvM0hXnO7yXwSJcyG5u9 -# btBeDleAg6/pQWmcdr9RZso/bmeLQPv5qUYKRvDRD/aFbhd/5KaNzQU= +# MIG2AgEAMBAGByqGSM49AgEGBSuBBAAiBIGeMIGbAgEBBDAvnQk+ARKNO4RxmZkW +# iAKOb3kjCV+tCWPSL63mlPI4aF7sRj5Jwuun1JF/saA6k0ehZANiAATW73eX0xyO +# rdS3NGtol6eWLpjOSRRx7pbAxh6E/e5X/UyhmMd9XCPF2erDQFS/VOhyP+kIGODQ +# EVQmJuZnTW1otNFd2GJn5MLI7yHSbk1lTKF3SePxXsr5PAooTrT4r8s= # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: -# 2d:7c:33:75:81:13:e9:a0:a5:dc:e5:78:c5:3f:90: -# bd:b1:75:f0:35:9b:f1:86:72:52:da:92:07:15:ea: -# 60:93:47:c6:fe:cd:dc:fc:b9:05:11:2d:c5:d4:83: -# 96:57:4e -# pub: -# 04:ab:2d:e3:1b:e0:08:01:13:40:80:2c:3e:59:92: -# 52:f6:e1:c4:93:bb:a5:43:89:c7:32:e1:97:0a:c8: -# ef:6e:ad:45:b6:48:15:41:a3:c8:f6:1a:f3:34:85: -# 79:ce:ef:25:f0:48:97:32:1b:9b:bd:6e:d0:5e:0e: -# 57:80:83:af:e9:41:69:9c:76:bf:51:66:ca:3f:6e: -# 67:8b:40:fb:f9:a9:46:0a:46:f0:d1:0f:f6:85:6e: -# 17:7f:e4:a6:8d:cd:05 +# 2f:9d:09:3e:01:12:8d:3b:84:71:99:99:16:88:02: +# 8e:6f:79:23:09:5f:ad:09:63:d2:2f:ad:e6:94:f2: +# 38:68:5e:ec:46:3e:49:c2:eb:a7:d4:91:7f:b1:a0: +# 3a:93:47 +# pub: +# 04:d6:ef:77:97:d3:1c:8e:ad:d4:b7:34:6b:68:97: +# a7:96:2e:98:ce:49:14:71:ee:96:c0:c6:1e:84:fd: +# ee:57:fd:4c:a1:98:c7:7d:5c:23:c5:d9:ea:c3:40: +# 54:bf:54:e8:72:3f:e9:08:18:e0:d0:11:54:26:26: +# e6:67:4d:6d:68:b4:d1:5d:d8:62:67:e4:c2:c8:ef: +# 21:d2:6e:4d:65:4c:a1:77:49:e3:f1:5e:ca:f9:3c: +# 0a:28:4e:b4:f8:af:cb # ASN1 OID: secp384r1 # NIST CURVE: P-384 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -27206,25 +27241,25 @@ # FQCjNZJqoxmieh0AiWpnc6SCes2scwRhBKqHyiK+iwU3jrHHHvMgrXRuHTtii6eb # mFn3QeCCVCo4VQLyXb9VKWw6VF44cnYKtzYX3kqWJixvXZ6Yv5KS3Cn49B29KJoU # fOnaMRO18LjACmCxzh1+gZ16Qx18kOoOXwIxAP////////////////////////// -# /////8djTYH0Ny3fWBoNskiwp3rs7BlqzMUpcwIBAQSBnjCBmwIBAQQw2TeLFKmc -# 7XtqgUFmaJMX97hLYIvtodyPA4T7G/W7HXsxvkShfvaf952emyioetkhoWQDYgAE -# ypkiWpnvvwJneMK/q8RwelMUCHQr3d/7oQcMjhryQcA0fAADhThf9LOpcnfgRgmt -# btX3LXwCT4X0BKCGVuiQUOd0UvKplwRi935pNoRMLLN2naXIj2t5AcKc8pLIbQ2h +# /////8djTYH0Ny3fWBoNskiwp3rs7BlqzMUpcwIBAQSBnjCBmwIBAQQwUtXuit5d +# WlxRIWXn/yIEHaOWY7R+BKJbIZ4O8F7INkXGUtLaF514+usL7SCDfyqBoWQDYgAE +# bjEKsF7hmCt9fw95/JKbBITtHj8BuyJg2eBXOeLPQ2k64WltFtQVINmHKczx8xzn +# pssRAYMHg0j8D8zKercotMIkpmNI7l6EIyRAN9ZzMz/1xkd9BKqOgvxIOj2eDeI8 # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: -# d9:37:8b:14:a9:9c:ed:7b:6a:81:41:66:68:93:17: -# f7:b8:4b:60:8b:ed:a1:dc:8f:03:84:fb:1b:f5:bb: -# 1d:7b:31:be:44:a1:7e:f6:9f:f7:9d:9e:9b:28:a8: -# 7a:d9:21 -# pub: -# 04:ca:99:22:5a:99:ef:bf:02:67:78:c2:bf:ab:c4: -# 70:7a:53:14:08:74:2b:dd:df:fb:a1:07:0c:8e:1a: -# f2:41:c0:34:7c:00:03:85:38:5f:f4:b3:a9:72:77: -# e0:46:09:ad:6e:d5:f7:2d:7c:02:4f:85:f4:04:a0: -# 86:56:e8:90:50:e7:74:52:f2:a9:97:04:62:f7:7e: -# 69:36:84:4c:2c:b3:76:9d:a5:c8:8f:6b:79:01:c2: -# 9c:f2:92:c8:6d:0d:a1 +# 52:d5:ee:8a:de:5d:5a:5c:51:21:65:e7:ff:22:04: +# 1d:a3:96:63:b4:7e:04:a2:5b:21:9e:0e:f0:5e:c8: +# 36:45:c6:52:d2:da:17:9d:78:fa:eb:0b:ed:20:83: +# 7f:2a:81 +# pub: +# 04:6e:31:0a:b0:5e:e1:98:2b:7d:7f:0f:79:fc:92: +# 9b:04:84:ed:1e:3f:01:bb:22:60:d9:e0:57:39:e2: +# cf:43:69:3a:e1:69:6d:16:d4:15:20:d9:87:29:cc: +# f1:f3:1c:e7:a6:cb:11:01:83:07:83:48:fc:0f:cc: +# ca:7a:b7:28:b4:c2:24:a6:63:48:ee:5e:84:23:24: +# 40:37:d6:73:33:3f:f5:c6:47:7d:04:aa:8e:82:fc: +# 48:3a:3d:9e:0d:e2:3c # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -27277,30 +27312,30 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-521.named_curve.der => 0 ok 1013 - genpkey EC params P-521 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIAFpRWhGCaR6IbGVxZ -# cGVFm5IyUDWetA9seIDFvEufFT2Qi/V8XySCW+Htad7WLduPpENPRitZCBxTo2jz -# vsT2EOihgYkDgYYABACeJcqkRF2ebCH7iDymgMmzaviQLBcXVzpMkX+EiwDTAcpP -# F0U6kgIvOsONkhASbqn046S2Oq5EzAZI6zpE2hlVdAF5zo/AuMVR8ZRM0sjZ88t5 -# iL0v0iphAhRV0P486WN7ixfhsbHy6bjgGPnYOkjHJ0kFRjdfBEYai1GFOWFtPIeN -# NQ== +# MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIAuAFCCQEzWIi4mcdh +# 9I7Y1NqfpbPLdsViMRwaMUH4I8SbPi/lgz4iPR9s9OaDXkQdZdaHYOIiBqiGmXU7 +# AfyCjWOhgYkDgYYABAFkh567L1OSJkJwz7RhVdkONQ/gFQq/6mjr0DUctSGO+WnZ +# AkYsrp05mhrJVhRTPAh+1F2I/sg1LwhnnuT/mEFgkgFANCzjQ/jifCxa0HlZN1zj +# 0zLOnVxRoQbNxVf+PNj6X35/y1iZjlmSPZiylhIbmparC5C+Ok+1BXMplZSmAe6h +# Ew== # -----END PRIVATE KEY----- # Private-Key: (521 bit) # priv: -# 00:16:94:56:84:60:9a:47:a2:1b:19:5c:59:70:65: -# 45:9b:92:32:50:35:9e:b4:0f:6c:78:80:c5:bc:4b: -# 9f:15:3d:90:8b:f5:7c:5f:24:82:5b:e1:ed:69:de: -# d6:2d:db:8f:a4:43:4f:46:2b:59:08:1c:53:a3:68: -# f3:be:c4:f6:10:e8 -# pub: -# 04:00:9e:25:ca:a4:44:5d:9e:6c:21:fb:88:3c:a6: -# 80:c9:b3:6a:f8:90:2c:17:17:57:3a:4c:91:7f:84: -# 8b:00:d3:01:ca:4f:17:45:3a:92:02:2f:3a:c3:8d: -# 92:10:12:6e:a9:f4:e3:a4:b6:3a:ae:44:cc:06:48: -# eb:3a:44:da:19:55:74:01:79:ce:8f:c0:b8:c5:51: -# f1:94:4c:d2:c8:d9:f3:cb:79:88:bd:2f:d2:2a:61: -# 02:14:55:d0:fe:3c:e9:63:7b:8b:17:e1:b1:b1:f2: -# e9:b8:e0:18:f9:d8:3a:48:c7:27:49:05:46:37:5f: -# 04:46:1a:8b:51:85:39:61:6d:3c:87:8d:35 +# 00:b8:01:42:09:01:33:58:88:b8:99:c7:61:f4:8e: +# d8:d4:da:9f:a5:b3:cb:76:c5:62:31:1c:1a:31:41: +# f8:23:c4:9b:3e:2f:e5:83:3e:22:3d:1f:6c:f4:e6: +# 83:5e:44:1d:65:d6:87:60:e2:22:06:a8:86:99:75: +# 3b:01:fc:82:8d:63 +# pub: +# 04:01:64:87:9e:bb:2f:53:92:26:42:70:cf:b4:61: +# 55:d9:0e:35:0f:e0:15:0a:bf:ea:68:eb:d0:35:1c: +# b5:21:8e:f9:69:d9:02:46:2c:ae:9d:39:9a:1a:c9: +# 56:14:53:3c:08:7e:d4:5d:88:fe:c8:35:2f:08:67: +# 9e:e4:ff:98:41:60:92:01:40:34:2c:e3:43:f8:e2: +# 7c:2c:5a:d0:79:59:37:5c:e3:d3:32:ce:9d:5c:51: +# a1:06:cd:c5:57:fe:3c:d8:fa:5f:7e:7f:cb:58:99: +# 8e:59:92:3d:98:b2:96:12:1b:9a:96:ab:0b:90:be: +# 3a:4f:b5:05:73:29:95:94:a6:01:ee:a1:13 # ASN1 OID: secp521r1 # NIST CURVE: P-521 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -27378,29 +27413,29 @@ # vWYBGDkpaniaO8AEXIpftCx9G9mY9URJV5tEaBevvRcnPmYsl+5ymV70JkDFULkB # P60HYTU8cIaicsJAiL6Udp/RZlACQgH///////////////////////////////// # //////////pRhoeDvy+Wa3/MAUj3CaXQO7XJuImcR667b7cekThkCQIBAQSB1jCB -# 0wIBAQRCAFvPLBBCZcAwwmS81MVEs88vG5LuqbOpGGtkx4UutPcVrpv4qXFvmCGR -# 2lLQ+c0cYZjpARbqZWMbh++gq5CPBdQQoYGJA4GGAAQBqnmZ79Ad4o3tV9/ts8Ie -# Eo/wLkiDlRPT/o7uJo6rUubjUHrAD+MfGiT7mlWtgXCuLn6PNPMqer5M6W00VYZr -# 8j0Bc4u2kz2ed6nH3gxEP7lTG3ojrfVjMDqmjJv8B78kvhy95rRkpcrzUGFqEgTB -# 5Inch5IO3fq0JgQ76o3FdAQ0HpE= +# 0wIBAQRCAebkTQ5AE520iD1NLfluVTfGTnLpniytjr4jrVFv/L+p9ChuL3JSgjDt +# 0FB6+r9aH+98j5jZ27gTJO8jL0ZY1/wNoYGJA4GGAAQAee9Rex+sh/3mTnj1cm+2 +# lxW81t3q/Wf0Ohdt7vn/e7cayaYZQlRqScalNtEULi/GBGsuqUIowE+S+7LvK0tD +# KK8BReH6C3CaPs3RxFPhkk/qMVs+mHFpuZTjqT/vdpJFlCa/KtDEZ7sxQZwR66wG +# HIYD+krPpAIXQNagQ90kkuy4Lm8= # -----END PRIVATE KEY----- # Private-Key: (521 bit) # priv: -# 00:5b:cf:2c:10:42:65:c0:30:c2:64:bc:d4:c5:44: -# b3:cf:2f:1b:92:ee:a9:b3:a9:18:6b:64:c7:85:2e: -# b4:f7:15:ae:9b:f8:a9:71:6f:98:21:91:da:52:d0: -# f9:cd:1c:61:98:e9:01:16:ea:65:63:1b:87:ef:a0: -# ab:90:8f:05:d4:10 -# pub: -# 04:01:aa:79:99:ef:d0:1d:e2:8d:ed:57:df:ed:b3: -# c2:1e:12:8f:f0:2e:48:83:95:13:d3:fe:8e:ee:26: -# 8e:ab:52:e6:e3:50:7a:c0:0f:e3:1f:1a:24:fb:9a: -# 55:ad:81:70:ae:2e:7e:8f:34:f3:2a:7a:be:4c:e9: -# 6d:34:55:86:6b:f2:3d:01:73:8b:b6:93:3d:9e:77: -# a9:c7:de:0c:44:3f:b9:53:1b:7a:23:ad:f5:63:30: -# 3a:a6:8c:9b:fc:07:bf:24:be:1c:bd:e6:b4:64:a5: -# ca:f3:50:61:6a:12:04:c1:e4:89:dc:87:92:0e:dd: -# fa:b4:26:04:3b:ea:8d:c5:74:04:34:1e:91 +# 01:e6:e4:4d:0e:40:13:9d:b4:88:3d:4d:2d:f9:6e: +# 55:37:c6:4e:72:e9:9e:2c:ad:8e:be:23:ad:51:6f: +# fc:bf:a9:f4:28:6e:2f:72:52:82:30:ed:d0:50:7a: +# fa:bf:5a:1f:ef:7c:8f:98:d9:db:b8:13:24:ef:23: +# 2f:46:58:d7:fc:0d +# pub: +# 04:00:79:ef:51:7b:1f:ac:87:fd:e6:4e:78:f5:72: +# 6f:b6:97:15:bc:d6:dd:ea:fd:67:f4:3a:17:6d:ee: +# f9:ff:7b:b7:1a:c9:a6:19:42:54:6a:49:c6:a5:36: +# d1:14:2e:2f:c6:04:6b:2e:a9:42:28:c0:4f:92:fb: +# b2:ef:2b:4b:43:28:af:01:45:e1:fa:0b:70:9a:3e: +# cd:d1:c4:53:e1:92:4f:ea:31:5b:3e:98:71:69:b9: +# 94:e3:a9:3f:ef:76:92:45:94:26:bf:2a:d0:c4:67: +# bb:31:41:9c:11:eb:ac:06:1c:86:03:fa:4a:cf:a4: +# 02:17:40:d6:a0:43:dd:24:92:ec:b8:2e:6f # Field Type: prime-field # Prime: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -27459,18 +27494,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-163.named_curve.der => 0 ok 1025 - genpkey EC params B-163 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAA8ETDBKAgEBBBUBMpBYurwblOWNFetpqWoH -# FirIOjOhLgMsAAQCu3vwEi9sppU8uu7TgY7i1CI4WXgG9Wg4DA+Lhe/cTz9DHjqS -# FQ74/dI= +# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAA8ETDBKAgEBBBUBVOiquYwLy+4/+GqKVWxj +# IGwuQwWhLgMsAAQH630JvVuU2AkPG6Jq5NbO3FkeLoQBGnvfNj4JIBivtoF+0imW +# rtjubjE= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 01:32:90:58:ba:bc:1b:94:e5:8d:15:eb:69:a9:6a: -# 07:16:2a:c8:3a:33 +# 01:54:e8:aa:b9:8c:0b:cb:ee:3f:f8:6a:8a:55:6c: +# 63:20:6c:2e:43:05 # pub: -# 04:02:bb:7b:f0:12:2f:6c:a6:95:3c:ba:ee:d3:81: -# 8e:e2:d4:22:38:59:78:06:f5:68:38:0c:0f:8b:85: -# ef:dc:4f:3f:43:1e:3a:92:15:0e:f8:fd:d2 +# 04:07:eb:7d:09:bd:5b:94:d8:09:0f:1b:a2:6a:e4: +# d6:ce:dc:59:1e:2e:84:01:1a:7b:df:36:3e:09:20: +# 18:af:b6:81:7e:d2:29:96:ae:d8:ee:6e:31 # ASN1 OID: sect163r2 # NIST CURVE: B-163 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -27514,17 +27549,17 @@ # PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQIKYBkH # uMlTyhSB6xBRL3h0SjIF/QQrBAPw66FihqLVfqCZEWjUmUY36DQ+NgDVH7xscaAJ # T6LN1UWxHFwMeXMk8QIVBAAAAAAAAAAAAAKS/nfnDBKkI0wzAgECBEwwSgIBAQQV -# Aiv5xj/mACvhztQ+9IuZe3/xWQoCoS4DLAAEB3UCHT7Djo7zBFc96dVyWvgG/8JI -# AU7/8e2hKUlcM2xwlL1+U3AgtqUz +# ANQrlQJkANMNj7y7973ySGoBtgUToS4DLAAEAOvgIOmDnfpfQu7oe+U9wqes+gBo +# AqhDOc+dSVgK1TayGNZHkfKV0YlL # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 02:2b:f9:c6:3f:e6:00:2b:e1:ce:d4:3e:f4:8b:99: -# 7b:7f:f1:59:0a:02 +# 00:d4:2b:95:02:64:00:d3:0d:8f:bc:bb:f7:bd:f2: +# 48:6a:01:b6:05:13 # pub: -# 04:07:75:02:1d:3e:c3:8e:8e:f3:04:57:3d:e9:d5: -# 72:5a:f8:06:ff:c2:48:01:4e:ff:f1:ed:a1:29:49: -# 5c:33:6c:70:94:bd:7e:53:70:20:b6:a5:33 +# 04:00:eb:e0:20:e9:83:9d:fa:5f:42:ee:e8:7b:e5: +# 3d:c2:a7:ac:fa:00:68:02:a8:43:39:cf:9d:49:58: +# 0a:d5:36:b2:18:d6:47:91:f2:95:d1:89:4b # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -27561,20 +27596,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-233.named_curve.der => 0 ok 1037 - genpkey EC params B-233 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MH4CAQAwEAYHKoZIzj0CAQYFK4EEABsEZzBlAgEBBB4Atr7uIvmR8JhpZOrh7lVp -# 9bj8KgFmIOq2Y+eTGMihQAM+AAQACgnmHZl6A44HsWx0kSCfOZu2RF/u5KsbVVKm -# Q7YAbWsynruuSh5QDiqfySKa11yREHCzWGsmDRh1f0I= +# MH4CAQAwEAYHKoZIzj0CAQYFK4EEABsEZzBlAgEBBB4AplW2E9WfLF4E1bavnjJL +# bdTCBKMNT2Qwf8gZ9dehQAM+AAQA/eIS3wTrMwRWaZFFCXNEXGu66NRXXAjCFOa4 +# 1zkARAxHUTpsOMeftrLDEsVUvOs+opAMgfGJGw4FTsA= # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: -# 00:b6:be:ee:22:f9:91:f0:98:69:64:ea:e1:ee:55: -# 69:f5:b8:fc:2a:01:66:20:ea:b6:63:e7:93:18:c8 +# 00:a6:55:b6:13:d5:9f:2c:5e:04:d5:b6:af:9e:32: +# 4b:6d:d4:c2:04:a3:0d:4f:64:30:7f:c8:19:f5:d7 # pub: -# 04:00:0a:09:e6:1d:99:7a:03:8e:07:b1:6c:74:91: -# 20:9f:39:9b:b6:44:5f:ee:e4:ab:1b:55:52:a6:43: -# b6:00:6d:6b:32:9e:bb:ae:4a:1e:50:0e:2a:9f:c9: -# 22:9a:d7:5c:91:10:70:b3:58:6b:26:0d:18:75:7f: -# 42 +# 04:00:fd:e2:12:df:04:eb:33:04:56:69:91:45:09: +# 73:44:5c:6b:ba:e8:d4:57:5c:08:c2:14:e6:b8:d7: +# 39:00:44:0c:47:51:3a:6c:38:c7:9f:b6:b2:c3:12: +# c5:54:bc:eb:3e:a2:90:0c:81:f1:89:1b:0e:05:4e: +# c0 # ASN1 OID: sect233r1 # NIST CURVE: B-233 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -27625,20 +27660,20 @@ # 3mwzLH+MCSO7WCE7Mzsg6c5Cgf4RX32PkK0DFQB01Z/wf2tBPQ6hSzRLIKLbBJtQ # wwQ9BAD6yd/LrIMTuyE58bt1X+9lvDkfizb4+Otzcf1ViwEAagikGQM1BnjlhSi+ # v4oL7/hnp8o2cW9+AfgQUgIeAQAAAAAAAAAAAAAAAAAAE+l05y+KaSIDHSYDz+DX -# AgECBGcwZQIBAQQeABS/Xq/XjCfZBnW9HFavyU5x3JzkKx084PcpvM/doUADPgAE -# ARjmqoBIdw+XT86FH7y+iXbdNDxiQ8T+v0vqZ/xQAdwfzde/hYryfjus5LCLV1y7 -# lB8jix+Ma8uH8qu2 +# AgECBGcwZQIBAQQeAG80dZMTtgpUlbTiNOUt0MIQhEN3IV+04BFuVguloUADPgAE +# ARw7h6kT/17o8t/kcq22l1y1TKb8bhBkWOhcE4nYARC+9BgWc12TCyo0q5Po5CxW +# BRbKLFcLCUCUEwQ0 # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: -# 00:14:bf:5e:af:d7:8c:27:d9:06:75:bd:1c:56:af: -# c9:4e:71:dc:9c:e4:2b:1d:3c:e0:f7:29:bc:cf:dd +# 00:6f:34:75:93:13:b6:0a:54:95:b4:e2:34:e5:2d: +# d0:c2:10:84:43:77:21:5f:b4:e0:11:6e:56:0b:a5 # pub: -# 04:01:18:e6:aa:80:48:77:0f:97:4f:ce:85:1f:bc: -# be:89:76:dd:34:3c:62:43:c4:fe:bf:4b:ea:67:fc: -# 50:01:dc:1f:cd:d7:bf:85:8a:f2:7e:3b:ac:e4:b0: -# 8b:57:5c:bb:94:1f:23:8b:1f:8c:6b:cb:87:f2:ab: -# b6 +# 04:01:1c:3b:87:a9:13:ff:5e:e8:f2:df:e4:72:ad: +# b6:97:5c:b5:4c:a6:fc:6e:10:64:58:e8:5c:13:89: +# d8:01:10:be:f4:18:16:73:5d:93:0b:2a:34:ab:93: +# e8:e4:2c:56:05:16:ca:2c:57:0b:09:40:94:13:04: +# 34 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -27680,22 +27715,22 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-283.named_curve.der => 0 ok 1049 - genpkey EC params B-283 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGQAgEAMBAGByqGSM49AgEGBSuBBAARBHkwdwIBAQQkA9obwBzWbPv9Wxz09/ue -# jUlaE11BZVK04+DLtMNsvr2qqCA5oUwDSgAEAsF6TI1GKK9LChzfxMwZH5qcSHV2 -# H5rYeQytcPwY7wbTsfWbAYWJE/xLxfWncQ+jiG3rqqAwQnMH6Crpi3W376KwToOI -# hj8X +# MIGQAgEAMBAGByqGSM49AgEGBSuBBAARBHkwdwIBAQQkAV8oyKBqkFZbq2WkKnvl +# 8aOX1RS7PLbAvnWSizWh3W1galnqoUwDSgAEB2QDa32xmoZfYJrdDtaLRd9rgsdh +# 5vEQx1FNy5w0R/BMnw3FAw0yN8ovueiZVc/fPn2zkTYdhG22TKC77AuoqRNQ3JO3 +# uRYX # -----END PRIVATE KEY----- # Private-Key: (282 bit) # priv: -# 03:da:1b:c0:1c:d6:6c:fb:fd:5b:1c:f4:f7:fb:9e: -# 8d:49:5a:13:5d:41:65:52:b4:e3:e0:cb:b4:c3:6c: -# be:bd:aa:a8:20:39 -# pub: -# 04:02:c1:7a:4c:8d:46:28:af:4b:0a:1c:df:c4:cc: -# 19:1f:9a:9c:48:75:76:1f:9a:d8:79:0c:ad:70:fc: -# 18:ef:06:d3:b1:f5:9b:01:85:89:13:fc:4b:c5:f5: -# a7:71:0f:a3:88:6d:eb:aa:a0:30:42:73:07:e8:2a: -# e9:8b:75:b7:ef:a2:b0:4e:83:88:86:3f:17 +# 01:5f:28:c8:a0:6a:90:56:5b:ab:65:a4:2a:7b:e5: +# f1:a3:97:d5:14:bb:3c:b6:c0:be:75:92:8b:35:a1: +# dd:6d:60:6a:59:ea +# pub: +# 04:07:64:03:6b:7d:b1:9a:86:5f:60:9a:dd:0e:d6: +# 8b:45:df:6b:82:c7:61:e6:f1:10:c7:51:4d:cb:9c: +# 34:47:f0:4c:9f:0d:c5:03:0d:32:37:ca:2f:b9:e8: +# 99:55:cf:df:3e:7d:b3:91:36:1d:84:6d:b6:4c:a0: +# bb:ec:0b:a8:a9:13:50:dc:93:b7:b9:16:17 # ASN1 OID: sect283r1 # NIST CURVE: B-283 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -27751,21 +27786,21 @@ # AxUAd+Kwc3DrD4MqbdW2LfyIzQa7hL4ESQQF+TkljbfdkOGTT4xwsN/sLu0luFV+ # rJyA4uGY+M2+zYaxIFMDZ2hU/iQUHLmP5tSyDQK0UW/3AjUO3bCCZ3nIE/DfRb6B # EvQCJAP//////////////////////++QOZZg/JOKkBZbBCp8762zBwIBAgR5MHcC -# AQEEJACDbFUl36NmFkpvUXsyXLJIyQTcTIU1sc7WxRRPJ50CMfmFQqFMA0oABAK7 -# 0IfICrFQKnFTh3saVY3Y3YdGzM8OLmZaiXAHKRHGBzu2YANxQbTJnXd0Y2Bne9Na -# vY6hbLmrCERasHwZdSVYOVqNAGE0Rg== +# AQEEJANu64hf0HkDqz+afJ5csqHc20qh1ndcF3/5ghPUNdvZgQ+tTKFMA0oABAOJ +# YW9iC7nSF1tWIFcV7bH1bX6tRB1u9X8rIQjNhzrwGkk8VwMULN/hNHUe//h+DABU +# +DgXU4z7mLcjK3x3Z29upOHfDhjZCw== # -----END PRIVATE KEY----- # Private-Key: (282 bit) # priv: -# 00:83:6c:55:25:df:a3:66:16:4a:6f:51:7b:32:5c: -# b2:48:c9:04:dc:4c:85:35:b1:ce:d6:c5:14:4f:27: -# 9d:02:31:f9:85:42 -# pub: -# 04:02:bb:d0:87:c8:0a:b1:50:2a:71:53:87:7b:1a: -# 55:8d:d8:dd:87:46:cc:cf:0e:2e:66:5a:89:70:07: -# 29:11:c6:07:3b:b6:60:03:71:41:b4:c9:9d:77:74: -# 63:60:67:7b:d3:5a:bd:8e:a1:6c:b9:ab:08:44:5a: -# b0:7c:19:75:25:58:39:5a:8d:00:61:34:46 +# 03:6e:eb:88:5f:d0:79:03:ab:3f:9a:7c:9e:5c:b2: +# a1:dc:db:4a:a1:d6:77:5c:17:7f:f9:82:13:d4:35: +# db:d9:81:0f:ad:4c +# pub: +# 04:03:89:61:6f:62:0b:b9:d2:17:5b:56:20:57:15: +# ed:b1:f5:6d:7e:ad:44:1d:6e:f5:7f:2b:21:08:cd: +# 87:3a:f0:1a:49:3c:57:03:14:2c:df:e1:34:75:1e: +# ff:f8:7e:0c:00:54:f8:38:17:53:8c:fb:98:b7:23: +# 2b:7c:77:67:6f:6e:a4:e1:df:0e:18:d9:0b # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -27810,26 +27845,26 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-409.named_curve.der => 0 ok 1061 - genpkey EC params B-409 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHCAgEAMBAGByqGSM49AgEGBSuBBAAlBIGqMIGnAgEBBDQAxofdLCTFVNOzsnuR -# 1YEvw5ao0Qd4TRh9iWWY1vY+DxIY9hu6/ApTFS2dlWG7G6QavkL+oWwDagAEAJN0 -# vnlp+V6Im9Q7/3V7iM1Ku71MQ77wWz23MlkEW0KD1j9frX2mcg1NwxaVdN6lF/2U -# JwGyEDcr4bbSuS/QR8NEsbdMPm6DWlT/gfICKZz1TL2WXKCq0QkoH21xeHSwH+/v -# ePqRjL8= +# MIHCAgEAMBAGByqGSM49AgEGBSuBBAAlBIGqMIGnAgEBBDQAeel1O4O1o5gzZs/r +# +tB/gwLzvH/q68+rynqHm9n3krxr4Lem7q9eEhfweCaHwLJ5eS/poWwDagAEAeBk +# zYSUPcDbOXfd/ifNpPlVng/lRIs2IXauBigkKOLxkjMEIyne9SLgb3B0C9t6nDAC +# 8QDHv1ceyzbiZl49B78xqLpMlEbYjFt26jY2c9R8oUqlPaqJgGUaKmaqz1oupuqo +# 25FS/OY= # -----END PRIVATE KEY----- # Private-Key: (409 bit) # priv: -# 00:c6:87:dd:2c:24:c5:54:d3:b3:b2:7b:91:d5:81: -# 2f:c3:96:a8:d1:07:78:4d:18:7d:89:65:98:d6:f6: -# 3e:0f:12:18:f6:1b:ba:fc:0a:53:15:2d:9d:95:61: -# bb:1b:a4:1a:be:42:fe -# pub: -# 04:00:93:74:be:79:69:f9:5e:88:9b:d4:3b:ff:75: -# 7b:88:cd:4a:bb:bd:4c:43:be:f0:5b:3d:b7:32:59: -# 04:5b:42:83:d6:3f:5f:ad:7d:a6:72:0d:4d:c3:16: -# 95:74:de:a5:17:fd:94:27:01:b2:10:37:2b:e1:b6: -# d2:b9:2f:d0:47:c3:44:b1:b7:4c:3e:6e:83:5a:54: -# ff:81:f2:02:29:9c:f5:4c:bd:96:5c:a0:aa:d1:09: -# 28:1f:6d:71:78:74:b0:1f:ef:ef:78:fa:91:8c:bf +# 00:79:e9:75:3b:83:b5:a3:98:33:66:cf:eb:fa:d0: +# 7f:83:02:f3:bc:7f:ea:eb:cf:ab:ca:7a:87:9b:d9: +# f7:92:bc:6b:e0:b7:a6:ee:af:5e:12:17:f0:78:26: +# 87:c0:b2:79:79:2f:e9 +# pub: +# 04:01:e0:64:cd:84:94:3d:c0:db:39:77:dd:fe:27: +# cd:a4:f9:55:9e:0f:e5:44:8b:36:21:76:ae:06:28: +# 24:28:e2:f1:92:33:04:23:29:de:f5:22:e0:6f:70: +# 74:0b:db:7a:9c:30:02:f1:00:c7:bf:57:1e:cb:36: +# e2:66:5e:3d:07:bf:31:a8:ba:4c:94:46:d8:8c:5b: +# 76:ea:36:36:73:d4:7c:a1:4a:a5:3d:aa:89:80:65: +# 1a:2a:66:aa:cf:5a:2e:a6:ea:a8:db:91:52:fc:e6 # ASN1 OID: sect409r1 # NIST CURVE: B-409 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -27892,26 +27927,26 @@ # BGkEAV1IYNCI3bNJawxgZHViYEQc3krxdx1NsB/+WzTllwPcJVqGihGAUVYDrqtg # eU5Uu3mWpwBhsc+ra+XzK7+ngyTtEGp2NrnFp70ZjQFYqk9UiNCPOFFPH99LT0DS # GBs2gcNkugJzxwYCNAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeKq1qYS8zMH -# vl+kfDyeBS+DgWTNN9miEXMCAQIEgaowgacCAQEENAAgmEPIu5g7asg1pH4FiZo8 -# wwXuM9eVMloypDKZqH5p+CHKiESO1+zcVw4UOUubLGMI5bGhbANqAAQBHVWxuP/2 -# Pfmii2RFwE1SD/RxedZR79/SePDpxwFP3GCx3g8tnKrPDJuNOUO63ruiZEhRAMC1 -# Arzkugkb+9hsyQ6gVNupoUwVYnWdTGTbeZ55ODdjSM/vQJ06Kx6Om5DjTOYyegBQ -# 9Q== +# vl+kfDyeBS+DgWTNN9miEXMCAQIEgaowgacCAQEENAB04AQDTpAAvybm3F/KXUue +# VrL6idrJXmJ3TE8RkIDK4aiz4H3X/B2YxLAoCwvYdNieZwahbANqAAQBw2CZt2mi +# goKvT4V0VATxeGr8C2vxjdT76tYFCofUL5C9p5jtmQbU+JKgslawWt8WlzT5AHXD +# +WgDqd3T/e91ktuRWTE68XGMMUZQ9IE2SDZFplmOpJ3R9hVV3+T+j9xhPPibqPXd +# Hw== # -----END PRIVATE KEY----- # Private-Key: (409 bit) # priv: -# 00:20:98:43:c8:bb:98:3b:6a:c8:35:a4:7e:05:89: -# 9a:3c:c3:05:ee:33:d7:95:32:5a:32:a4:32:99:a8: -# 7e:69:f8:21:ca:88:44:8e:d7:ec:dc:57:0e:14:39: -# 4b:9b:2c:63:08:e5:b1 -# pub: -# 04:01:1d:55:b1:b8:ff:f6:3d:f9:a2:8b:64:45:c0: -# 4d:52:0f:f4:71:79:d6:51:ef:df:d2:78:f0:e9:c7: -# 01:4f:dc:60:b1:de:0f:2d:9c:aa:cf:0c:9b:8d:39: -# 43:ba:de:bb:a2:64:48:51:00:c0:b5:02:bc:e4:ba: -# 09:1b:fb:d8:6c:c9:0e:a0:54:db:a9:a1:4c:15:62: -# 75:9d:4c:64:db:79:9e:79:38:37:63:48:cf:ef:40: -# 9d:3a:2b:1e:8e:9b:90:e3:4c:e6:32:7a:00:50:f5 +# 00:74:e0:04:03:4e:90:00:bf:26:e6:dc:5f:ca:5d: +# 4b:9e:56:b2:fa:89:da:c9:5e:62:77:4c:4f:11:90: +# 80:ca:e1:a8:b3:e0:7d:d7:fc:1d:98:c4:b0:28:0b: +# 0b:d8:74:d8:9e:67:06 +# pub: +# 04:01:c3:60:99:b7:69:a2:82:82:af:4f:85:74:54: +# 04:f1:78:6a:fc:0b:6b:f1:8d:d4:fb:ea:d6:05:0a: +# 87:d4:2f:90:bd:a7:98:ed:99:06:d4:f8:92:a0:b2: +# 56:b0:5a:df:16:97:34:f9:00:75:c3:f9:68:03:a9: +# dd:d3:fd:ef:75:92:db:91:59:31:3a:f1:71:8c:31: +# 46:50:f4:81:36:48:36:45:a6:59:8e:a4:9d:d1:f6: +# 15:55:df:e4:fe:8f:dc:61:3c:f8:9b:a8:f5:dd:1f # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -27961,31 +27996,31 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-571.named_curve.der => 0 ok 1073 - genpkey EC params B-571 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJwSB6DCB5QIBAQRIAbG2QN1E8ceMvjIA -# 5AeIaeue5UpsFAA45aWApTxnJxRd28zoQ76I8SIXI7FXABbK8CN1OpLed4fwIrzK -# 6TwQnmYuxe/6S1sHoYGVA4GSAAQFbg21hTx8Akkpu/cVMTdbWrMwnrohJ0a24GWp -# 3JI0THqkhq1tooJxI+UVRKpgw3Y70dbMBCym5XB/9yhrEHngQrn1WQSV1gwGpQWM -# 3uUV13BhFpI6aUbfXBcEgav1MvY0JrkByrWRjMgJhqJ6b6GBAauAHFdNqNeZmv4Y -# V6cSQ4kBT1rrpeT7SQXrNTUHKaQ= +# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJwSB6DCB5QIBAQRIAeK94Q/f/6sk2anB +# hSNl1vvkAH7v6apmQtzT2t+B3Xfr/zR2rN7rw5CFCaMAoeYyQ2EUCksBwUEiZLZ9 +# 57CllBXPvkmZ8CkdoYGVA4GSAAQG/CSyC9yQUmlbSIKqFpDrC2nUv+phWA5FIS4R +# 9sPzWTYAks3JyYD50ERpabo3U4to/leR8ybi7km6JIn+bF4/xLXaX/87K7AGUrzn +# YpS53fuaWbCHOpHbScf03C1YlRUaK79EY/WuSuiTSOkTqLgj+gI6wC0akVZKFXL8 +# C3nSNuOovN2hqYQwKfK7lNy9GEw= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: -# 01:b1:b6:40:dd:44:f1:c7:8c:be:32:00:e4:07:88: -# 69:eb:9e:e5:4a:6c:14:00:38:e5:a5:80:a5:3c:67: -# 27:14:5d:db:cc:e8:43:be:88:f1:22:17:23:b1:57: -# 00:16:ca:f0:23:75:3a:92:de:77:87:f0:22:bc:ca: -# e9:3c:10:9e:66:2e:c5:ef:fa:4b:5b:07 -# pub: -# 04:05:6e:0d:b5:85:3c:7c:02:49:29:bb:f7:15:31: -# 37:5b:5a:b3:30:9e:ba:21:27:46:b6:e0:65:a9:dc: -# 92:34:4c:7a:a4:86:ad:6d:a2:82:71:23:e5:15:44: -# aa:60:c3:76:3b:d1:d6:cc:04:2c:a6:e5:70:7f:f7: -# 28:6b:10:79:e0:42:b9:f5:59:04:95:d6:0c:06:a5: -# 05:8c:de:e5:15:d7:70:61:16:92:3a:69:46:df:5c: -# 17:04:81:ab:f5:32:f6:34:26:b9:01:ca:b5:91:8c: -# c8:09:86:a2:7a:6f:a1:81:01:ab:80:1c:57:4d:a8: -# d7:99:9a:fe:18:57:a7:12:43:89:01:4f:5a:eb:a5: -# e4:fb:49:05:eb:35:35:07:29:a4 +# 01:e2:bd:e1:0f:df:ff:ab:24:d9:a9:c1:85:23:65: +# d6:fb:e4:00:7e:ef:e9:aa:66:42:dc:d3:da:df:81: +# dd:77:eb:ff:34:76:ac:de:eb:c3:90:85:09:a3:00: +# a1:e6:32:43:61:14:0a:4b:01:c1:41:22:64:b6:7d: +# e7:b0:a5:94:15:cf:be:49:99:f0:29:1d +# pub: +# 04:06:fc:24:b2:0b:dc:90:52:69:5b:48:82:aa:16: +# 90:eb:0b:69:d4:bf:ea:61:58:0e:45:21:2e:11:f6: +# c3:f3:59:36:00:92:cd:c9:c9:80:f9:d0:44:69:69: +# ba:37:53:8b:68:fe:57:91:f3:26:e2:ee:49:ba:24: +# 89:fe:6c:5e:3f:c4:b5:da:5f:ff:3b:2b:b0:06:52: +# bc:e7:62:94:b9:dd:fb:9a:59:b0:87:3a:91:db:49: +# c7:f4:dc:2d:58:95:15:1a:2b:bf:44:63:f5:ae:4a: +# e8:93:48:e9:13:a8:b8:23:fa:02:3a:c0:2d:1a:91: +# 56:4a:15:72:fc:0b:79:d2:36:e3:a8:bc:dd:a1:a9: +# 84:30:29:f2:bb:94:dc:bd:18:4c # ASN1 OID: sect571r1 # NIST CURVE: B-571 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -28059,31 +28094,31 @@ # W2f7FJmuYAOGFPE5Sr+jtMhQ2Sfh53acjuwtGQN78nNC2mObbcz//rc9adeMbCem # AJy7yhmA+FM5IeimhEI+Q7qwildika+PRhuyqLNTHS8EhcGbFuLxUW4j3TwaSCev # G4rBWwJIA///////////////////////////////////////////////5mHOGP9V -# mHMIBZsYaCOFHsfdnKEWHek9UXTWboOC6bsv6E5HAgECBIHoMIHlAgEBBEgAMESK -# siqc+J5hjHx7GYxwN83DFSfsF7sQbY1dFDNqf8JD53yeg9dUnioy1ZDhVgvt0vAa -# 08cOdKs2NKZN6yzL977qWWDC6byhgZUDgZIABAKCgduIYgqhTDl6WEG8sHfoeJoT -# 9dZjohn2n5JMdru72+vPghUX3vTHc33uQMQoN684mL3hfBfVuDtqWhV2KcqpDpDG -# YuG1dwXazt+v6X6CcUcZZqYllAp70G1LC4NsgRr3O9orsX8A323EL39gA/hW0IG4 -# EQTGZHQUc3P4FEg+m1CMcLp33qoaYyfaGs6r9w== +# mHMIBZsYaCOFHsfdnKEWHek9UXTWboOC6bsv6E5HAgECBIHoMIHlAgEBBEgAQ+Yy +# uN4YK4ZmLOFdNGA/9N2VpNx/Aspueb06qTyFpteuUS2FBiui1kM/FV+KPVAQEfxj +# LCEo4QROqNb/uNLYKToM1K/wIM+hgZUDgZIABAVIHO16V8wlAjw+aR6MPly/s45c +# hyml06xCps61TYgsyHeEfgLHfDYlk+7lBQZT0D5XanS6dB9SRjB0CqPuPjVkB6Cz +# JXxTtwYTMTkMboaqjBxbEZJrCBzKewsbTmdkGdH5cFL7uiAt2AJ/oUR93zN7gmLP +# 36sBKEtsDm6lwogQm6fnDWLotlOgru4W06uOeQ== # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: -# 00:30:44:8a:b2:2a:9c:f8:9e:61:8c:7c:7b:19:8c: -# 70:37:cd:c3:15:27:ec:17:bb:10:6d:8d:5d:14:33: -# 6a:7f:c2:43:e7:7c:9e:83:d7:54:9e:2a:32:d5:90: -# e1:56:0b:ed:d2:f0:1a:d3:c7:0e:74:ab:36:34:a6: -# 4d:eb:2c:cb:f7:be:ea:59:60:c2:e9:bc -# pub: -# 04:02:82:81:db:88:62:0a:a1:4c:39:7a:58:41:bc: -# b0:77:e8:78:9a:13:f5:d6:63:a2:19:f6:9f:92:4c: -# 76:bb:bb:db:eb:cf:82:15:17:de:f4:c7:73:7d:ee: -# 40:c4:28:37:af:38:98:bd:e1:7c:17:d5:b8:3b:6a: -# 5a:15:76:29:ca:a9:0e:90:c6:62:e1:b5:77:05:da: -# ce:df:af:e9:7e:82:71:47:19:66:a6:25:94:0a:7b: -# d0:6d:4b:0b:83:6c:81:1a:f7:3b:da:2b:b1:7f:00: -# df:6d:c4:2f:7f:60:03:f8:56:d0:81:b8:11:04:c6: -# 64:74:14:73:73:f8:14:48:3e:9b:50:8c:70:ba:77: -# de:aa:1a:63:27:da:1a:ce:ab:f7 +# 00:43:e6:32:b8:de:18:2b:86:66:2c:e1:5d:34:60: +# 3f:f4:dd:95:a4:dc:7f:02:ca:6e:79:bd:3a:a9:3c: +# 85:a6:d7:ae:51:2d:85:06:2b:a2:d6:43:3f:15:5f: +# 8a:3d:50:10:11:fc:63:2c:21:28:e1:04:4e:a8:d6: +# ff:b8:d2:d8:29:3a:0c:d4:af:f0:20:cf +# pub: +# 04:05:48:1c:ed:7a:57:cc:25:02:3c:3e:69:1e:8c: +# 3e:5c:bf:b3:8e:5c:87:29:a5:d3:ac:42:a6:ce:b5: +# 4d:88:2c:c8:77:84:7e:02:c7:7c:36:25:93:ee:e5: +# 05:06:53:d0:3e:57:6a:74:ba:74:1f:52:46:30:74: +# 0a:a3:ee:3e:35:64:07:a0:b3:25:7c:53:b7:06:13: +# 31:39:0c:6e:86:aa:8c:1c:5b:11:92:6b:08:1c:ca: +# 7b:0b:1b:4e:67:64:19:d1:f9:70:52:fb:ba:20:2d: +# d8:02:7f:a1:44:7d:df:33:7b:82:62:cf:df:ab:01: +# 28:4b:6c:0e:6e:a5:c2:88:10:9b:a7:e7:0d:62:e8: +# b6:53:a0:ae:ee:16:d3:ab:8e:79 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -28139,18 +28174,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-163.named_curve.der => 0 ok 1085 - genpkey EC params K-163 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAEETDBKAgEBBBUAjmKc2gcefyTd7z6yTtkV -# +OcS9vqhLgMsAAQEdeCjkxlCgIm2vuZBqfGdI2gydFYEIzvNHReXTTae2yXxI7/o -# KpNJNyo= +# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAEETDBKAgEBBBUCDBnms61DsjTG4oebevOz +# 4Lf14JChLgMsAAQBepXubZcvAlSZS3gKPFlWlDb8PAoDqs9x/Ex5L4V08l1ru5Kk +# 9K/0eJ0= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 00:8e:62:9c:da:07:1e:7f:24:dd:ef:3e:b2:4e:d9: -# 15:f8:e7:12:f6:fa +# 02:0c:19:e6:b3:ad:43:b2:34:c6:e2:87:9b:7a:f3: +# b3:e0:b7:f5:e0:90 # pub: -# 04:04:75:e0:a3:93:19:42:80:89:b6:be:e6:41:a9: -# f1:9d:23:68:32:74:56:04:23:3b:cd:1d:17:97:4d: -# 36:9e:db:25:f1:23:bf:e8:2a:93:49:37:2a +# 04:01:7a:95:ee:6d:97:2f:02:54:99:4b:78:0a:3c: +# 59:56:94:36:fc:3c:0a:03:aa:cf:71:fc:4c:79:2f: +# 85:74:f2:5d:6b:bb:92:a4:f4:af:f4:78:9d # ASN1 OID: sect163k1 # NIST CURVE: K-163 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -28192,17 +28227,17 @@ # PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQAAAAAA # AAAAAAAAAAAAAAAAAAAAAQQrBAL+E8BTe7wRrKoH15PeTm1eXJTu6AKJBw+wXTj/ # WDIfLoAFNtU4zNqj2QIVBAAAAAAAAAAAAAIBCKLgzA2Z+KXvAgECBEwwSgIBAQQV -# ATYnyB4MKdZpUhUSKncgDYkv7Dp3oS4DLAAEAtyQ9NaWFU0yNZ/zhBWU7Dmp/6yl -# AiQViH9hYpQUIQEhay4Vwd8zGaBf +# ANXmLtd+7U4xxaErgwVjSylMB6mioS4DLAAEBrurjfC0LH6xGiH7B1zg/sS5tsnm +# BvUpNiT4Ocbm1NTUuLRs+4y8vcsd # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 01:36:27:c8:1e:0c:29:d6:69:52:15:12:2a:77:20: -# 0d:89:2f:ec:3a:77 +# 00:d5:e6:2e:d7:7e:ed:4e:31:c5:a1:2b:83:05:63: +# 4b:29:4c:07:a9:a2 # pub: -# 04:02:dc:90:f4:d6:96:15:4d:32:35:9f:f3:84:15: -# 94:ec:39:a9:ff:ac:a5:02:24:15:88:7f:61:62:94: -# 14:21:01:21:6b:2e:15:c1:df:33:19:a0:5f +# 04:06:bb:ab:8d:f0:b4:2c:7e:b1:1a:21:fb:07:5c: +# e0:fe:c4:b9:b6:c9:e6:06:f5:29:36:24:f8:39:c6: +# e6:d4:d4:d4:b8:b4:6c:fb:8c:bc:bd:cb:1d # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -28237,20 +28272,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-233.named_curve.der => 0 ok 1097 - genpkey EC params K-233 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MH0CAQAwEAYHKoZIzj0CAQYFK4EEABoEZjBkAgEBBB0qUL7lbIu20d7AzJ8Fj6Jh -# HNlOYS2eBIy8wquHaqFAAz4ABACo6ildoSKUT9Wh3Fsh9mn8kqp6uxpKyo9GOWdG -# FQA7/u6YGApueFxoelV6+2jnVA4EY0nHKVhd92bMbA== +# MH0CAQAwEAYHKoZIzj0CAQYFK4EEABoEZjBkAgEBBB0Gs1JyWF38xk4ts5snYw++ +# uiYzJ6QyFFmf0l9Zo6FAAz4ABABya0CGfY4FSeYrprRdG2p8xP/lC4fh5FZRX6nq +# cAGJThPOcdyEf8/5jxxOnAcLSDn3nQ9Fm306QFBv7Q== # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: -# 2a:50:be:e5:6c:8b:b6:d1:de:c0:cc:9f:05:8f:a2: -# 61:1c:d9:4e:61:2d:9e:04:8c:bc:c2:ab:87:6a +# 06:b3:52:72:58:5d:fc:c6:4e:2d:b3:9b:27:63:0f: +# be:ba:26:33:27:a4:32:14:59:9f:d2:5f:59:a3 # pub: -# 04:00:a8:ea:29:5d:a1:22:94:4f:d5:a1:dc:5b:21: -# f6:69:fc:92:aa:7a:bb:1a:4a:ca:8f:46:39:67:46: -# 15:00:3b:fe:ee:98:18:0a:6e:78:5c:68:7a:55:7a: -# fb:68:e7:54:0e:04:63:49:c7:29:58:5d:f7:66:cc: -# 6c +# 04:00:72:6b:40:86:7d:8e:05:49:e6:2b:a6:b4:5d: +# 1b:6a:7c:c4:ff:e5:0b:87:e1:e4:56:51:5f:a9:ea: +# 70:01:89:4e:13:ce:71:dc:84:7f:cf:f9:8f:1c:4e: +# 9c:07:0b:48:39:f7:9d:0f:45:9b:7d:3a:40:50:6f: +# ed # ASN1 OID: sect233k1 # NIST CURVE: K-233 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -28295,20 +28330,20 @@ # PQECAwICAUowQAQeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABB4AAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEPQQBcjK6hTp+cxrxKfIv9BSVY6QZ # wmv1Ckydbu+tYSYB21N97OgZt/cPVVpnxCeozZvxiuubVuDBEFb65qMCHgCAAAAA -# AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHQyCfaAvaebmo0nR -# IW1hT3ZE2+JNplh68WzUJMbSoUADPgAEAK4s7td5dcqLBZF9hrD5zwHTM8ZJ9UqC -# gFNul8rxAQ/J99+VMrGk/wRDU2eqPtgGHkQJ8aajGrZuvW8F +# AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHW96iniWTww7Gcvb +# uEz42uW6aiYYx+nk9wYNmBwPoUADPgAEASTvYM9eLga/DXWPq+nS9rFuI9xHiYlj +# vanSE2iaAcLeFCta/5mOxNPcrYcZkY4qUbO9ryEUmHVnvh3J # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: -# 0c:82:7d:a0:2f:69:e6:e6:a3:49:d1:21:6d:61:4f: -# 76:44:db:e2:4d:a6:58:7a:f1:6c:d4:24:c6:d2 +# 6f:7a:8a:78:96:4f:0c:3b:19:cb:db:b8:4c:f8:da: +# e5:ba:6a:26:18:c7:e9:e4:f7:06:0d:98:1c:0f # pub: -# 04:00:ae:2c:ee:d7:79:75:ca:8b:05:91:7d:86:b0: -# f9:cf:01:d3:33:c6:49:f5:4a:82:80:53:6e:97:ca: -# f1:01:0f:c9:f7:df:95:32:b1:a4:ff:04:43:53:67: -# aa:3e:d8:06:1e:44:09:f1:a6:a3:1a:b6:6e:bd:6f: -# 05 +# 04:01:24:ef:60:cf:5e:2e:06:bf:0d:75:8f:ab:e9: +# d2:f6:b1:6e:23:dc:47:89:89:63:bd:a9:d2:13:68: +# 9a:01:c2:de:14:2b:5a:ff:99:8e:c4:d3:dc:ad:87: +# 19:91:8e:2a:51:b3:bd:af:21:14:98:75:67:be:1d: +# c9 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -28345,22 +28380,22 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-283.named_curve.der => 0 ok 1109 - genpkey EC params K-283 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGQAgEAMBAGByqGSM49AgEGBSuBBAAQBHkwdwIBAQQkAU1oMknxv+sW/7PFih2R -# 0frjXOmnzIFrtSxCnhUQS40UjROwoUwDSgAEBlS7Xn5G9Q7fwCHvxTqslMGuZ4v1 -# tFGumy4t2hK9/E29brXXBJB9orZtqvPslVhgYQTzxtHbf6OWXMZ5MHxsFkZZXeyg -# QjeW +# MIGQAgEAMBAGByqGSM49AgEGBSuBBAAQBHkwdwIBAQQkAZG0BQUAGtRiRT1/I5ZB +# 43vg9immu4Wm/HtMlOHKPWvl6Tl7oUwDSgAEBn0PDENcCCLSYS9VQ4C/aOQfOlt0 +# hIG6SCwtuz/YMMOhQLKqAvOuXf4kKgUFNJzrO+46BJAYDdlBRM/s42F52Eb7fJdD +# uv2a # -----END PRIVATE KEY----- # Private-Key: (281 bit) # priv: -# 01:4d:68:32:49:f1:bf:eb:16:ff:b3:c5:8a:1d:91: -# d1:fa:e3:5c:e9:a7:cc:81:6b:b5:2c:42:9e:15:10: -# 4b:8d:14:8d:13:b0 -# pub: -# 04:06:54:bb:5e:7e:46:f5:0e:df:c0:21:ef:c5:3a: -# ac:94:c1:ae:67:8b:f5:b4:51:ae:9b:2e:2d:da:12: -# bd:fc:4d:bd:6e:b5:d7:04:90:7d:a2:b6:6d:aa:f3: -# ec:95:58:60:61:04:f3:c6:d1:db:7f:a3:96:5c:c6: -# 79:30:7c:6c:16:46:59:5d:ec:a0:42:37:96 +# 01:91:b4:05:05:00:1a:d4:62:45:3d:7f:23:96:41: +# e3:7b:e0:f6:29:a6:bb:85:a6:fc:7b:4c:94:e1:ca: +# 3d:6b:e5:e9:39:7b +# pub: +# 04:06:7d:0f:0c:43:5c:08:22:d2:61:2f:55:43:80: +# bf:68:e4:1f:3a:5b:74:84:81:ba:48:2c:2d:bb:3f: +# d8:30:c3:a1:40:b2:aa:02:f3:ae:5d:fe:24:2a:05: +# 05:34:9c:eb:3b:ee:3a:04:90:18:0d:d9:41:44:cf: +# ec:e3:61:79:d8:46:fb:7c:97:43:ba:fd:9a # ASN1 OID: sect283k1 # NIST CURVE: K-283 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -28408,21 +28443,21 @@ # AAAAAAAAAAAEJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQRJ # BAUDIT94ykSIPxo7gWLxiOVTzSZfI8FWehaHaROwwqwkWEkoNgHM2jgPHJ4xjZD5 # XQflQm/ofkXA6BhGmORZYjZONBFhd90iWQIkAf//////////////////////6a4u -# 0HV3Jl3/f5RFHgYeFjxhAgEEBHkwdwIBAQQkAK3ByDkPvv8qtoHPv0JFMHwC7tor -# 8NY81rtejfAXx2N8yh25oUwDSgAEA8hVKeeYA8yrniVvYQAulQcEvXHSD/GatlPk -# VOOFWPiBfT+wBSXhuE4YU+xRqGhbS7fpH42bgVd3kcwZXyHTe6kh36ZKNaNh +# 0HV3Jl3/f5RFHgYeFjxhAgEEBHkwdwIBAQQkABjnox5YKOunG2X4Firxy0WGfokY +# FPWC6osqNvsTD7sqfn8xoUwDSgAEAc8lOz6ZKL3YTeQ+idHBH+zLBQ4M8Ids8Sf5 +# WgWmMiLDErDCAybUw48F2F8ui7Qu67WgrQjKklPGaqEX22JMHnemSB1HObLT # -----END PRIVATE KEY----- # Private-Key: (281 bit) # priv: -# 00:ad:c1:c8:39:0f:be:ff:2a:b6:81:cf:bf:42:45: -# 30:7c:02:ee:da:2b:f0:d6:3c:d6:bb:5e:8d:f0:17: -# c7:63:7c:ca:1d:b9 -# pub: -# 04:03:c8:55:29:e7:98:03:cc:ab:9e:25:6f:61:00: -# 2e:95:07:04:bd:71:d2:0f:f1:9a:b6:53:e4:54:e3: -# 85:58:f8:81:7d:3f:b0:05:25:e1:b8:4e:18:53:ec: -# 51:a8:68:5b:4b:b7:e9:1f:8d:9b:81:57:77:91:cc: -# 19:5f:21:d3:7b:a9:21:df:a6:4a:35:a3:61 +# 00:18:e7:a3:1e:58:28:eb:a7:1b:65:f8:16:2a:f1: +# cb:45:86:7e:89:18:14:f5:82:ea:8b:2a:36:fb:13: +# 0f:bb:2a:7e:7f:31 +# pub: +# 04:01:cf:25:3b:3e:99:28:bd:d8:4d:e4:3e:89:d1: +# c1:1f:ec:cb:05:0e:0c:f0:87:6c:f1:27:f9:5a:05: +# a6:32:22:c3:12:b0:c2:03:26:d4:c3:8f:05:d8:5f: +# 2e:8b:b4:2e:eb:b5:a0:ad:08:ca:92:53:c6:6a:a1: +# 17:db:62:4c:1e:77:a6:48:1d:47:39:b2:d3 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -28461,26 +28496,26 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-409.named_curve.der => 0 ok 1121 - genpkey EC params K-409 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHBAgEAMBAGByqGSM49AgEGBSuBBAAkBIGpMIGmAgEBBDMqVVQocNr9TtPaUxKS -# yLrVo4zmdi4vQPWrjD0B4HoMtuk9MNxncFp6O6FmzjEmIs8CvRChbANqAAQBQih4 -# IuLXnTwuAE8N/SbuEg22Vr4pvxUX7KqXc8nkCbzC2rXig9zAHDvbR7nbeX4SkT3E -# AXsdxFf9p8E6SB+Mn8AXWQRqaQ4FnqEmAvypPT55xfLP2BGjRT5WKAisUxkiLQOx -# 7zp6fA== +# MIHBAgEAMBAGByqGSM49AgEGBSuBBAAkBIGpMIGmAgEBBDMGkIFD4X43X7Paa2wt +# WLc68w/UZCh5YZzSVhGPTdp82YYKGYAm/IPO0exXafTxImOOPc2hbANqAAQBKQl+ +# xj7W+iPbHbMZoe0eTYXsBNOAauoQYoin+kOgOBf+6OUAvrLhB7t+tsSDuq2OBZ1s +# ANz0hbZihCG8q5zHz1N6ibEa5sZ446efKwkkA8JJ9Cg+5kWxWknzhke0W23d7VN4 +# GjFvrw== # -----END PRIVATE KEY----- # Private-Key: (407 bit) # priv: -# 2a:55:54:28:70:da:fd:4e:d3:da:53:12:92:c8:ba: -# d5:a3:8c:e6:76:2e:2f:40:f5:ab:8c:3d:01:e0:7a: -# 0c:b6:e9:3d:30:dc:67:70:5a:7a:3b:a1:66:ce:31: -# 26:22:cf:02:bd:10 -# pub: -# 04:01:42:28:78:22:e2:d7:9d:3c:2e:00:4f:0d:fd: -# 26:ee:12:0d:b6:56:be:29:bf:15:17:ec:aa:97:73: -# c9:e4:09:bc:c2:da:b5:e2:83:dc:c0:1c:3b:db:47: -# b9:db:79:7e:12:91:3d:c4:01:7b:1d:c4:57:fd:a7: -# c1:3a:48:1f:8c:9f:c0:17:59:04:6a:69:0e:05:9e: -# a1:26:02:fc:a9:3d:3e:79:c5:f2:cf:d8:11:a3:45: -# 3e:56:28:08:ac:53:19:22:2d:03:b1:ef:3a:7a:7c +# 06:90:81:43:e1:7e:37:5f:b3:da:6b:6c:2d:58:b7: +# 3a:f3:0f:d4:64:28:79:61:9c:d2:56:11:8f:4d:da: +# 7c:d9:86:0a:19:80:26:fc:83:ce:d1:ec:57:69:f4: +# f1:22:63:8e:3d:cd +# pub: +# 04:01:29:09:7e:c6:3e:d6:fa:23:db:1d:b3:19:a1: +# ed:1e:4d:85:ec:04:d3:80:6a:ea:10:62:88:a7:fa: +# 43:a0:38:17:fe:e8:e5:00:be:b2:e1:07:bb:7e:b6: +# c4:83:ba:ad:8e:05:9d:6c:00:dc:f4:85:b6:62:84: +# 21:bc:ab:9c:c7:cf:53:7a:89:b1:1a:e6:c6:78:e3: +# a7:9f:2b:09:24:03:c2:49:f4:28:3e:e6:45:b1:5a: +# 49:f3:86:47:b4:5b:6d:dd:ed:53:78:1a:31:6f:af # ASN1 OID: sect409k1 # NIST CURVE: K-409 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -28536,25 +28571,25 @@ # B8hMJ6zPuPn2fMLEYBietaqqYu4iLrGzVUDP6QI3RgHjaQULfE5CrLodrL8EKZw0 # YHgvkY6kJ+YyUWXp6hDj2l9sQunFUhWqnKJ6WGPsSNjgKGsCM3////////////// # ///////////////////+X4Oy1OogQA7EVX1e0+PnyltLXIO44B5fzwIBBASBqTCB -# pgIBAQQzZW1iBYkwZoHhEok7OBzwYhxxWebzp3SyIoMdHz/3bAmxVohPGajD8Akb -# EKXUxcg1O7tDoWwDagAEAKwwpBMGzJ8ofonaU1iCyVgrF4tG8rfDBL+oYAnJgg8d -# TKXSZ05k7eIWrVUe9hY5ZDcvVADEujVwlKWV7UK3BZmzrjZHGXDFWE6qC7GamY8g -# fndSctaYF0C63buxwhztQG5Biumaem8= +# pgIBAQQzALFWi6d+mmzzRIzZ5mhJm0cYany0f77HVWZTNJ5WOsUVfdfw1aFJuG5+ +# f4VVZICHLsFuoWwDagAEAGX1XIa5+W+JoW/XQfTNR9/yr8cSZ97c+YvpyCeTntFZ +# RpiNxow+umHV5W4o8hvVqzn5PAGdhr+7fHOkB5urmdsMQ1J2DE0HvyzXGpq0hzPZ +# 3YJss2soHDJJSTg033Bf6AiyQLAyuWU= # -----END PRIVATE KEY----- # Private-Key: (407 bit) # priv: -# 65:6d:62:05:89:30:66:81:e1:12:89:3b:38:1c:f0: -# 62:1c:71:59:e6:f3:a7:74:b2:22:83:1d:1f:3f:f7: -# 6c:09:b1:56:88:4f:19:a8:c3:f0:09:1b:10:a5:d4: -# c5:c8:35:3b:bb:43 -# pub: -# 04:00:ac:30:a4:13:06:cc:9f:28:7e:89:da:53:58: -# 82:c9:58:2b:17:8b:46:f2:b7:c3:04:bf:a8:60:09: -# c9:82:0f:1d:4c:a5:d2:67:4e:64:ed:e2:16:ad:55: -# 1e:f6:16:39:64:37:2f:54:00:c4:ba:35:70:94:a5: -# 95:ed:42:b7:05:99:b3:ae:36:47:19:70:c5:58:4e: -# aa:0b:b1:9a:99:8f:20:7e:77:52:72:d6:98:17:40: -# ba:dd:bb:b1:c2:1c:ed:40:6e:41:8a:e9:9a:7a:6f +# 00:b1:56:8b:a7:7e:9a:6c:f3:44:8c:d9:e6:68:49: +# 9b:47:18:6a:7c:b4:7f:be:c7:55:66:53:34:9e:56: +# 3a:c5:15:7d:d7:f0:d5:a1:49:b8:6e:7e:7f:85:55: +# 64:80:87:2e:c1:6e +# pub: +# 04:00:65:f5:5c:86:b9:f9:6f:89:a1:6f:d7:41:f4: +# cd:47:df:f2:af:c7:12:67:de:dc:f9:8b:e9:c8:27: +# 93:9e:d1:59:46:98:8d:c6:8c:3e:ba:61:d5:e5:6e: +# 28:f2:1b:d5:ab:39:f9:3c:01:9d:86:bf:bb:7c:73: +# a4:07:9b:ab:99:db:0c:43:52:76:0c:4d:07:bf:2c: +# d7:1a:9a:b4:87:33:d9:dd:82:6c:b3:6b:28:1c:32: +# 49:49:38:34:df:70:5f:e8:08:b2:40:b0:32:b9:65 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -28597,31 +28632,31 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-571.named_curve.der => 0 ok 1133 - genpkey EC params K-571 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJgSB6DCB5QIBAQRIAdKpsBwzKztzdr6W -# 78c9UPDmM/uogDrv1K4OkBBSzIgh8MqkYxY84UjtDEKuPvBaYl553hKg3Tark5Dh -# wg9HOfZV9oNIVV5koYGVA4GSAAQFR4sPKkWLyP8XA7aA1EYzxo3RESqqJqkcshQT -# 5sjNzRDzspRlLqeJiBn4WaVPfKHzTBZmxKgNr2FSWj8TNX5LQock2cLI3JsH0E3t -# /MBF1N3dLkGznCVItK6S1Gi/DidreupoL+9ctA+ipco3t1oKnFRuFJck/eexRd+H -# vYiEOd4iqIgfNDiVkJBEEwUyfbU= +# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJgSB6DCB5QIBAQRIALj0AoCK0ygzyc1L +# S5QSGMmjgeZrG43KQXfI6kKnZzJI90u9003nAsTmjtFMWGqUuF5tbqtQLhseZLcS +# VlsKFogkMCNwhllvoYGVA4GSAAQER1OqtxMBaYrMUXcGkTz2jgG1xRPC43Sq61al +# WqhDWyDk9ednBB2iUs+O50CTe24yq8CmxR78i0xxZhLvCVFXmyheKCILXj0HlEBh +# qr0AIUHLW+0vlbwBikua2lsB8h6Tx1zitAU6r7JWZU/wMochu+02N/anp/UR5rJC +# SzrXqzKloehKiE9nzcck2LTP9CY= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: -# 01:d2:a9:b0:1c:33:2b:3b:73:76:be:96:ef:c7:3d: -# 50:f0:e6:33:fb:a8:80:3a:ef:d4:ae:0e:90:10:52: -# cc:88:21:f0:ca:a4:63:16:3c:e1:48:ed:0c:42:ae: -# 3e:f0:5a:62:5e:79:de:12:a0:dd:36:ab:93:90:e1: -# c2:0f:47:39:f6:55:f6:83:48:55:5e:64 -# pub: -# 04:05:47:8b:0f:2a:45:8b:c8:ff:17:03:b6:80:d4: -# 46:33:c6:8d:d1:11:2a:aa:26:a9:1c:b2:14:13:e6: -# c8:cd:cd:10:f3:b2:94:65:2e:a7:89:88:19:f8:59: -# a5:4f:7c:a1:f3:4c:16:66:c4:a8:0d:af:61:52:5a: -# 3f:13:35:7e:4b:42:87:24:d9:c2:c8:dc:9b:07:d0: -# 4d:ed:fc:c0:45:d4:dd:dd:2e:41:b3:9c:25:48:b4: -# ae:92:d4:68:bf:0e:27:6b:7a:ea:68:2f:ef:5c:b4: -# 0f:a2:a5:ca:37:b7:5a:0a:9c:54:6e:14:97:24:fd: -# e7:b1:45:df:87:bd:88:84:39:de:22:a8:88:1f:34: -# 38:95:90:90:44:13:05:32:7d:b5 +# 00:b8:f4:02:80:8a:d3:28:33:c9:cd:4b:4b:94:12: +# 18:c9:a3:81:e6:6b:1b:8d:ca:41:77:c8:ea:42:a7: +# 67:32:48:f7:4b:bd:d3:4d:e7:02:c4:e6:8e:d1:4c: +# 58:6a:94:b8:5e:6d:6e:ab:50:2e:1b:1e:64:b7:12: +# 56:5b:0a:16:88:24:30:23:70:86:59:6f +# pub: +# 04:04:47:53:aa:b7:13:01:69:8a:cc:51:77:06:91: +# 3c:f6:8e:01:b5:c5:13:c2:e3:74:aa:eb:56:a5:5a: +# a8:43:5b:20:e4:f5:e7:67:04:1d:a2:52:cf:8e:e7: +# 40:93:7b:6e:32:ab:c0:a6:c5:1e:fc:8b:4c:71:66: +# 12:ef:09:51:57:9b:28:5e:28:22:0b:5e:3d:07:94: +# 40:61:aa:bd:00:21:41:cb:5b:ed:2f:95:bc:01:8a: +# 4b:9a:da:5b:01:f2:1e:93:c7:5c:e2:b4:05:3a:af: +# b2:56:65:4f:f0:32:87:21:bb:ed:36:37:f6:a7:a7: +# f5:11:e6:b2:42:4b:3a:d7:ab:32:a5:a1:e8:4a:88: +# 4f:67:cd:c7:24:d8:b4:cf:f4:26 # ASN1 OID: sect571k1 # NIST CURVE: K-571 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -28686,31 +28721,31 @@ # g6AciXIDSdyAf0+/N09K6t47ypUxTdWM7J8welT/xh78AG2KLJ1JecCsRK6nT767 # ufdyrty2ILAae6evGzIEMMhZGYT2Ac1MFD7xx6MCSAIAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAABMYUOHxmmPks5Go25F/QTi2MNhL5dY5OB6R3rRc -# /nePY3wQAQIBBASB6DCB5QIBAQRIAPRKTpvPdRCwVOwM0mjhHPSyc7RQSBpuCDx7 -# EUQFs4+vLD898RBDuLRhm8pvrETVgDF4jB4t4GDrgYi8Wb/PScBKdcPcLV/joYGV -# A4GSAAQFw5DMLV42L3XfN17aoZ9+q+3vnsdB0hgpwsO2z5qzhV+k7LkhwtKfXSxo -# rUC5NltTsroK9s7H/PN1ZlL8kYz/3MtzEDw7YxkG8XwlEsL5ddW0JPgv9el8YyRS -# lJ10Jq97qu/VmdgH/+WAEJ8Tqto8i7Y8s+Gn9mGSkUyJkVAJrJY67OHbYkk+3P8a -# TYfs6TE= +# /nePY3wQAQIBBASB6DCB5QIBAQRIAAxN9F6e9ibN9NmgrsDUVTmZY8CDTlxKa8Pk +# 7xetpn/kfuMaWgB06SdEKEcbt9wT3s5cs+r3us1IcNBbcK9/21Yxq7YAU1UjoYGV +# A4GSAAQBWz+efIFpbrgcOCyzbjpdzO9IbKCX4mEi9CjZ4XnyL9mnPpxw7YXikbf9 +# mowBjzlATWoClObPc3GgmDhp/JzmGfycY3Y0NSkA2fb1zQlM6/4u6iyQ5m6d3xYz +# CgVYlQtQvK25w1RkNZgOxb3cuTGAVb29X+GzaC5nUQnhmi7vqzmSpPRgVqJhDlQc +# XaXDFk8= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: -# 00:f4:4a:4e:9b:cf:75:10:b0:54:ec:0c:d2:68:e1: -# 1c:f4:b2:73:b4:50:48:1a:6e:08:3c:7b:11:44:05: -# b3:8f:af:2c:3f:3d:f1:10:43:b8:b4:61:9b:ca:6f: -# ac:44:d5:80:31:78:8c:1e:2d:e0:60:eb:81:88:bc: -# 59:bf:cf:49:c0:4a:75:c3:dc:2d:5f:e3 -# pub: -# 04:05:c3:90:cc:2d:5e:36:2f:75:df:37:5e:da:a1: -# 9f:7e:ab:ed:ef:9e:c7:41:d2:18:29:c2:c3:b6:cf: -# 9a:b3:85:5f:a4:ec:b9:21:c2:d2:9f:5d:2c:68:ad: -# 40:b9:36:5b:53:b2:ba:0a:f6:ce:c7:fc:f3:75:66: -# 52:fc:91:8c:ff:dc:cb:73:10:3c:3b:63:19:06:f1: -# 7c:25:12:c2:f9:75:d5:b4:24:f8:2f:f5:e9:7c:63: -# 24:52:94:9d:74:26:af:7b:aa:ef:d5:99:d8:07:ff: -# e5:80:10:9f:13:aa:da:3c:8b:b6:3c:b3:e1:a7:f6: -# 61:92:91:4c:89:91:50:09:ac:96:3a:ec:e1:db:62: -# 49:3e:dc:ff:1a:4d:87:ec:e9:31 +# 00:0c:4d:f4:5e:9e:f6:26:cd:f4:d9:a0:ae:c0:d4: +# 55:39:99:63:c0:83:4e:5c:4a:6b:c3:e4:ef:17:ad: +# a6:7f:e4:7e:e3:1a:5a:00:74:e9:27:44:28:47:1b: +# b7:dc:13:de:ce:5c:b3:ea:f7:ba:cd:48:70:d0:5b: +# 70:af:7f:db:56:31:ab:b6:00:53:55:23 +# pub: +# 04:01:5b:3f:9e:7c:81:69:6e:b8:1c:38:2c:b3:6e: +# 3a:5d:cc:ef:48:6c:a0:97:e2:61:22:f4:28:d9:e1: +# 79:f2:2f:d9:a7:3e:9c:70:ed:85:e2:91:b7:fd:9a: +# 8c:01:8f:39:40:4d:6a:02:94:e6:cf:73:71:a0:98: +# 38:69:fc:9c:e6:19:fc:9c:63:76:34:35:29:00:d9: +# f6:f5:cd:09:4c:eb:fe:2e:ea:2c:90:e6:6e:9d:df: +# 16:33:0a:05:58:95:0b:50:bc:ad:b9:c3:54:64:35: +# 98:0e:c5:bd:dc:b9:31:80:55:bd:bd:5f:e1:b3:68: +# 2e:67:51:09:e1:9a:2e:ef:ab:39:92:a4:f4:60:56: +# a2:61:0e:54:1c:5d:a5:c3:16:4f # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -28779,18 +28814,18 @@ # MIHxAgEAMIGgBgcqhkjOPQIBMIGUAgEBMB0GByqGSM49AQIwEgICAJsGCSqGSM49 # AQIDAgIBPjAsBBQAAAAAAAAAAAAAAAAAAAAAAAAAAAQUAAAAAAAAAAAAAAAAAAAA # AAAHM48EKQQAAAAAAAAAAAAAAAAAAAAAAAAAewAAAAAAAAAAAAAAAAAAAAAAAAHI -# AhQCqqqqqqqqqqqqx/PHiBvQho+obAIBAwRJMEcCAQEEFAClHoX8OwLLRxUwL/zr -# cL1ernYKoSwDKgAEAzuuu/qKpIqMMXQSyPwua7MHnYQEGyF1rPf8mRFBsRdIfCYI -# +IjQGQ== +# AhQCqqqqqqqqqqqqx/PHiBvQho+obAIBAwRJMEcCAQEEFAIZIVw2qcOD/pxPH6f0 +# YUVhfoMKoSwDKgAEAfT03nCyVhoNzbxyfHuMdvafkcYH47DyIenkLnqOf4UITXSC +# oWhlUw== # -----END PRIVATE KEY----- # Private-Key: (154 bit) # priv: -# 00:a5:1e:85:fc:3b:02:cb:47:15:30:2f:fc:eb:70: -# bd:5e:ae:76:0a +# 02:19:21:5c:36:a9:c3:83:fe:9c:4f:1f:a7:f4:61: +# 45:61:7e:83:0a # pub: -# 04:03:3b:ae:bb:fa:8a:a4:8a:8c:31:74:12:c8:fc: -# 2e:6b:b3:07:9d:84:04:1b:21:75:ac:f7:fc:99:11: -# 41:b1:17:48:7c:26:08:f8:88:d0:19 +# 04:01:f4:f4:de:70:b2:56:1a:0d:cd:bc:72:7c:7b: +# 8c:76:f6:9f:91:c6:07:e3:b0:f2:21:e9:e4:2e:7a: +# 8e:7f:85:08:4d:74:82:a1:68:65:53 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -28813,51 +28848,51 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.Oakley-EC2N-3.explicit.der => 0 ok 6 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'explicit' (DER) Error writing key -139895808935744:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: -139895808935744:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: -139895808935744:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: +140348213962560:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: +140348213962560:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: +140348213962560:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: # ECDSA-Parameters: (154 bit) # ASN1 OID: Oakley-EC2N-3 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -text => 1 ok 7 - genpkey EC params Oakley-EC2N-3 with ec_param_enc:'named_curve' (text) Error writing key -140265773512512:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: -140265773512512:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: -140265773512512:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: +140243789956928:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: +140243789956928:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: +140243789956928:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.Oakley-EC2N-3.named_curve.pem => 1 ok 8 - genpkey EC params Oakley-EC2N-3 with ec_param_enc:'named_curve' (PEM) Error writing key -139947414271808:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: -139947414271808:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: -139947414271808:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: +140472243824448:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: +140472243824448:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: +140472243824448:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.Oakley-EC2N-3.named_curve.der => 1 ok 9 - genpkey EC params Oakley-EC2N-3 with ec_param_enc:'named_curve' (DER) Error writing key -140558851987264:error:100DF0A7:elliptic curve routines:eckey_param2type:missing OID:../crypto/ec/ec_ameth.c:41: -140558851987264:error:100D608E:elliptic curve routines:eckey_priv_encode:decode error:../crypto/ec/ec_ameth.c:241: -140558851987264:error:06071092:digital envelope routines:EVP_PKEY2PKCS8:private key encode error:../crypto/evp/evp_pkey.c:72: -140558851987264:error:0907E073:PEM routines:do_pk8pkey:error converting private key:../crypto/pem/pem_pk8.c:73: +139813592647488:error:100DF0A7:elliptic curve routines:eckey_param2type:missing OID:../crypto/ec/ec_ameth.c:41: +139813592647488:error:100D608E:elliptic curve routines:eckey_priv_encode:decode error:../crypto/ec/ec_ameth.c:241: +139813592647488:error:06071092:digital envelope routines:EVP_PKEY2PKCS8:private key encode error:../crypto/evp/evp_pkey.c:72: +139813592647488:error:0907E073:PEM routines:do_pk8pkey:error converting private key:../crypto/pem/pem_pk8.c:73: # Private-Key: (154 bit) # priv: -# 02:63:e3:61:03:16:08:70:1c:fb:c5:8d:8d:e3:49: -# 26:85:85:40:0e +# 01:ff:43:a7:50:64:10:59:81:80:54:fb:62:85:d3: +# 41:b8:28:47:d7 # pub: -# 04:01:61:b6:e5:c9:62:f3:aa:2e:3a:54:9a:2f:db: -# 06:19:89:fe:a5:37:03:05:15:9a:00:43:19:78:da: -# 0c:28:6f:87:02:6f:25:8e:5f:be:e4 +# 04:00:6b:68:aa:7f:3e:f6:14:82:95:b2:e7:68:c1: +# 38:3e:ac:c4:1d:03:06:78:b5:23:b2:5b:20:ed:26: +# 72:75:e3:76:8e:64:65:2a:b2:f9:8a # ASN1 OID: Oakley-EC2N-3 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -text => 1 ok 10 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'named_curve' (text) Error writing key -140143628400448:error:100DF0A7:elliptic curve routines:eckey_param2type:missing OID:../crypto/ec/ec_ameth.c:41: -140143628400448:error:100D608E:elliptic curve routines:eckey_priv_encode:decode error:../crypto/ec/ec_ameth.c:241: -140143628400448:error:06071092:digital envelope routines:EVP_PKEY2PKCS8:private key encode error:../crypto/evp/evp_pkey.c:72: -140143628400448:error:0907E073:PEM routines:do_pk8pkey:error converting private key:../crypto/pem/pem_pk8.c:73: +139783953934144:error:100DF0A7:elliptic curve routines:eckey_param2type:missing OID:../crypto/ec/ec_ameth.c:41: +139783953934144:error:100D608E:elliptic curve routines:eckey_priv_encode:decode error:../crypto/ec/ec_ameth.c:241: +139783953934144:error:06071092:digital envelope routines:EVP_PKEY2PKCS8:private key encode error:../crypto/evp/evp_pkey.c:72: +139783953934144:error:0907E073:PEM routines:do_pk8pkey:error converting private key:../crypto/pem/pem_pk8.c:73: ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.Oakley-EC2N-3.named_curve.pem => 1 ok 11 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'named_curve' (PEM) Error writing key -140437785556800:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: -140437785556800:error:100C0010:elliptic curve routines:i2d_ECPrivateKey:EC lib:../crypto/ec/ec_asn1.c:1121: +140165492266816:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: +140165492266816:error:100C0010:elliptic curve routines:i2d_ECPrivateKey:EC lib:../crypto/ec/ec_asn1.c:1121: ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.Oakley-EC2N-3.named_curve.der => 1 ok 12 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- @@ -28894,18 +28929,18 @@ # PQECAwICAUUwNAQYAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBgAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAHukEMQQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABgAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAA0CGAD//////////////+35fETbnyQguvynXgIBAgRU -# MFICAQEEF8ybiWEuohyVmp4gXQE4pms85bigM2mhoTQDMgAEAKFd0mB4O/EGBlPU -# QmiR7vkN7wlBhRDoAHKfWvOM/HA0IuALgoERvSJvDgpiaU3B +# MFICAQEEFwyYKjw4wK2mCCUiKgQuQcDKvsX4UEUQoTQDMgAEAF19xfE783fG5Phv +# 7HvqxM6xp2O95o/iAHScuEeNVyYIY/9RgqdmlastVmBT0Wg7 # -----END PRIVATE KEY----- # Private-Key: (184 bit) # priv: -# cc:9b:89:61:2e:a2:1c:95:9a:9e:20:5d:01:38:a6: -# 6b:3c:e5:b8:a0:33:69:a1 +# 0c:98:2a:3c:38:c0:ad:a6:08:25:22:2a:04:2e:41: +# c0:ca:be:c5:f8:50:45:10 # pub: -# 04:00:a1:5d:d2:60:78:3b:f1:06:06:53:d4:42:68: -# 91:ee:f9:0d:ef:09:41:85:10:e8:00:72:9f:5a:f3: -# 8c:fc:70:34:22:e0:0b:82:81:11:bd:22:6f:0e:0a: -# 62:69:4d:c1 +# 04:00:5d:7d:c5:f1:3b:f3:77:c6:e4:f8:6f:ec:7b: +# ea:c4:ce:b1:a7:63:bd:e6:8f:e2:00:74:9c:b8:47: +# 8d:57:26:08:63:ff:51:82:a7:66:95:ab:2d:56:60: +# 53:d1:68:3b # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -28929,52 +28964,52 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.Oakley-EC2N-4.explicit.der => 0 ok 18 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'explicit' (DER) Error writing key -140291657504576:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: -140291657504576:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: -140291657504576:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: +139883545405248:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: +139883545405248:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: +139883545405248:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: # ECDSA-Parameters: (184 bit) # ASN1 OID: Oakley-EC2N-4 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -text => 1 ok 19 - genpkey EC params Oakley-EC2N-4 with ec_param_enc:'named_curve' (text) Error writing key -139739963340608:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: -139739963340608:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: -139739963340608:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: +140097764468544:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: +140097764468544:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: +140097764468544:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.Oakley-EC2N-4.named_curve.pem => 1 ok 20 - genpkey EC params Oakley-EC2N-4 with ec_param_enc:'named_curve' (PEM) Error writing key -139873547630400:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: -139873547630400:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: -139873547630400:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: +139808196216640:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: +139808196216640:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: +139808196216640:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.Oakley-EC2N-4.named_curve.der => 1 ok 21 - genpkey EC params Oakley-EC2N-4 with ec_param_enc:'named_curve' (DER) Error writing key -140313730520896:error:100DF0A7:elliptic curve routines:eckey_param2type:missing OID:../crypto/ec/ec_ameth.c:41: -140313730520896:error:100D608E:elliptic curve routines:eckey_priv_encode:decode error:../crypto/ec/ec_ameth.c:241: -140313730520896:error:06071092:digital envelope routines:EVP_PKEY2PKCS8:private key encode error:../crypto/evp/evp_pkey.c:72: -140313730520896:error:0907E073:PEM routines:do_pk8pkey:error converting private key:../crypto/pem/pem_pk8.c:73: +140621771679552:error:100DF0A7:elliptic curve routines:eckey_param2type:missing OID:../crypto/ec/ec_ameth.c:41: +140621771679552:error:100D608E:elliptic curve routines:eckey_priv_encode:decode error:../crypto/ec/ec_ameth.c:241: +140621771679552:error:06071092:digital envelope routines:EVP_PKEY2PKCS8:private key encode error:../crypto/evp/evp_pkey.c:72: +140621771679552:error:0907E073:PEM routines:do_pk8pkey:error converting private key:../crypto/pem/pem_pk8.c:73: # Private-Key: (184 bit) # priv: -# 7a:8d:d2:49:e1:29:d8:09:7a:3a:b0:b1:1a:4c:8a: -# 5e:d7:ec:49:27:c5:05:8b +# 2f:90:c9:1c:26:a0:d7:5b:56:98:4f:4e:2a:89:c7: +# 78:9f:80:86:20:13:f1:b8 # pub: -# 04:01:ec:4b:4c:06:ef:de:ec:33:a4:fc:66:ae:cc: -# a0:36:0b:ea:33:29:8f:33:81:18:00:7d:60:ec:0f: -# 3b:81:71:65:b4:05:2e:09:96:88:83:90:3b:3e:6f: -# fe:97:d0:ba +# 04:01:a2:90:64:25:90:b5:c3:52:68:2e:62:a2:76: +# 62:d7:db:7f:35:69:a9:d3:19:10:00:8c:1e:5e:a3: +# 31:39:b1:f1:08:df:90:be:ea:d5:e1:24:fd:46:7f: +# fd:03:1b:e3 # ASN1 OID: Oakley-EC2N-4 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -text => 1 ok 22 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'named_curve' (text) Error writing key -140499930855232:error:100DF0A7:elliptic curve routines:eckey_param2type:missing OID:../crypto/ec/ec_ameth.c:41: -140499930855232:error:100D608E:elliptic curve routines:eckey_priv_encode:decode error:../crypto/ec/ec_ameth.c:241: -140499930855232:error:06071092:digital envelope routines:EVP_PKEY2PKCS8:private key encode error:../crypto/evp/evp_pkey.c:72: -140499930855232:error:0907E073:PEM routines:do_pk8pkey:error converting private key:../crypto/pem/pem_pk8.c:73: +140440320796480:error:100DF0A7:elliptic curve routines:eckey_param2type:missing OID:../crypto/ec/ec_ameth.c:41: +140440320796480:error:100D608E:elliptic curve routines:eckey_priv_encode:decode error:../crypto/ec/ec_ameth.c:241: +140440320796480:error:06071092:digital envelope routines:EVP_PKEY2PKCS8:private key encode error:../crypto/evp/evp_pkey.c:72: +140440320796480:error:0907E073:PEM routines:do_pk8pkey:error converting private key:../crypto/pem/pem_pk8.c:73: ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.Oakley-EC2N-4.named_curve.pem => 1 ok 23 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'named_curve' (PEM) Error writing key -140711488304960:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: -140711488304960:error:100C0010:elliptic curve routines:i2d_ECPrivateKey:EC lib:../crypto/ec/ec_asn1.c:1121: +140676659062592:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: +140676659062592:error:100C0010:elliptic curve routines:i2d_ECPrivateKey:EC lib:../crypto/ec/ec_asn1.c:1121: ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.Oakley-EC2N-4.named_curve.der => 1 ok 24 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'named_curve' (DER) ok 1143 - test curves that only support explicit parameters encoding @@ -28982,7 +29017,7 @@ ../../test/recipes/15-test_genrsa.t ................... 1..7 Generating RSA private key, 8 bit long modulus (2 primes) -140393618097984:error:04081078:rsa routines:rsa_builtin_keygen:key size too small:../crypto/rsa/rsa_gen.c:78: +140389665720128:error:04081078:rsa routines:rsa_builtin_keygen:key size too small:../crypto/rsa/rsa_gen.c:78: ../../util/shlib_wrap.sh ../../apps/openssl genrsa -3 -out genrsatest.pem 8 => 1 ok 1 - genrsa -3 8 # Looking for lowest amount of bits @@ -28994,8 +29029,8 @@ # 256 bits is bad # Found lowest allowed amount of bits to be 512 Generating RSA private key, 512 bit long modulus (2 primes) -....+++++++++++++++++++++++++++ -.................................+++++++++++++++++++++++++++ +.+++++++++++++++++++++++++++*.+++++++++++++++++++++++++++ +.............+++++++++++++++++++++++++++ e is 3 (0x03) ../../util/shlib_wrap.sh ../../apps/openssl genrsa -3 -out genrsatest.pem 512 => 0 ok 2 - genrsa -3 512 @@ -29003,7 +29038,7 @@ ../../util/shlib_wrap.sh ../../apps/openssl rsa -check -in genrsatest.pem -noout => 0 ok 3 - rsa -check Generating RSA private key, 512 bit long modulus (2 primes) -....+++++++++++++++++++++++++++ +.....+++++++++++++++++++++++++++ .....+++++++++++++++++++++++++++ e is 65537 (0x010001) ../../util/shlib_wrap.sh ../../apps/openssl genrsa -f4 -out genrsatest.pem 512 => 0 @@ -29016,13 +29051,13 @@ ok 6 - rsa encrypt writing RSA key # -----BEGIN RSA PRIVATE KEY----- -# MIIBOgIBAAJBAKL29lsupjBE2En7eSeSPrLUkQ9u4Z+apTGCQsHVIKl39esR8FYa -# ERyUz1dsCvRcPxrb1z3uDbFLDIu2MdKeTy0CAwEAAQJABlaerFs7IYN7+hyq0Kwy -# fhggcD46zk9gf3V2jT1x4MV2ypyaZTXAA1HYWx6hJ5plPVlVseb/nIE3ceQOldoR -# QQIhAM1BJv1fLjMhCa2W95H9FzB57D7J4s1fYy+uH+jTuN7xAiEAy0E6fXp42cHo -# 96yr4hgn8qJIxjnsxNbLPqzTzUXvq/0CIHGmYbBpw2sMIA++R9bODMkKuYUKxEpz -# Rrhf8cs5cGQBAiBG6oFP2nVj9MYl9DcccbUucPTXRMqZex/6xC46BtayuQIhAKFO -# nmY8WHuZX/vv0G+s3GuEFEJOibWAJEY2SZAqCUZt +# MIIBOgIBAAJBAODRdB/fm9g1QFnKVyre0qSJhD/PSj6ZUTRpJCkXaCRQO9qDGBR4 +# 6v/fztXaWmQmwORTs7gkNnj+uoCW6Iaqy9sCAwEAAQJAEgX4r0136v9p50jncBJp +# BLPZnFv78cTM08zSD1FHEhIOIuoNEOmKpCXOZ4U/uKYKsa4hme6u3bju36diLX6E +# wQIhAPFJE8AOOxSobmU0ye9OblVYAsPgeW968zyi3CcbB4zrAiEA7odKgkVDBhtk +# bMfEvKe2HQRuZtNEnHwOlLz5U41SQNECIQDAkdNKd9EdVqPs8CmubYlPYdOrIy+o +# EpeosE5Gg6MOCwIgD3fikxQexpScLJm/3mQZ4UPaTPzCZEt/PpIKsSpm/SECICqm +# QkKuDfYPFZxCZjfWV8yNDzrJF9n2kwlRoLKBwjTj # -----END RSA PRIVATE KEY----- ../../util/shlib_wrap.sh ../../apps/openssl rsa -in genrsatest-enc.pem -passin 'pass:x' => 0 ok 7 - rsa decrypt @@ -29035,9 +29070,9 @@ ../../util/shlib_wrap.sh ../rsa_mp_test => 0 ok 1 - running rsa multi prime test Generating RSA private key, 2048 bit long modulus (3 primes) -............+++++ -.....+++++ -...+++++ +..............................................+++++ +...........+++++ +....+++++ e is 65537 (0x010001) ../../util/shlib_wrap.sh ../../apps/openssl genrsa -out rsamptest.pem -primes 3 2048 => 0 ok 2 - genrsa 2048p3 @@ -29050,10 +29085,10 @@ ok 5 - rsa 2048p3 decrypt ok 6 - rsa 2048p3 check result Generating RSA private key, 4096 bit long modulus (4 primes) +....+++++ ...........................................+++++ -................................................+++++ -..............................................+++++ -.................+++++*...................................................................................................................................................................................................................+++++ +......................................+++++ +...........+++++ e is 65537 (0x010001) ../../util/shlib_wrap.sh ../../apps/openssl genrsa -out rsamptest.pem -primes 4 4096 => 0 ok 7 - genrsa 4096p4 @@ -29066,11 +29101,11 @@ ok 10 - rsa 4096p4 decrypt ok 11 - rsa 4096p4 check result Generating RSA private key, 8192 bit long modulus (5 primes) -.............................++++ -.............++++ -.........................................................................................................................................................................++++ -................................................................................................................++++ -............................................++++*..........................................................................................++++ +........................................................................................++++ +...........................................................................................++++ +.++++ +.................................................................................++++*...............................................................................................................++++*........................................................................................................................................................................................................++++*................................................++++*............................++++ +.........................................................................................................++++*....................................++++*.........................++++ e is 65537 (0x010001) ../../util/shlib_wrap.sh ../../apps/openssl genrsa -out rsamptest.pem -primes 5 8192 => 0 ok 12 - genrsa 8192p5 @@ -29082,9 +29117,9 @@ ../../util/shlib_wrap.sh ../../apps/openssl rsautl -inkey rsamptest.pem -decrypt -in rsamptest.enc -out rsamptest.dec => 0 ok 15 - rsa 8192p5 decrypt ok 16 - rsa 8192p5 check result -...+++++ -............+++++ -.....................+++++ +..................................................+++++ +.......................+++++ +................+++++ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -out rsamptest.pem -algorithm RSA -pkeyopt 'rsa_keygen_primes:3' -pkeyopt 'rsa_keygen_bits:2048' => 0 ok 17 - genrsa evp2048p3 # RSA key ok @@ -29095,10 +29130,10 @@ ../../util/shlib_wrap.sh ../../apps/openssl pkeyutl -inkey rsamptest.pem -decrypt -in rsamptest.enc -out rsamptest.dec => 0 ok 20 - rsa evp2048p3 decrypt ok 21 - rsa evp2048p3 check result -.....................................+++++ -........+++++ -............+++++ -...+++++*.............................................+++++*...................................................................+++++*........+++++*.........................................................+++++ +................................+++++ +.............................................................+++++ +............................+++++ +...............................................................................................................................................+++++ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -out rsamptest.pem -algorithm RSA -pkeyopt 'rsa_keygen_primes:4' -pkeyopt 'rsa_keygen_bits:4096' => 0 ok 22 - genrsa evp4096p4 # RSA key ok @@ -29109,11 +29144,11 @@ ../../util/shlib_wrap.sh ../../apps/openssl pkeyutl -inkey rsamptest.pem -decrypt -in rsamptest.enc -out rsamptest.dec => 0 ok 25 - rsa evp4096p4 decrypt ok 26 - rsa evp4096p4 check result -....................................++++ -.......++++ -.........................................++++ -...............................................................++++ -....................................................................................................++++ +..++++ +......................................................................................................................++++ +...................................................................................................................................++++ +...........................................++++ +..............................................................................................................................................................................................................................++++ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -out rsamptest.pem -algorithm RSA -pkeyopt 'rsa_keygen_primes:5' -pkeyopt 'rsa_keygen_bits:8192' => 0 ok 27 - genrsa evp8192p5 # RSA key ok @@ -29128,17 +29163,17 @@ ../../test/recipes/15-test_out_option.t ............... 1..4 Can't open . for writing, Is a directory -140464251619136:error:02001015:system library:fopen:Is a directory:../crypto/bio/bss_file.c:69:fopen('.','wb') -140464251619136:error:2006D002:BIO routines:BIO_new_file:system lib:../crypto/bio/bss_file.c:78: +139785683756864:error:02001015:system library:fopen:Is a directory:../crypto/bio/bss_file.c:69:fopen('.','wb') +139785683756864:error:2006D002:BIO routines:BIO_new_file:system lib:../crypto/bio/bss_file.c:78: ../../util/shlib_wrap.sh ../../apps/openssl rand -out . 1 => 1 ok 1 - invalid output path: . ../../util/shlib_wrap.sh ../../apps/openssl rand -out randomname.bin 1 => 0 ok 2 - valid output path: randomname.bin -Can't open 4C7DngdB7M3NOV2DtSC5WQp5J9WItmup/randomname.bin for writing, No such file or directory -140119928518464:error:02001002:system library:fopen:No such file or directory:../crypto/bio/bss_file.c:69:fopen('4C7DngdB7M3NOV2DtSC5WQp5J9WItmup/randomname.bin','wb') -140119928518464:error:2006D080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:76: -../../util/shlib_wrap.sh ../../apps/openssl rand -out 4C7DngdB7M3NOV2DtSC5WQp5J9WItmup/randomname.bin 1 => 1 -ok 3 - invalid output path: 4C7DngdB7M3NOV2DtSC5WQp5J9WItmup/randomname.bin +Can't open jByoXHu00yC1hHWpkyIS9GT2AjD068kr/randomname.bin for writing, No such file or directory +139883034920768:error:02001002:system library:fopen:No such file or directory:../crypto/bio/bss_file.c:69:fopen('jByoXHu00yC1hHWpkyIS9GT2AjD068kr/randomname.bin','wb') +139883034920768:error:2006D080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:76: +../../util/shlib_wrap.sh ../../apps/openssl rand -out jByoXHu00yC1hHWpkyIS9GT2AjD068kr/randomname.bin 1 => 1 +ok 3 - invalid output path: jByoXHu00yC1hHWpkyIS9GT2AjD068kr/randomname.bin ../../util/shlib_wrap.sh ../../apps/openssl rand -out /dev/null 1 => 0 ok 4 - valid output path: /dev/null ok @@ -29268,11 +29303,11 @@ ../../util/shlib_wrap.sh ../../apps/openssl dgst -sign ../../../test/testrsa.pem -sha1 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:max' -sigopt 'rsa_mgf1_md:sha512' -out testrsapss.sig ../../../test/testrsa.pem => 0 ok 1 - openssl dgst -sign Error Signing Data -139867400607552:error:0409806E:rsa routines:RSA_padding_add_PKCS1_PSS_mgf1:data too large for key size:../crypto/rsa/rsa_pss.c:185: +140499119220544:error:0409806E:rsa routines:RSA_padding_add_PKCS1_PSS_mgf1:data too large for key size:../crypto/rsa/rsa_pss.c:185: ../../util/shlib_wrap.sh ../../apps/openssl dgst -sign ../../../test/testrsa.pem -sha512 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:max' -sigopt 'rsa_mgf1_md:sha512' ../../../test/testrsa.pem => 1 ok 2 - openssl dgst -sign, expect to fail gracefully Error Signing Data -140065369864000:error:0409806E:rsa routines:RSA_padding_add_PKCS1_PSS_mgf1:data too large for key size:../crypto/rsa/rsa_pss.c:185: +139826343069504:error:0409806E:rsa routines:RSA_padding_add_PKCS1_PSS_mgf1:data too large for key size:../crypto/rsa/rsa_pss.c:185: ../../util/shlib_wrap.sh ../../apps/openssl dgst -sign ../../../test/testrsa.pem -sha512 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:2147483647' -sigopt 'rsa_mgf1_md:sha1' ../../../test/testrsa.pem => 1 ok 3 - openssl dgst -sign, expect to fail gracefully Verification Failure @@ -29281,69 +29316,69 @@ Verified OK ../../util/shlib_wrap.sh ../../apps/openssl dgst -prverify ../../../test/testrsa.pem -sha1 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:max' -sigopt 'rsa_mgf1_md:sha512' -signature testrsapss.sig ../../../test/testrsa.pem => 0 ok 5 - openssl dgst -prverify -...............+++++ -.+++++ +..............+++++ +.....+++++ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm RSA-PSS -pkeyopt 'rsa_keygen_bits:1024' -pkeyopt 'rsa_pss_keygen_md:SHA256' -pkeyopt 'rsa_pss_keygen_saltlen:10' -out testrsapss.pem => 0 ok 6 - openssl genpkey RSA-PSS with pss parameters # -----BEGIN PUBLIC KEY----- # MIHPMD0GCSqGSIb3DQEBCjAwoA0wCwYJYIZIAWUDBAIBoRowGAYJKoZIhvcNAQEI -# MAsGCWCGSAFlAwQCAaIDAgEKA4GNADCBiQKBgQC57Hi4GOsHKfHtHi22VTGvbs6m -# Dhq+s8OnrPHJVFzgVm1BqEaUrMzBZm/DrbooCXkYZeSx4AQIKJaqsCMJfxcTctzV -# B4iXg1kibh2EKkDpuaMH/XDa5c1Rtcclt4cFZqDDbkfo6Dem6IXjHYVOwkix3F5m -# DIzHseu+uG28DaZomQIDAQAB +# MAsGCWCGSAFlAwQCAaIDAgEKA4GNADCBiQKBgQDalZh3zxIQz6oc+VPO2uASodcM +# bTKMOUr9ZorDG4crnCXPRmCrhDCVIk8OOxqEDKrj4/gnvEdgpBYTx9VIaKE853OS +# pTUCgfcWfJBdlu2OCMsUauCIJbs0I1sU/1mL8oreCp0E4QfArrvY+GIA40c8WN+L +# Rhg7Iv/TmhlgExEi2wIDAQAB # -----END PUBLIC KEY----- # RSA-PSS Private-Key: (1024 bit, 2 primes) # modulus: -# 00:b9:ec:78:b8:18:eb:07:29:f1:ed:1e:2d:b6:55: -# 31:af:6e:ce:a6:0e:1a:be:b3:c3:a7:ac:f1:c9:54: -# 5c:e0:56:6d:41:a8:46:94:ac:cc:c1:66:6f:c3:ad: -# ba:28:09:79:18:65:e4:b1:e0:04:08:28:96:aa:b0: -# 23:09:7f:17:13:72:dc:d5:07:88:97:83:59:22:6e: -# 1d:84:2a:40:e9:b9:a3:07:fd:70:da:e5:cd:51:b5: -# c7:25:b7:87:05:66:a0:c3:6e:47:e8:e8:37:a6:e8: -# 85:e3:1d:85:4e:c2:48:b1:dc:5e:66:0c:8c:c7:b1: -# eb:be:b8:6d:bc:0d:a6:68:99 +# 00:da:95:98:77:cf:12:10:cf:aa:1c:f9:53:ce:da: +# e0:12:a1:d7:0c:6d:32:8c:39:4a:fd:66:8a:c3:1b: +# 87:2b:9c:25:cf:46:60:ab:84:30:95:22:4f:0e:3b: +# 1a:84:0c:aa:e3:e3:f8:27:bc:47:60:a4:16:13:c7: +# d5:48:68:a1:3c:e7:73:92:a5:35:02:81:f7:16:7c: +# 90:5d:96:ed:8e:08:cb:14:6a:e0:88:25:bb:34:23: +# 5b:14:ff:59:8b:f2:8a:de:0a:9d:04:e1:07:c0:ae: +# bb:d8:f8:62:00:e3:47:3c:58:df:8b:46:18:3b:22: +# ff:d3:9a:19:60:13:11:22:db # publicExponent: 65537 (0x10001) # privateExponent: -# 6e:90:46:75:cc:33:b0:0d:ec:95:82:d5:d2:51:35: -# 7b:cb:1c:4e:b9:a2:83:f7:a9:09:84:9a:40:8c:cf: -# b2:85:12:f1:f1:9d:0f:7a:f7:44:a7:a3:1d:2d:a9: -# bf:77:6a:b0:ec:9f:24:7c:40:49:8d:c1:93:7d:ad: -# 48:4f:70:ab:96:48:87:4d:51:d4:c7:93:07:51:44: -# 5f:f6:aa:7a:e1:8e:2a:81:47:af:c2:06:be:06:d2: -# 8f:21:a3:da:f3:29:c9:a6:54:76:37:37:31:82:83: -# 7c:7f:43:3c:b8:50:2d:49:8f:2d:af:cc:07:75:48: -# 24:48:05:ab:d3:7f:94:81 +# 76:ab:58:c7:52:c8:40:10:3e:0e:d4:dd:c7:23:d5: +# 1a:c8:7a:73:e8:a4:d4:b4:16:1e:54:99:69:2b:7c: +# cb:14:4f:02:a4:f6:be:a7:59:a8:dd:a3:85:da:58: +# 9e:f0:31:a6:df:91:4e:21:4d:af:0d:e6:5e:7e:d3: +# 30:28:7d:c0:0d:ad:30:23:33:01:c9:bd:81:fc:3a: +# b5:b5:91:14:32:3c:4b:79:f5:73:b4:9d:a1:6c:06: +# 37:a1:31:76:fc:86:59:65:33:f6:08:e0:96:33:0e: +# 18:b5:c5:75:c0:b4:e4:4b:bb:d2:15:58:05:f0:63: +# 18:09:ba:17:1f:f0:03:41 # prime1: -# 00:f2:0d:cf:80:99:bf:64:fa:04:e6:3d:c1:96:6f: -# 48:2d:cf:a5:d6:ce:5b:0c:95:c4:5c:ca:a9:71:73: -# e9:0d:eb:1a:d1:0f:ea:f7:46:1a:ad:13:a1:f5:29: -# 60:18:40:d0:ad:60:c2:e3:fb:fc:78:20:b4:35:7f: -# a5:95:1a:2d:c9 +# 00:fa:cb:70:b4:25:56:08:e1:8b:58:b9:75:fc:bb: +# f9:54:f4:2b:da:de:34:e5:84:c4:05:6f:a2:3d:b3: +# 77:8c:19:af:4c:9b:83:c2:64:75:ec:54:db:3b:cb: +# ec:e0:3b:b2:a6:11:e9:92:53:15:dd:8b:16:66:bb: +# 4f:fa:b6:89:d3 # prime2: -# 00:c4:a2:c3:c6:a0:d8:ef:e2:ef:8c:5b:1c:79:c7: -# 1f:c9:f1:f4:18:c9:6b:1c:f8:26:b3:c1:2d:6a:70: -# 54:42:3d:6f:12:6d:d1:86:ae:07:ca:5a:98:1b:c8: -# 29:fe:c4:5c:f3:a8:df:b5:5c:23:4b:d1:f4:43:29: -# 71:6e:b4:8c:51 +# 00:df:1f:02:b6:5b:12:1e:8b:f2:81:8a:f7:f2:8e: +# c2:2e:1f:82:34:31:8a:a3:4b:16:65:a4:81:ed:87: +# db:f2:a6:53:69:53:21:6b:60:36:45:3c:2a:fa:e8: +# 98:2f:0f:4d:06:77:6b:fd:6e:aa:8c:ad:fa:d7:8b: +# 11:a9:d8:15:d9 # exponent1: -# 00:f0:b6:97:42:96:a3:65:b1:d5:a9:7a:84:c8:2b: -# c6:a5:f8:38:3e:14:5d:2b:78:cd:1c:52:56:8b:82: -# ef:a3:6d:c8:ef:5b:5b:19:a9:57:e2:03:02:2f:22: -# 84:73:da:11:2c:3a:6b:d5:f9:c4:2b:5a:aa:9c:01: -# 63:13:92:43:31 +# 00:d3:88:36:76:6b:ab:66:70:3e:65:46:80:82:fc: +# 55:6f:d7:47:0a:23:34:00:86:fc:03:0d:c6:8d:3e: +# 4b:4e:0a:f7:f5:a8:91:f8:ab:5d:5f:49:af:64:7f: +# 3b:3b:62:7e:eb:5d:de:61:41:dd:06:70:e3:23:21: +# 48:73:51:f5:6b # exponent2: -# 47:d3:78:95:de:7d:3f:aa:f2:7b:9f:70:58:5f:4f: -# 12:52:2a:2a:bf:b0:3b:a5:bd:65:5d:c3:fc:24:49: -# f2:e4:43:e5:44:6e:0b:b7:18:2b:67:4a:36:a3:b8: -# 0b:52:a8:ed:6c:1b:43:41:03:b7:97:5a:95:09:d7: -# 60:6b:dc:f1 +# 00:8b:a0:28:5e:5d:97:75:2e:36:d0:02:5b:2f:9b: +# 4e:c0:f6:4e:d0:c2:bf:f3:78:25:c7:ed:ae:b1:2a: +# 77:e5:dd:58:0d:6d:4c:58:99:98:dc:b2:ce:62:bd: +# f3:9e:5f:80:e0:2f:13:91:41:13:d1:7d:7e:a0:2c: +# 13:1d:aa:6f:e1 # coefficient: -# 00:c7:b9:de:fa:a8:85:ab:4b:3d:9f:f1:a2:bd:ec: -# 92:3b:a1:a8:9e:0d:97:10:9d:a1:76:b7:dc:6a:b8: -# 1a:a4:48:67:a0:d3:db:62:cd:37:38:61:0e:b7:75: -# 65:d4:c7:89:91:04:e0:1f:34:4d:23:02:61:35:e0: -# 9d:7b:0c:67:ff +# 00:dc:08:90:17:e5:6f:eb:ef:ef:0b:6c:35:32:1c: +# 80:f1:97:12:bf:a1:00:c0:4d:6e:06:cb:9f:f1:5d: +# 0e:4a:18:bb:a5:c0:d9:c5:05:49:30:04:af:1c:15: +# 63:e0:5e:dc:83:3a:24:d6:c0:6b:7f:39:b3:3a:87: +# 3f:5a:62:8f:ad # PSS parameter restrictions: # Hash Algorithm: sha256 # Mask Algorithm: mgf1 with sha256 @@ -31637,8 +31672,8 @@ # There should be a 2 sequences of .'s and some +'s. # There should not be more that at most 80 per line Generating a RSA private key -.................................................................................+++++ -............................+++++ +..............................................+++++ +........+++++ writing new private key to 'testkey.pem' ----- You are about to be asked to enter information that will be incorporated @@ -31820,8 +31855,8 @@ # Subtest: generating certificate requests 1..2 Generating a RSA private key -.............................................................................+++++ -................................................................+++++ +...................................+++++ +.........................+++++ writing new private key to 'testkey.pem' ----- You are about to be asked to enter information that will be incorporated @@ -32312,8 +32347,8 @@ ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc5-cert.pem => 0 ok 93 - accept proxy cert missing proxy policy Can't open ../../../test/certs/pc6-cert.pem for reading, No such file or directory -140049431611200:error:02001002:system library:fopen:No such file or directory:../crypto/bio/bss_file.c:69:fopen('../../../test/certs/pc6-cert.pem','r') -140049431611200:error:2006D080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:76: +140356725876544:error:02001002:system library:fopen:No such file or directory:../crypto/bio/bss_file.c:69:fopen('../../../test/certs/pc6-cert.pem','r') +140356725876544:error:2006D080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:76: unable to load certificate ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc6-cert.pem => 2 ok 94 - failed proxy cert where last CN was added as a multivalue RDN component @@ -32608,15 +32643,15 @@ 1..1 ok 9 - x509 -- pathlen Generating a RSA private key -.................................................................................................................................................+++++ -................................................................................................................................+++++ +...+++++ +................................+++++ writing new private key to 'a-key.pem' ----- ../../util/shlib_wrap.sh ../../apps/openssl req -x509 -newkey 'rsa:2048' -config ../../../apps/openssl.cnf -keyout a-key.pem -out a-cert.pem -days 365 -nodes -subj /CN=test.example.com => 0 ok 10 Generating a RSA private key -....................................++++ -.......................................................................................................................................................................................................................................................................................................++++ +........................................................................................................................................................................................................++++ +.......++++ writing new private key to 'ca-key.pem' ----- ../../util/shlib_wrap.sh ../../apps/openssl req -x509 -newkey 'rsa:4096' -config ../../../apps/openssl.cnf -keyout ca-key.pem -out ca-cert.pem -days 3650 -nodes -subj /CN=ca.example.com => 0 @@ -32626,8 +32661,8 @@ ok 12 ok 13 Generating a RSA private key -.............++++ -......................................................................++++ +..............................................................................................................................................++++ +.........................................................................++++ writing new private key to 'b-key.pem' ----- ../../util/shlib_wrap.sh ../../apps/openssl req -new -newkey 'rsa:4096' -keyout b-key.pem -out b-cert.csr -nodes -config ../../../apps/openssl.cnf -subj /CN=b.example.com => 0 @@ -33614,8 +33649,8 @@ ==== ../../util/shlib_wrap.sh ../../apps/openssl req -config "../../../test/CAss.cnf" -new -keyout ./demoCA/private/cakey.pem -out ./demoCA/careq.pem Generating a RSA private key -....+++++ -............................................................................+++++ +..............................................................................+++++ +............+++++ writing new private key to './demoCA/private/cakey.pem' ----- You are about to be asked to enter information that will be incorporated @@ -33637,21 +33672,21 @@ Signature ok Certificate Details: Serial Number: - 38:c1:13:3a:ab:a9:fb:43:54:0a:e5:50:8b:c9:2f:70:86:ba:47:17 + 53:2c:76:39:3d:d4:c2:b6:d2:50:ec:ac:b9:54:0b:6b:be:46:13:a4 Validity - Not Before: Nov 19 09:31:30 2024 GMT - Not After : Nov 19 09:31:30 2027 GMT + Not Before: Oct 18 03:43:31 2023 GMT + Not After : Oct 17 03:43:31 2026 GMT Subject: countryName = AU organizationName = Dodgy Brothers commonName = Dodgy CA X509v3 extensions: X509v3 Subject Key Identifier: - 9A:57:E7:9F:F4:E2:0D:83:69:C5:31:6D:68:96:FA:FF:DE:5C:B7:47 + 00:EE:6D:CE:B4:74:D2:F5:A1:FE:F9:87:FE:7E:4E:2A:E4:02:70:54 X509v3 Authority Key Identifier: - keyid:9A:57:E7:9F:F4:E2:0D:83:69:C5:31:6D:68:96:FA:FF:DE:5C:B7:47 + keyid:00:EE:6D:CE:B4:74:D2:F5:A1:FE:F9:87:FE:7E:4E:2A:E4:02:70:54 DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA - serial:38:C1:13:3A:AB:A9:FB:43:54:0A:E5:50:8B:C9:2F:70:86:BA:47:17 + serial:53:2C:76:39:3D:D4:C2:B6:D2:50:EC:AC:B9:54:0B:6B:BE:46:13:A4 X509v3 Basic Constraints: critical CA:TRUE, pathlen:1 @@ -33660,7 +33695,7 @@ X509v3 Issuer Alternative Name: -Certificate is to be certified until Nov 19 09:31:30 2027 GMT (1095 days) +Certificate is to be certified until Oct 17 03:43:31 2026 GMT (1095 days) Write out database with 1 new entries Data Base Updated @@ -33674,8 +33709,8 @@ ../../util/shlib_wrap.sh ../../apps/openssl req -config "../../../test/Uss.cnf" -new -keyout newkey.pem -out newreq.pem -days 365 Ignoring -days; not generating a certificate Generating a RSA private key -..............+++++ -............................................+++++ +..................................................+++++ +...................................+++++ writing new private key to 'newkey.pem' ----- ==> 0 @@ -33690,10 +33725,10 @@ Signature ok Certificate Details: Serial Number: - 39:ec:c9:cc:78:51:6f:21:b6:a0:dc:0b:23:e9:b9:e3:19:31:b7:42 + 7c:c9:96:bf:23:36:ab:2f:f1:a7:13:c0:d3:b5:df:f9:8a:99:03:ee Validity - Not Before: Nov 19 09:31:31 2024 GMT - Not After : Nov 19 09:31:31 2025 GMT + Not Before: Oct 18 03:43:34 2023 GMT + Not After : Oct 17 03:43:34 2024 GMT Subject: countryName = AU organizationName = Dodgy Brothers @@ -33705,11 +33740,11 @@ Netscape Comment: OpenSSL Generated Certificate X509v3 Subject Key Identifier: - D6:2D:98:1E:74:16:28:2C:7A:E7:57:DB:86:79:C1:BB:14:F4:5B:FB + A7:44:A1:AE:D7:C8:37:99:9F:CA:67:BC:67:C2:37:DA:37:3A:38:55 X509v3 Authority Key Identifier: - keyid:9A:57:E7:9F:F4:E2:0D:83:69:C5:31:6D:68:96:FA:FF:DE:5C:B7:47 + keyid:00:EE:6D:CE:B4:74:D2:F5:A1:FE:F9:87:FE:7E:4E:2A:E4:02:70:54 -Certificate is to be certified until Nov 19 09:31:31 2025 GMT (365 days) +Certificate is to be certified until Oct 17 03:43:34 2024 GMT (365 days) Sign the certificate? [y/n]: 1 out of 1 certificate requests certified, commit? [y/n]Write out database with 1 new entries @@ -34167,19 +34202,19 @@ # Subtest: CMS Check that bad attributes fail when verifying signers 1..4 Verification failure -139936362903360:error:2E099064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:253:Verify error:unable to get local issuer certificate +140504955045696:error:2E099064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:253:Verify error:unable to get local issuer certificate ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in ../../../test/recipes/80-test_cms_data/bad_signtime_attr.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 4 ok 1 - bad_signtime_attr.cms Verification failure -140192479057728:error:2E099064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:253:Verify error:unable to get local issuer certificate +139864890001216:error:2E099064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:253:Verify error:unable to get local issuer certificate ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in ../../../test/recipes/80-test_cms_data/no_ct_attr.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 4 ok 2 - no_ct_attr.cms Verification failure -139901788665664:error:2E099064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:253:Verify error:unable to get local issuer certificate +140041639577408:error:2E099064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:253:Verify error:unable to get local issuer certificate ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in ../../../test/recipes/80-test_cms_data/no_md_attr.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 4 ok 3 - no_md_attr.cms Verification failure -139693727553344:error:2E099064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:253:Verify error:unable to get local issuer certificate +140081947002688:error:2E099064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:253:Verify error:unable to get local issuer certificate ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in ../../../test/recipes/80-test_cms_data/ct_multiple_attr.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 4 ok 4 - ct_multiple_attr.cms ok 6 - CMS Check that bad attributes fail when verifying signers @@ -34189,9 +34224,9 @@ # Content-Type: application/pkcs7-mime; smime-type=enveloped-data; name="smime.p7m" # Content-Transfer-Encoding: base64 # -139823508920128:error:0306E06C:bignum routines:BN_mod_inverse:no inverse:../crypto/bn/bn_gcd.c:532: -139823508920128:error:2E07D074:CMS routines:cms_EnvelopedData_init_bio:error setting recipientinfo:../crypto/cms/cms_env.c:885: -139823508920128:error:0D0D3041:asn1 encoding routines:i2d_ASN1_bio_stream:malloc failure:../crypto/asn1/asn_mime.c:75: +140679181780800:error:0306E06C:bignum routines:BN_mod_inverse:no inverse:../crypto/bn/bn_gcd.c:532: +140679181780800:error:2E07D074:CMS routines:cms_EnvelopedData_init_bio:error setting recipientinfo:../crypto/cms/cms_env.c:885: +140679181780800:error:0D0D3041:asn1 encoding routines:i2d_ASN1_bio_stream:malloc failure:../crypto/asn1/asn_mime.c:75: ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -aes128 -stream -recip ../../../test/smime-certs/badrsa.pem => 6 ok 7 - Check failure during BIO setup with -stream is handled correctly ok @@ -36199,50 +36234,50 @@ 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -140232667641664:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -140232667641664:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -140232667641664:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -140232667641664:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +140241680607040:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +140241680607040:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +140241680607040:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +140241680607040:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -140607197398848:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -140607197398848:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -140607197398848:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -140607197398848:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +140277156599616:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +140277156599616:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +140277156599616:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +140277156599616:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -140092234774336:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -140092234774336:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -140092234774336:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -140092234774336:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +140666399442752:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +140666399442752:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +140666399442752:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +140666399442752:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -139643817019200:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -139643817019200:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -139643817019200:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -139643817019200:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +140076233598784:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +140076233598784:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +140076233598784:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +140076233598784:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -139669043459904:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -139669043459904:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -139669043459904:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -139669043459904:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +140077372098368:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +140077372098368:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +140077372098368:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +140077372098368:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -139766516922176:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -139766516922176:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -139766516922176:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -139766516922176:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +140312953284416:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +140312953284416:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +140312953284416:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +140312953284416:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 2 - === INVALID SIGNATURE on the OCSP RESPONSE === @@ -36250,32 +36285,32 @@ 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -140074186856256:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +139905689036608:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -139778786506560:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +139660552390464:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -140087725561664:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +140668182775616:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -140488170325824:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +140259765430080:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -140019931264832:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +140601161439040:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -140048439523136:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +140713984280384:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 3 - === WRONG RESPONDERID in the OCSP RESPONSE === @@ -36283,44 +36318,44 @@ 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -140668268164928:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -140668268164928:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -140668268164928:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +140181653956416:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +140181653956416:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +140181653956416:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -140321438250816:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -140321438250816:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -140321438250816:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +140500235536192:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +140500235536192:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +140500235536192:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -140044028622656:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -140044028622656:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -140044028622656:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +139821270681408:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +139821270681408:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +139821270681408:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -140387852367680:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -140387852367680:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -140387852367680:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +140261983700800:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +140261983700800:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +140261983700800:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -139691582764864:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -139691582764864:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -139691582764864:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +140442150807360:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +140442150807360:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +140442150807360:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -140108868654912:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -140108868654912:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -140108868654912:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +140087028991808:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +140087028991808:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +140087028991808:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 4 - === WRONG ISSUERNAMEHASH in the OCSP RESPONSE === @@ -36328,44 +36363,44 @@ 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -140645185009472:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -140645185009472:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -140645185009472:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +139848188815168:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +139848188815168:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +139848188815168:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -140107297208128:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -140107297208128:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -140107297208128:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +139990105409344:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +139990105409344:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +139990105409344:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -140477464418112:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -140477464418112:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -140477464418112:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +140145384904512:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +140145384904512:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +140145384904512:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -139750364878656:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -139750364878656:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -139750364878656:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +140410846730048:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +140410846730048:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +140410846730048:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -139649014503232:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -139649014503232:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -139649014503232:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +139934214596416:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +139934214596416:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +139934214596416:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -140499356104512:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -140499356104512:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -140499356104512:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +140355550422848:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +140355550422848:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +140355550422848:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 5 - === WRONG ISSUERKEYHASH in the OCSP RESPONSE === @@ -36373,20 +36408,20 @@ 1..3 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WKDOSC_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -139789071046464:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +139820557936448:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 1 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WKDOSC_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -140368365958976:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +140256052422464:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 2 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WKDOSC_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -140185756735296:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -140185756735296:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -140185756735296:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -140185756735296:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +140542450259776:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +140542450259776:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +140542450259776:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +140542450259776:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 3 - DELEGATED; Root CA -> EE ok 6 - === WRONG KEY in the DELEGATED OCSP SIGNING CERTIFICATE === @@ -36394,26 +36429,26 @@ 1..3 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -140561156478784:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -140561156478784:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -140561156478784:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -140561156478784:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure +140439361922880:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +140439361922880:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +140439361922880:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +140439361922880:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 1 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -140369913321280:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -140369913321280:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -140369913321280:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -140369913321280:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure +140189374170944:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +140189374170944:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +140189374170944:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +140189374170944:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 2 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -140583717418816:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -140583717418816:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -140583717418816:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -140583717418816:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure +140042292488000:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +140042292488000:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +140042292488000:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +140042292488000:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 3 - DELEGATED; Root CA -> EE ok 7 - === INVALID SIGNATURE on the DELEGATED OCSP SIGNING CERTIFICATE === @@ -36421,32 +36456,32 @@ 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -140529470363456:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:121: +140246710314816:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:121: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WSNIC_ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -140526500632384:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:121: +139941078542144:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:121: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -140199886370624:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:121: +139816538785600:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:121: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -139673476216640:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:unable to get local issuer certificate +139821780477760:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:unable to get local issuer certificate ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WSNIC_D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -139649155938112:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:unable to get local issuer certificate +140553180731200:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:unable to get local issuer certificate ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -139785183246144:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:unable to get local issuer certificate +139807959820096:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:unable to get local issuer certificate ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 8 - === WRONG SUBJECT NAME in the ISSUER CERTIFICATE === @@ -36454,41 +36489,41 @@ 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -139761079048000:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +140203250214720:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WKIC_ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -140522731943744:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +139681016567616:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -140511637690176:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +140443325613888:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -140607396157248:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -140607396157248:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -140607396157248:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -140607396157248:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure +140051843434304:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +140051843434304:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +140051843434304:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +140051843434304:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WKIC_D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -140022966662976:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -140022966662976:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -140022966662976:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -140022966662976:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure +140442102060864:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +140442102060864:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +140442102060864:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +140442102060864:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -140609114912576:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -140609114912576:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -140609114912576:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -140609114912576:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure +139686732080960:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +139686732080960:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +139686732080960:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +139686732080960:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 9 - === WRONG KEY in the ISSUER CERTIFICATE === @@ -36545,7 +36580,7 @@ ../../../test/recipes/80-test_policy_tree_data/small_leaf.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -CAfile ../../../test/recipes/80-test_policy_tree_data/small_policy_tree.pem -policy_check ../../../test/recipes/80-test_policy_tree_data/small_leaf.pem => 0 ok 1 - test small policy tree -140241416001344:error:0B091041:x509 certificate routines:check_policy:malloc failure:../crypto/x509/x509_vfy.c:1646: +139873413220160:error:0B091041:x509 certificate routines:check_policy:malloc failure:../crypto/x509/x509_vfy.c:1646: error ../../../test/recipes/80-test_policy_tree_data/large_leaf.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -CAfile ../../../test/recipes/80-test_policy_tree_data/large_policy_tree.pem -policy_check ../../../test/recipes/80-test_policy_tree_data/large_leaf.pem => 2 ok 2 - test large policy tree @@ -36554,7 +36589,7 @@ 1..30 # Subtest: Test configuration 01-simple.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/01-simple.conf.in > 01-simple.conf.1567120.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/01-simple.conf.in > 01-simple.conf.1105438.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -36565,12 +36600,12 @@ ok 2 - iteration 2 ok 3 - iteration 3 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 01-simple.conf.1567120.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 01-simple.conf.1105438.tmp => 0 ok 3 - running ssl_test 01-simple.conf ok 1 - Test configuration 01-simple.conf # Subtest: Test configuration 02-protocol-version.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/02-protocol-version.conf.in > 02-protocol-version.conf.1567120.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/02-protocol-version.conf.in > 02-protocol-version.conf.1105438.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -37520,12 +37555,12 @@ ok 677 - iteration 677 ok 678 - iteration 678 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 02-protocol-version.conf.1567120.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 02-protocol-version.conf.1105438.tmp => 0 ok 3 - running ssl_test 02-protocol-version.conf ok 2 - Test configuration 02-protocol-version.conf # Subtest: Test configuration 03-custom_verify.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/03-custom_verify.conf.in > 03-custom_verify.conf.1567120.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/03-custom_verify.conf.in > 03-custom_verify.conf.1105438.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -37542,12 +37577,12 @@ ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 03-custom_verify.conf.1567120.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 03-custom_verify.conf.1105438.tmp => 0 ok 3 - running ssl_test 03-custom_verify.conf ok 3 - Test configuration 03-custom_verify.conf # Subtest: Test configuration 04-client_auth.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/04-client_auth.conf.in > 04-client_auth.conf.1567120.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/04-client_auth.conf.in > 04-client_auth.conf.1105438.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -37599,12 +37634,12 @@ ok 35 - iteration 35 ok 36 - iteration 36 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 04-client_auth.conf.1567120.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 04-client_auth.conf.1105438.tmp => 0 ok 3 - running ssl_test 04-client_auth.conf ok 4 - Test configuration 04-client_auth.conf # Subtest: Test configuration 05-sni.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/05-sni.conf.in > 05-sni.conf.1567120.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/05-sni.conf.in > 05-sni.conf.1105438.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -37621,12 +37656,12 @@ ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 05-sni.conf.1567120.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 05-sni.conf.1105438.tmp => 0 ok 3 - running ssl_test 05-sni.conf ok 5 - Test configuration 05-sni.conf # Subtest: Test configuration 06-sni-ticket.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/06-sni-ticket.conf.in > 06-sni-ticket.conf.1567120.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/06-sni-ticket.conf.in > 06-sni-ticket.conf.1105438.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -37651,12 +37686,12 @@ ok 16 - iteration 16 ok 17 - iteration 17 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 06-sni-ticket.conf.1567120.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 06-sni-ticket.conf.1105438.tmp => 0 ok 3 - running ssl_test 06-sni-ticket.conf ok 6 - Test configuration 06-sni-ticket.conf # Subtest: Test configuration 07-dtls-protocol-version.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/07-dtls-protocol-version.conf.in > 07-dtls-protocol-version.conf.1567120.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/07-dtls-protocol-version.conf.in > 07-dtls-protocol-version.conf.1105438.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -37728,12 +37763,12 @@ ok 63 - iteration 63 ok 64 - iteration 64 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 07-dtls-protocol-version.conf.1567120.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 07-dtls-protocol-version.conf.1105438.tmp => 0 ok 3 - running ssl_test 07-dtls-protocol-version.conf ok 7 - Test configuration 07-dtls-protocol-version.conf # Subtest: Test configuration 08-npn.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/08-npn.conf.in > 08-npn.conf.1567120.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/08-npn.conf.in > 08-npn.conf.1105438.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -37761,12 +37796,12 @@ ok 19 - iteration 19 ok 20 - iteration 20 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 08-npn.conf.1567120.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 08-npn.conf.1105438.tmp => 0 ok 3 - running ssl_test 08-npn.conf ok 8 - Test configuration 08-npn.conf # Subtest: Test configuration 09-alpn.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/09-alpn.conf.in > 09-alpn.conf.1567120.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/09-alpn.conf.in > 09-alpn.conf.1105438.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -37790,12 +37825,12 @@ ok 15 - iteration 15 ok 16 - iteration 16 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 09-alpn.conf.1567120.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 09-alpn.conf.1105438.tmp => 0 ok 3 - running ssl_test 09-alpn.conf ok 9 - Test configuration 09-alpn.conf # Subtest: Test configuration 10-resumption.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/10-resumption.conf.in > 10-resumption.conf.1567120.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/10-resumption.conf.in > 10-resumption.conf.1105438.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -37871,12 +37906,12 @@ ok 67 - iteration 67 ok 68 - iteration 68 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 10-resumption.conf.1567120.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 10-resumption.conf.1105438.tmp => 0 ok 3 - running ssl_test 10-resumption.conf ok 10 - Test configuration 10-resumption.conf # Subtest: Test configuration 11-dtls_resumption.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/11-dtls_resumption.conf.in > 11-dtls_resumption.conf.1567120.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/11-dtls_resumption.conf.in > 11-dtls_resumption.conf.1105438.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -37903,12 +37938,12 @@ ok 18 - iteration 18 ok 19 - iteration 19 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 11-dtls_resumption.conf.1567120.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 11-dtls_resumption.conf.1105438.tmp => 0 ok 3 - running ssl_test 11-dtls_resumption.conf ok 11 - Test configuration 11-dtls_resumption.conf # Subtest: Test configuration 12-ct.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/12-ct.conf.in > 12-ct.conf.1567120.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/12-ct.conf.in > 12-ct.conf.1105438.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -37922,12 +37957,12 @@ ok 5 - iteration 5 ok 6 - iteration 6 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 12-ct.conf.1567120.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 12-ct.conf.1105438.tmp => 0 ok 3 - running ssl_test 12-ct.conf ok 12 - Test configuration 12-ct.conf # Subtest: Test configuration 13-fragmentation.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/13-fragmentation.conf.in > 13-fragmentation.conf.1567120.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/13-fragmentation.conf.in > 13-fragmentation.conf.1105438.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -37957,12 +37992,12 @@ ok 21 - iteration 21 ok 22 - iteration 22 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 13-fragmentation.conf.1567120.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 13-fragmentation.conf.1105438.tmp => 0 ok 3 - running ssl_test 13-fragmentation.conf ok 13 - Test configuration 13-fragmentation.conf # Subtest: Test configuration 14-curves.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/14-curves.conf.in > 14-curves.conf.1567120.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/14-curves.conf.in > 14-curves.conf.1105438.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -38000,12 +38035,12 @@ ok 29 - iteration 29 ok 30 - iteration 30 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 14-curves.conf.1567120.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 14-curves.conf.1105438.tmp => 0 ok 3 - running ssl_test 14-curves.conf ok 14 - Test configuration 14-curves.conf # Subtest: Test configuration 15-certstatus.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/15-certstatus.conf.in > 15-certstatus.conf.1567120.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/15-certstatus.conf.in > 15-certstatus.conf.1105438.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -38015,12 +38050,12 @@ ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 15-certstatus.conf.1567120.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 15-certstatus.conf.1105438.tmp => 0 ok 3 - running ssl_test 15-certstatus.conf ok 15 - Test configuration 15-certstatus.conf # Subtest: Test configuration 16-dtls-certstatus.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/16-dtls-certstatus.conf.in > 16-dtls-certstatus.conf.1567120.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/16-dtls-certstatus.conf.in > 16-dtls-certstatus.conf.1105438.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -38030,12 +38065,12 @@ ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 16-dtls-certstatus.conf.1567120.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 16-dtls-certstatus.conf.1105438.tmp => 0 ok 3 - running ssl_test 16-dtls-certstatus.conf ok 16 - Test configuration 16-dtls-certstatus.conf # Subtest: Test configuration 17-renegotiate.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/17-renegotiate.conf.in > 17-renegotiate.conf.1567120.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/17-renegotiate.conf.in > 17-renegotiate.conf.1105438.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -38057,12 +38092,12 @@ ok 13 - iteration 13 ok 14 - iteration 14 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 17-renegotiate.conf.1567120.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 17-renegotiate.conf.1105438.tmp => 0 ok 3 - running ssl_test 17-renegotiate.conf ok 17 - Test configuration 17-renegotiate.conf # Subtest: Test configuration 18-dtls-renegotiate.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/18-dtls-renegotiate.conf.in > 18-dtls-renegotiate.conf.1567120.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/18-dtls-renegotiate.conf.in > 18-dtls-renegotiate.conf.1105438.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -38079,12 +38114,12 @@ ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 18-dtls-renegotiate.conf.1567120.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 18-dtls-renegotiate.conf.1105438.tmp => 0 ok 3 - running ssl_test 18-dtls-renegotiate.conf ok 18 - Test configuration 18-dtls-renegotiate.conf # Subtest: Test configuration 19-mac-then-encrypt.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/19-mac-then-encrypt.conf.in > 19-mac-then-encrypt.conf.1567120.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/19-mac-then-encrypt.conf.in > 19-mac-then-encrypt.conf.1105438.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -38098,12 +38133,12 @@ ok 5 - iteration 5 ok 6 - iteration 6 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 19-mac-then-encrypt.conf.1567120.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 19-mac-then-encrypt.conf.1105438.tmp => 0 ok 3 - running ssl_test 19-mac-then-encrypt.conf ok 19 - Test configuration 19-mac-then-encrypt.conf # Subtest: Test configuration 20-cert-select.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/20-cert-select.conf.in > 20-cert-select.conf.1567120.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/20-cert-select.conf.in > 20-cert-select.conf.1105438.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -38167,12 +38202,12 @@ ok 55 - iteration 55 ok 56 - iteration 56 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 20-cert-select.conf.1567120.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 20-cert-select.conf.1105438.tmp => 0 ok 3 - running ssl_test 20-cert-select.conf ok 20 - Test configuration 20-cert-select.conf # Subtest: Test configuration 21-key-update.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/21-key-update.conf.in > 21-key-update.conf.1567120.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/21-key-update.conf.in > 21-key-update.conf.1105438.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -38184,19 +38219,19 @@ ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 21-key-update.conf.1567120.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 21-key-update.conf.1105438.tmp => 0 ok 3 - running ssl_test 21-key-update.conf ok 21 - Test configuration 21-key-update.conf # Subtest: Test configuration 22-compression.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/22-compression.conf.in > 22-compression.conf.1567120.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/22-compression.conf.in > 22-compression.conf.1105438.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ok 3 # skip No tests available; skipping tests ok 22 - Test configuration 22-compression.conf # Subtest: Test configuration 23-srp.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/23-srp.conf.in > 23-srp.conf.1567120.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/23-srp.conf.in > 23-srp.conf.1105438.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -38208,12 +38243,12 @@ ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 23-srp.conf.1567120.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 23-srp.conf.1105438.tmp => 0 ok 3 - running ssl_test 23-srp.conf ok 23 - Test configuration 23-srp.conf # Subtest: Test configuration 24-padding.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/24-padding.conf.in > 24-padding.conf.1567120.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/24-padding.conf.in > 24-padding.conf.1105438.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -38222,12 +38257,12 @@ 1..1 ok 1 - iteration 1 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 24-padding.conf.1567120.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 24-padding.conf.1105438.tmp => 0 ok 3 - running ssl_test 24-padding.conf ok 24 - Test configuration 24-padding.conf # Subtest: Test configuration 25-cipher.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/25-cipher.conf.in > 25-cipher.conf.1567120.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/25-cipher.conf.in > 25-cipher.conf.1105438.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -38244,12 +38279,12 @@ ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 25-cipher.conf.1567120.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 25-cipher.conf.1105438.tmp => 0 ok 3 - running ssl_test 25-cipher.conf ok 25 - Test configuration 25-cipher.conf # Subtest: Test configuration 26-tls13_client_auth.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/26-tls13_client_auth.conf.in > 26-tls13_client_auth.conf.1567120.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/26-tls13_client_auth.conf.in > 26-tls13_client_auth.conf.1105438.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -38279,12 +38314,12 @@ ok 13 - iteration 13 ok 14 - iteration 14 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 26-tls13_client_auth.conf.1567120.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 26-tls13_client_auth.conf.1105438.tmp => 0 ok 3 - running ssl_test 26-tls13_client_auth.conf ok 26 - Test configuration 26-tls13_client_auth.conf # Subtest: Test configuration 27-ticket-appdata.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/27-ticket-appdata.conf.in > 27-ticket-appdata.conf.1567120.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/27-ticket-appdata.conf.in > 27-ticket-appdata.conf.1105438.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -38296,12 +38331,12 @@ ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 27-ticket-appdata.conf.1567120.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 27-ticket-appdata.conf.1105438.tmp => 0 ok 3 - running ssl_test 27-ticket-appdata.conf ok 27 - Test configuration 27-ticket-appdata.conf # Subtest: Test configuration 28-seclevel.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/28-seclevel.conf.in > 28-seclevel.conf.1567120.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/28-seclevel.conf.in > 28-seclevel.conf.1105438.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -38315,19 +38350,19 @@ ok 5 - iteration 5 ok 6 - iteration 6 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 28-seclevel.conf.1567120.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 28-seclevel.conf.1105438.tmp => 0 ok 3 - running ssl_test 28-seclevel.conf ok 28 - Test configuration 28-seclevel.conf # Subtest: Test configuration 29-dtls-sctp-label-bug.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/29-dtls-sctp-label-bug.conf.in > 29-dtls-sctp-label-bug.conf.1567120.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/29-dtls-sctp-label-bug.conf.in > 29-dtls-sctp-label-bug.conf.1105438.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ok 3 # skip No tests available; skipping tests ok 29 - Test configuration 29-dtls-sctp-label-bug.conf # Subtest: Test configuration 30-supported-groups.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/30-supported-groups.conf.in > 30-supported-groups.conf.1567120.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/30-supported-groups.conf.in > 30-supported-groups.conf.1105438.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -38337,7 +38372,7 @@ ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 30-supported-groups.conf.1567120.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 30-supported-groups.conf.1105438.tmp => 0 ok 3 - running ssl_test 30-supported-groups.conf ok 30 - Test configuration 30-supported-groups.conf ok @@ -38346,8 +38381,8 @@ # Subtest: test_ss 1..17 Generating a RSA private key -.........................+++++ -.+++++ +....................+++++ +.................................................................................................................+++++ writing new private key to 'keyCA.ss' ----- You are about to be asked to enter information that will be incorporated @@ -38381,8 +38416,8 @@ ../../util/shlib_wrap.sh ../../apps/openssl verify -CAfile certCA.ss certCA.ss => 0 ok 6 - verify signature Generating a RSA private key -..........................................................................................+++++ -.............................................................................................+++++ +.+++++ +..........................+++++ writing new private key to 'keyU.ss' ----- ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../test/Uss.cnf -out reqU.ss -keyout keyU.ss -new > err.ss => 0 @@ -38396,8 +38431,8 @@ ok 8 - sign user cert request # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2 # issuer=C = AU, O = Dodgy Brothers, CN = Dodgy CA -# notBefore=Nov 19 09:32:00 2024 GMT -# notAfter=Dec 19 09:32:00 2024 GMT +# notBefore=Oct 18 03:46:11 2023 GMT +# notAfter=Nov 17 03:46:11 2023 GMT ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certU.ss => 0 ok 9 - Certificate details # Subtest: DSA certificate creation @@ -38417,8 +38452,8 @@ ok 4 - verify DSA user cert # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = DSA Certificate # issuer=C = AU, O = Dodgy Brothers, CN = Dodgy CA -# notBefore=Nov 19 09:32:00 2024 GMT -# notAfter=Dec 19 09:32:00 2024 GMT +# notBefore=Oct 18 03:46:11 2023 GMT +# notAfter=Nov 17 03:46:11 2023 GMT ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certD.ss => 0 ok 5 - DSA Certificate details ok 10 - DSA certificate creation @@ -38441,14 +38476,14 @@ ok 4 - verify ECDSA/ECDH user cert # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = ECDSA Certificate # issuer=C = AU, O = Dodgy Brothers, CN = Dodgy CA -# notBefore=Nov 19 09:32:00 2024 GMT -# notAfter=Dec 19 09:32:00 2024 GMT +# notBefore=Oct 18 03:46:12 2023 GMT +# notAfter=Nov 17 03:46:12 2023 GMT ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certE.ss => 0 ok 5 - ECDSA Certificate details ok 11 - ECDSA/ECDH certificate creation Generating a RSA private key -...........................................................................................................................................+++++ -...............+++++ +.......+++++ +................+++++ writing new private key to 'keyP1.ss' ----- You are about to be asked to enter information that will be incorporated @@ -38476,13 +38511,13 @@ ../../util/shlib_wrap.sh ../../apps/openssl verify -CAfile certCA.ss -untrusted tmp_intP1.ss certP1.ss => 2 # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1 # issuer=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2 -# notBefore=Nov 19 09:32:00 2024 GMT -# notAfter=Dec 19 09:32:00 2024 GMT +# notBefore=Oct 18 03:46:13 2023 GMT +# notAfter=Nov 17 03:46:13 2023 GMT ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certP1.ss => 0 ok 14 - Certificate details Generating a RSA private key -..................+++++ -.........................................+++++ +...............+++++ +...............................................+++++ writing new private key to 'keyP2.ss' ----- You are about to be asked to enter information that will be incorporated @@ -38511,8 +38546,8 @@ ../../util/shlib_wrap.sh ../../apps/openssl verify -CAfile certCA.ss -untrusted tmp_intP2.ss certP2.ss => 2 # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1, CN = Proxy 2 # issuer=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1 -# notBefore=Nov 19 09:32:01 2024 GMT -# notAfter=Dec 19 09:32:01 2024 GMT +# notBefore=Oct 18 03:46:14 2023 GMT +# notAfter=Nov 17 03:46:14 2023 GMT ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certP2.ss => 0 ok 17 - Certificate details ok 1 - test_ss @@ -38564,10 +38599,10 @@ server authentication Doing handshakes=1 bytes=256 In app_verify_callback, allowing cert. Arg is: Test Callback Argument -Finished printing do we have a context? 0x0x5590c41421e0 a cert? 0x0x5590c4144660 +Finished printing do we have a context? 0x0x55bfd46261e0 a cert? 0x0x55bfd4628660 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 In app_verify_callback, allowing cert. Arg is: Test Callback Argument -Finished printing do we have a context? 0x0x5590c41421e0 a cert? 0x0x5590c4148990 +Finished printing do we have a context? 0x0x55bfd46261e0 a cert? 0x0x55bfd462c990 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -server_auth -client_auth -app_verify -CAfile certCA.ss => 0 @@ -38666,10 +38701,10 @@ TLSv1, cipher SSLv3 CAMELLIA128-SHA, 2048 bits RSA ../../util/shlib_wrap.sh ../ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher CAMELLIA128-SHA -ciphersuites '' -tls1 => 0 ok 22 - Testing CAMELLIA128-SHA -140307277846336:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3788: -140307277846336:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3788: +140356171441984:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3788: +140356171441984:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3788: ERROR in SERVER -140307277846336:error:1417A0C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2283: +140356171441984:error:1417A0C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2283: Doing handshakes=1 bytes=256 TLSv1, cipher (NONE) (NONE) ../../util/shlib_wrap.sh ../ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cipher EDH -c_cipher 'EDH:@SECLEVEL=1' -dhe512 -tls1 => 1 @@ -38971,10 +39006,10 @@ TLSv1.2, cipher SSLv3 CAMELLIA128-SHA, 2048 bits RSA ../../util/shlib_wrap.sh ../ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher CAMELLIA128-SHA -ciphersuites '' -tls1_2 => 0 ok 97 - Testing CAMELLIA128-SHA -140119940216640:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3788: -140119940216640:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3788: +140305889412928:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3788: +140305889412928:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3788: ERROR in SERVER -140119940216640:error:1417A0C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2283: +140305889412928:error:1417A0C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2283: Doing handshakes=1 bytes=256 TLSv1.2, cipher (NONE) (NONE) ../../util/shlib_wrap.sh ../ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cipher EDH -c_cipher 'EDH:@SECLEVEL=1' -dhe512 -tls1_2 => 1 @@ -39036,7 +39071,7 @@ DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 -Approximate total server time: 0.03 s +Approximate total server time: 0.04 s Approximate total client time: 0.01 s ../../util/shlib_wrap.sh ../ssltest_old -v -bio_pair -tls1 -s_cert ../../../apps/server2.pem -dhe1024dsa -num 10 -f -time => 0 ok 3 - test tlsv1 with 1024bit RSA, 1024bit DHE, multiple handshakes @@ -39061,13 +39096,13 @@ ../../util/shlib_wrap.sh ../ssltest_old -tls1_1 -no_dhe -psk 0102030405 -cipher '@SECLEVEL=3:ECDHE-PSK-AES256-CBC-SHA384' => 0 ok 8 - test auto ECDHE PSK meets security strength ERROR in CLIENT -139756546545472:error:141A90B5:SSL routines:ssl_cipher_list_to_bytes:no ciphers available:../ssl/statem/statem_clnt.c:3807:No ciphers enabled for max supported SSL/TLS version +140208514869056:error:141A90B5:SSL routines:ssl_cipher_list_to_bytes:no ciphers available:../ssl/statem/statem_clnt.c:3807:No ciphers enabled for max supported SSL/TLS version Doing handshakes=1 bytes=256 TLSv1.1, cipher (NONE) (NONE) ../../util/shlib_wrap.sh ../ssltest_old -tls1_1 -no_dhe -psk 0102030405 -cipher '@SECLEVEL=3:RSA-PSK-AES256-CBC-SHA384' => 1 ok 9 - test auto RSA PSK does not meet security level 3 requirements (PFS) ERROR in CLIENT -140259035264832:error:141A90B5:SSL routines:ssl_cipher_list_to_bytes:no ciphers available:../ssl/statem/statem_clnt.c:3807:No ciphers enabled for max supported SSL/TLS version +140396888893248:error:141A90B5:SSL routines:ssl_cipher_list_to_bytes:no ciphers available:../ssl/statem/statem_clnt.c:3807:No ciphers enabled for max supported SSL/TLS version Doing handshakes=1 bytes=256 TLSv1.1, cipher (NONE) (NONE) ../../util/shlib_wrap.sh ../ssltest_old -tls1_1 -no_dhe -psk 0102030405 -cipher '@SECLEVEL=3:PSK-AES256-CBC-SHA384' => 1 @@ -39245,18 +39280,18 @@ 1..20 # setting up TSA test directory Can't load ./.rnd into RNG -139637660202816:error:2406F079:random number generator:RAND_load_file:Cannot open file:../crypto/rand/randfile.c:98:Filename=./.rnd +139895856088896:error:2406F079:random number generator:RAND_load_file:Cannot open file:../crypto/rand/randfile.c:98:Filename=./.rnd Generating a RSA private key -..+++++ -.................................................................................................................................................................................................+++++ +..............................................................+++++ +..........+++++ writing new private key to 'tsacakey.pem' ----- ../../../util/shlib_wrap.sh ../../../apps/openssl req -config ../../../../test/CAtsa.cnf -new -x509 -nodes -out tsaca.pem -keyout tsacakey.pem => 0 ok 1 - creating a new CA for the TSA tests # Subtest: creating tsa_cert1.pem TSA server cert Generating a RSA private key -......................+++++ -.....................................................................................................................+++++ +.....................+++++ +.......................................................................................................................................+++++ writing new private key to 'tsa_key1.pem' ----- ../../../util/shlib_wrap.sh ../../../apps/openssl req -config ../../../../test/CAtsa.cnf -new -out tsa_req1.pem -keyout tsa_key1.pem => 0 @@ -39271,8 +39306,8 @@ ok 2 - creating tsa_cert1.pem TSA server cert # Subtest: creating tsa_cert2.pem non-TSA server cert Generating a RSA private key -......................................................................................................................................................................+++++ -...............................................+++++ +.........................+++++ +.................................................................................+++++ writing new private key to 'tsa_key2.pem' ----- ../../../util/shlib_wrap.sh ../../../apps/openssl req -config ../../../../test/CAtsa.cnf -new -out tsa_req2.pem -keyout tsa_key2.pem => 0 @@ -39295,7 +39330,7 @@ # 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] # 0010 - e6 b3 d4 b2 .... # Policy OID: tsa_policy1 -# Nonce: 0xC87C1B31D518619D +# Nonce: 0x63FEF1994E33889B # Certificate required: yes # Extensions: ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -query -in req1.tsq -text => 0 @@ -39322,10 +39357,10 @@ # 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] # 0010 - e6 b3 d4 b2 .... # Serial number: 0x01 -# Time stamp: Nov 19 09:32:16 2024 GMT +# Time stamp: Oct 18 03:46:43 2023 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes -# Nonce: 0xC87C1B31D518619D +# Nonce: 0x63FEF1994E33889B # TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1 # Extensions: ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp1.tsr -text => 0 @@ -39393,7 +39428,7 @@ # 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] # 0010 - e6 b3 d4 b2 .... # Serial number: 0x02 -# Time stamp: Nov 19 09:32:17 2024 GMT +# Time stamp: Oct 18 03:46:44 2023 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes # Nonce: unspecified @@ -39409,7 +39444,7 @@ # 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] # 0010 - e6 b3 d4 b2 .... # Serial number: 0x02 -# Time stamp: Nov 19 09:32:17 2024 GMT +# Time stamp: Oct 18 03:46:44 2023 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes # Nonce: unspecified @@ -39426,7 +39461,7 @@ # 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] # 0010 - e6 b3 d4 b2 .... # Serial number: 0x03 -# Time stamp: Nov 19 09:32:17 2024 GMT +# Time stamp: Oct 18 03:46:45 2023 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes # Nonce: unspecified @@ -39450,7 +39485,7 @@ # 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] # 0010 - e6 b3 d4 b2 .... # Serial number: 0x02 -# Time stamp: Nov 19 09:32:17 2024 GMT +# Time stamp: Oct 18 03:46:44 2023 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes # Nonce: unspecified @@ -39471,7 +39506,7 @@ ok 15 - verifying valid response # Subtest: verifying response against wrong request, it should fail Using configuration from ../../../../test/CAtsa.cnf -140216521869120:error:2F06606C:time stamp routines:ts_check_policy:policy mismatch:../crypto/ts/ts_rsp_verify.c:560: +140495496595264:error:2F06606C:time stamp routines:ts_check_policy:policy mismatch:../crypto/ts/ts_rsp_verify.c:560: Verification: FAILED ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -verify -queryfile req1.tsq -in resp2.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 1 ok 1 @@ -39479,7 +39514,7 @@ ok 16 - verifying response against wrong request, it should fail # Subtest: verifying response against wrong request, it should fail Using configuration from ../../../../test/CAtsa.cnf -139994672568128:error:2F06606C:time stamp routines:ts_check_policy:policy mismatch:../crypto/ts/ts_rsp_verify.c:560: +140617538459456:error:2F06606C:time stamp routines:ts_check_policy:policy mismatch:../crypto/ts/ts_rsp_verify.c:560: Verification: FAILED ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -verify -queryfile req2.tsq -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 1 ok 1 @@ -39502,7 +39537,7 @@ ok 19 - printing req3.req # Subtest: verifying response against wrong request, it should fail Using configuration from ../../../../test/CAtsa.cnf -139657597982528:error:2F064067:time stamp routines:ts_check_imprints:message imprint mismatch:../crypto/ts/ts_rsp_verify.c:646: +140572017010496:error:2F064067:time stamp routines:ts_check_imprints:message imprint mismatch:../crypto/ts/ts_rsp_verify.c:646: Verification: FAILED ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -verify -queryfile req3.tsq -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 1 ok 1 @@ -40283,59 +40318,59 @@ # bignum: 'g' = 0x2 # bignum: 'Salt' # bit position - # fc274545 5bfcac0d06eaab75 1d5a26adf272e1fd: 0 + # 700af182 d569ae1d1e86498e d3d0ebb57799d301: 0 # bignum: 'Verifier' # bit position - # d522c4df7f746ca0 6788d1678b4ac781 d2dee9e576e04440 57eca5e4ab1f8e9a: 768 - # b04dae20f36f9ce5 fbf75124b934ebe4 100ed168d742ba0c a7cfc88ef55fac49: 512 - # 18be8bc66879d133 ac047e922d2ef0cb 5dfac2cafff06afc eaa670a3a42aa26e: 256 - # 6fcb4b3ae8997956 79b05937556bddb8 8c6bba5aa1bf14ed 5f0c89e5be8ee19a: 0 + # 140991d299ed3ae7 4ec43e673ac03acc fdf79839ccc13258 97466b6994135c5e: 768 + # 7568e359e8732fa1 b5f181b39bda5ff7 ee2744dd432e35ce 044fdb4fac13f3f2: 512 + # 10a119f5fde13ee8 b5b0ddea9ddd93d6 78f23a587635cf1e c0748c8b50dc6e38: 256 + # 6819f96afc0a8751 9d0348bf8a5d30be 217705086cc4fd8f 1f57ededccf04541: 0 # bignum: 'b' # bit position - # a297928564c08c54 b165d34f08665989 a70a6cf70bf639f1 d631f9824f4edc99: 0 + # 4bb105703b603262 db6c8d4810c4f407 4ff853bdf14bcacc c1f63a183a744003: 0 # bignum: 'B' # bit position - # 6f69d9f6c89e468f 064652ef95474745 020ead05723e07b5 4200fdb47a067d2c: 768 - # a40c06d3ecab3fec 70a6b8ec9411993e 066e77d3bb63c308 b8559188e8e43ebd: 512 - # f0be275f3599075a ce0251045d90234c 8404b42b195fdf35 ea356333b3a4797e: 256 - # 9f93b37cb302df5e 2532ce58f648201a 578d03fede1a6968 d8ba404554832621: 0 + # 9141f71e5bd20acd d69bcfc5b339688c e3e14240fa155c82 232f7af32754527c: 768 + # ccc1f6b7d97b2246 1d01661313542521 5cb981978c84a2c8 fff1f54fb806b8a0: 512 + # 1811a444f42db685 15f21be225ae5ff1 dac1e0dcf244ed44 e9003c779a8244a6: 256 + # 5a570641fb152159 605b93eaed04c907 be53f2617511bc2d a4c96dddb49e6ee0: 0 # bignum: 'a' # bit position - # 976e2fa9cc0952b8 48600f62a652bc7e d41dcaccf7570200 19be37d825058475: 0 + # 616e7cb68cbc9193 e440c4579a00acfa 8352393addecf19f 183238023830dd89: 0 # bignum: 'A' # bit position - # e43cd262086180d0 80020e571b2bc090 3b408b365c2eb812 3ad4a6adeac2c45a: 768 - # 145bac663b310d71 b57a023e60da8c07 c1db854ff5e64782 907116e3abf0fffa: 512 - # 2b0b9daeb2362408 889758f8a0329c05 dbfbf87774726162 226d9129237bab94: 256 - # 37bf9d6ab0daafbf a03bfe4638a8f3fc 7f6d65bf3d6a747a 1da8b373a51138d6: 0 + # cf0f48119e1f1f46 cb33fc429c5426a5 b87c8e9180e0d43e 3a3a974a57561ccc: 768 + # 20f2bacd77ad7454 8070609e6f6ba6c2 ee06a01dd944859f ddc7af06c957f378: 512 + # 6f797ac78be21845 a559378a8e19dc04 a437a1a0224a2cd4 f5b5534ab9cce7cc: 256 + # 43285cb8ad403903 c059a95046dff4f4 68fff3628ebc9a95 880d862f3c071d96: 0 # bignum: 'Client's key' # bit position - # 5565bc5d2fdbe47f f4c3407872d918fd fe6442638d900fa0 6cb675c237074165: 768 - # da62e3ce9171dcee 0a059eb4efdb8608 cdabcb995afcd915 afda8454020a43da: 512 - # c14d7349b8eb0427 b4009feea95fce42 55a8b70d2fa68bed cf8252448c373c6b: 256 - # b3b10a2f59b8baab 4bb097dc53ab6351 d64b6664228c30f7 82c59d6b76d36a4b: 0 + # 283aa4eb6fe8103b 231b89feffbfb221 2474508be466f64f 72ea1cdfb6a8bc3d: 768 + # 007f743b3f8baa74 c37c9aaad3013461 c3e33a14aefefcd4 34b200dfd701f69e: 512 + # 4b5cbe44a4dadd59 bd7fc39bcc5fe9dc 9cdc1c1a9a43dbc0 6dd2651dc9c04b30: 256 + # e19874c825699a41 b575b9791ec368d5 8c2f49a902b97bd1 1b7f1797a58140d7: 0 # bignum: 'Server's key' # bit position - # df42b66812ca69d3 b740e8b64763f474 eff98be26ec2be64 a6ef7162a9ef6341: 768 - # 5a23751d499a1bfd 6dc2218b778d5551 8d5fe55f4637ca1a a48314e5fdb34945: 512 - # f2d617e09ed1e33f 25acf7a6de564568 755c35c6f77adb9a 3f929fd11f028eca: 256 - # f2cd979b189edffc 7109cae7ace4a5f2 be6918368f6955b7 2d7a2e2f0c433467: 0 + # 3ad53874c2a73b71 7e352b37e9884ae1 04b91bc52729cd95 27b8ac8059bd7cab: 768 + # 09ef6edc5d164352 f52b690b59475f31 097bac42ee650489 943d77529cf100e2: 512 + # 563f83c7506e46a4 1d3b423de29dc377 143d4274c9dddbf3 4e39843b98b7855f: 256 + # 310d77576e64dc1c 43be11b5dd3ad5d6 c02150e604584b93 589a1f856ebaf541: 0 # ERROR: (BIGNUM) 'Kclient == Kserver' failed @ ../test/srptest.c:94 # --- Kclient # +++ Kserver # bit position - # -5565bc5d2fdbe47f f4c3407872d918fd fe6442638d900fa0 6cb675c237074165: 768 - # +df42b66812ca69d3 b740e8b64763f474 eff98be26ec2be64 a6ef7162a9ef6341: 768 - # ^^^^ ^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^ ^^ ^^^^^^^^ - # -da62e3ce9171dcee 0a059eb4efdb8608 cdabcb995afcd915 afda8454020a43da: 512 - # +5a23751d499a1bfd 6dc2218b778d5551 8d5fe55f4637ca1a a48314e5fdb34945: 512 - # ^ ^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^ ^^^^^^^^^^^^ ^ ^^^^ ^^^^^^ ^^^ - # -c14d7349b8eb0427 b4009feea95fce42 55a8b70d2fa68bed cf8252448c373c6b: 256 - # +f2d617e09ed1e33f 25acf7a6de564568 755c35c6f77adb9a 3f929fd11f028eca: 256 - # ^^^^^^^^^^^^^^^^ ^^^^^^^^^^ ^^^^^ ^ ^^^^^^^^^^^ ^^ ^ ^ ^^^^^^^^^^^^ - # -b3b10a2f59b8baab 4bb097dc53ab6351 d64b6664228c30f7 82c59d6b76d36a4b: 0 - # +f2cd979b189edffc 7109cae7ace4a5f2 be6918368f6955b7 2d7a2e2f0c433467: 0 - # ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^ ^^^^^^^^^^^ ^^^^ + # -283aa4eb6fe8103b 231b89feffbfb221 2474508be466f64f 72ea1cdfb6a8bc3d: 768 + # +3ad53874c2a73b71 7e352b37e9884ae1 04b91bc52729cd95 27b8ac8059bd7cab: 768 + # ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^ ^ ^^^^^^^^^^^^^^ ^^^^^ ^^^^^^^ ^^ + # -007f743b3f8baa74 c37c9aaad3013461 c3e33a14aefefcd4 34b200dfd701f69e: 512 + # +09ef6edc5d164352 f52b690b59475f31 097bac42ee650489 943d77529cf100e2: 512 + # ^^ ^^^^^^^^^^^^ ^^^^^^^^^^^^^^^ ^^^^^^^^^ ^^^^^^ ^ ^^^^^^^^^ ^^^^ + # -4b5cbe44a4dadd59 bd7fc39bcc5fe9dc 9cdc1c1a9a43dbc0 6dd2651dc9c04b30: 256 + # +563f83c7506e46a4 1d3b423de29dc377 143d4274c9dddbf3 4e39843b98b7855f: 256 + # ^^^^^^^^^^^^^^^^ ^ ^^^^^^^^^^^^^^ ^^^^^^^^^^^^ ^^ ^^^^^^^^^^^^^^^^ + # -e19874c825699a41 b575b9791ec368d5 8c2f49a902b97bd1 1b7f1797a58140d7: 0 + # +310d77576e64dc1c 43be11b5dd3ad5d6 c02150e604584b93 589a1f856ebaf541: 0 + # ^ ^^ ^^^^^ ^^^^^ ^^^^^^^^^^^^^^ ^ ^^ ^^^^^ ^^^^ ^^ ^^^^ ^^^^^^^^^^^ # # INFO: @ ../test/srptest.c:259 # run_srp: expecting a match @@ -40348,43 +40383,43 @@ # bignum: 'g' = 0x2 # bignum: 'Salt' # bit position - # a3258942 7456f363094119ad 61295e1da05491b6: 0 + # cf8cfd7d cff1a0965f34c850 7a57bf503762e62c: 0 # bignum: 'Verifier' # bit position - # a855df96d560623a 5141e9d30e664cfd 811ed924bd233ddf b7bb2a69661be47c: 768 - # 4a2934093c58fdcd fdf701ade16f3c90 244f4e3844d6c687 056a116dc874bb87: 512 - # 6426cf9def068097 20fd8ff2b61b154e e3a9d8cfe3eb1210 db6110343a6e6ce1: 256 - # 431cf18d583ca29a 5aeec01a24f791e4 fb56c70d25213eb4 e48b25a0fb73d034: 0 + # 554f0f3f3ee8a94a a5bcc36d3aa7ea75 fab1e408494c5407 5d893c7db69a91f8: 768 + # 4f901e8b11be9cdb b9e63349352f3aad 523f2696f484f607 87f6602bf59fe9cd: 512 + # 53350879eab1f485 7a1137fa587cefa8 bfcaefc336946df4 168d0dfaa56af451: 256 + # 9d678ebdbe85ad2b 1d6e46d4acbfde5f 017e62dd839afddf d5ca00ccd9db5140: 0 # bignum: 'b' # bit position - # 5a6969a284bba187 884680d91a955a9e ed870d7574452e93 b7da57f4ef1e456f: 0 + # df58a869ece6cf9e ccd3ee0c081fe091 c17d234347c3cc7c eddffb4dd686acc0: 0 # bignum: 'B' # bit position - # 4306e90f30c59a82 fc03981bf235a1cd bd455cc72e26aa7b 5ed2f1f5c0c18d25: 768 - # a4df70125fcbcf97 8098aea7a1b65ad2 f4ca15b3e38f59fe 436ac466ec61b017: 512 - # dd88e680a6af1cd4 545012b8ccda403a d148fded343740ae 4a7de68c5f802e64: 256 - # 71c64fef7d329432 2d69a6027708f1d8 c4bfdee8a2d9640c b47bfa1b230107f0: 0 + # 27dd466cc1fd7900 5fb9c02a0efa8beb 7a5d7d77f186b6da ee0e67c2268a8fa3: 768 + # 2b01776af50fe393 a4c8a847fbd1943f be6e0625b8a051cf ea92f26c89f39696: 512 + # f5cd0a01d8e66b86 da7cc6183e17c3e3 c9271998e95f5959 70e8553294402d7f: 256 + # 2949733d566ec260 b99855d43c245c58 b97b969f3c4a7e30 33d97e1b8e2a23cb: 0 # bignum: 'a' # bit position - # 1d16c1697dbead1a dbda67e545274cbc 7e485068247e3c17 e2bd9e4ba37f396f: 0 + # 25eb4653fe08a01b 2157ecbfaa5d6f2f fd9ee55bb1556588 de3d4597a6e0dc6c: 0 # bignum: 'A' # bit position - # 6ef64e037ffb054d 14ef72cd5c99ad44 22ccb01528b988fa af9a1260d829c5eb: 768 - # 24a9c3f0ed12318d 8f7852c6488b144a ce3d3171a5c2bdef b036956234f14ebb: 512 - # 65166c81c9324c96 2cb90a18eedea735 7a334ee086882a4d ff06673bd4e9232b: 256 - # 586153261408d3ea aac2c0ea381a4934 9a5bc60869ecf81f a9cd2d68db8fc81e: 0 + # 896b8e518528f73f 3c3ddeee36df85b1 6ffbe1dd613950b2 da0300e6a65a3d6b: 768 + # 6b89ca7d742f03cd 2d058f81aed5fb7a 02f2e69fe73843d1 a031f21328796b6a: 512 + # 7f28d1b7a9050365 16f6526b219a0e1d ed54a532de265ca7 5bf7a35a5caed4e8: 256 + # 02f0fde958ac898a 2280eef9daceeafe cac8f0fcfd200add b523daa08ee8129b: 0 # bignum: 'Client's key' # bit position - # e0dd824b34297697 80b1f0b1f69698ec f1d67745fbb359fb d9305c3254887be3: 768 - # ed4caeb2d6df073a 1df03ca73edc1244 8d7d17b0cbadb67c a9f752cb06608de5: 512 - # 591243350a392164 23a9a4bd917e6aab 3669d26514ca955c 48a1f1840d99cbc1: 256 - # 351f74d9feab25b8 6cd65849db524882 7c5f21c3af28e77b 1938e637e7c7f5df: 0 + # 233296d70b09ff4e 557b19cd8d9fdea9 7240d4aa39236d7a cca418c99db7f92c: 768 + # ba7be909fa47017e a55e8890368586fd 42e6f5eacbc5e7cc 70eeceed080194db: 512 + # ff4a39fb688773c4 f0776bfa22e31a01 56ea226813cb7d18 e3868edaac62001b: 256 + # d694dce15af928d7 96f30195cf3e1d65 92a38d450fc17b29 ababb91d9cf5344b: 0 # bignum: 'Server's key' # bit position - # e0dd824b34297697 80b1f0b1f69698ec f1d67745fbb359fb d9305c3254887be3: 768 - # ed4caeb2d6df073a 1df03ca73edc1244 8d7d17b0cbadb67c a9f752cb06608de5: 512 - # 591243350a392164 23a9a4bd917e6aab 3669d26514ca955c 48a1f1840d99cbc1: 256 - # 351f74d9feab25b8 6cd65849db524882 7c5f21c3af28e77b 1938e637e7c7f5df: 0 + # 233296d70b09ff4e 557b19cd8d9fdea9 7240d4aa39236d7a cca418c99db7f92c: 768 + # ba7be909fa47017e a55e8890368586fd 42e6f5eacbc5e7cc 70eeceed080194db: 512 + # ff4a39fb688773c4 f0776bfa22e31a01 56ea226813cb7d18 e3868edaac62001b: 256 + # d694dce15af928d7 96f30195cf3e1d65 92a38d450fc17b29 ababb91d9cf5344b: 0 ok 1 - run_srp_tests # INFO: @ ../test/srptest.c:154 # checking v @@ -40942,7 +40977,7 @@ ok 3 - iteration 3 ok 4 - iteration 4 ok 63 - test_serverinfo_custom -../../util/shlib_wrap.sh ../sslapitest ../../../test/certs ../../../test/recipes/90-test_sslapi_data/passwd.txt /tmp/lDtE1Evne9 => 0 +../../util/shlib_wrap.sh ../sslapitest ../../../test/certs ../../../test/recipes/90-test_sslapi_data/passwd.txt /tmp/b5A3UOY4Nc => 0 ok 1 - running sslapitest ok ../../test/recipes/90-test_sslbuffers.t ............... @@ -40967,14 +41002,14 @@ ../../test/recipes/90-test_store.t .................... 1..209 Generating RSA private key, 2432 bit long modulus (2 primes) -.............................+++++ -......................................................+++++ +....+++++ +......................+++++ e is 65537 (0x010001) ../../../util/shlib_wrap.sh ../../../apps/openssl genrsa -out rsa-key-pkcs1.pem 2432 => 0 Generating DSA parameters, 1024 bit long prime This could take some time -........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* -......+..........+.......+......+.....+..........+..........+.....................+...+.....................+...+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* +.+.......+..+..+....................+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* +..........+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ../../../util/shlib_wrap.sh ../../../apps/openssl dsaparam -genkey -out dsa-key-pkcs1.pem 1024 => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl ecparam -genkey -name prime256v1 -out ec-key-pkcs1.pem => 0 writing RSA key @@ -40995,8 +41030,8 @@ ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs8 -topk8 -passout 'pass:password' -v2 aes256 -v2prf hmacWithSHA1 -in ec-key-pkcs8.pem -out ec-key-pkcs8-pbes2-sha1.pem => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs8 -topk8 -passout 'pass:password' -v2 aes256 -v2prf hmacWithSHA256 -in rsa-key-pkcs8.pem -out rsa-key-pkcs8-pbes2-sha256.pem => 0 Generating a RSA private key -.........................................+++++ -..............................+++++ +...........+++++ +.................................................................................+++++ writing new private key to 'cakey.pem' ----- You are about to be asked to enter information that will be incorporated @@ -41021,7 +41056,7 @@ Signature ok subject=CN = A user, UID = test Getting CA Private Key -../../../util/shlib_wrap.sh ../../../apps/openssl x509 -days 3650 -CA cacert.pem -CAkey cakey.pem -set_serial 1732008748 -req -in rsa-cert.csr -out rsa-cert.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl x509 -days 3650 -CA cacert.pem -CAkey cakey.pem -set_serial 1697600843 -req -in rsa-cert.csr -out rsa-cert.pem => 0 You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. @@ -41035,7 +41070,7 @@ Signature ok subject=CN = A user, UID = test Getting CA Private Key -../../../util/shlib_wrap.sh ../../../apps/openssl x509 -days 3650 -CA cacert.pem -CAkey cakey.pem -set_serial 1732008748 -req -in dsa-cert.csr -out dsa-cert.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl x509 -days 3650 -CA cacert.pem -CAkey cakey.pem -set_serial 1697600844 -req -in dsa-cert.csr -out dsa-cert.pem => 0 You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. @@ -41049,7 +41084,7 @@ Signature ok subject=CN = A user, UID = test Getting CA Private Key -../../../util/shlib_wrap.sh ../../../apps/openssl x509 -days 3650 -CA cacert.pem -CAkey cakey.pem -set_serial 1732008748 -req -in ec-cert.csr -out ec-cert.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl x509 -days 3650 -CA cacert.pem -CAkey cakey.pem -set_serial 1697600844 -req -in ec-cert.csr -out ec-cert.pem => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs12 -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -export -macalg SHA1 -certpbe pbeWithSHA1And3-KeyTripleDES-CBC -keypbe pbeWithSHA1And3-KeyTripleDES-CBC -out rsa-key-sha1-3des-sha1.p12 => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs12 -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -export -macalg SHA256 -certpbe pbeWithSHA1And3-KeyTripleDES-CBC -keypbe pbeWithSHA1And3-KeyTripleDES-CBC -out rsa-key-sha1-3des-sha256.p12 => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs12 -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -export -macalg SHA256 -certpbe AES-256-CBC -keypbe AES-256-CBC -out rsa-key-aes256-cbc-sha256.p12 => 0 @@ -41059,29 +41094,29 @@ ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs12 -inkey ec-key-pkcs8.pem -in ec-cert.pem -passout 'pass:password' -export -macalg SHA256 -certpbe AES-256-CBC -keypbe AES-256-CBC -out ec-key-aes256-cbc-sha256.p12 => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl rehash rehash => 0 Couldn't open file or uri ../../../../test/blahdiblah.pem -140671625860928:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:../../../../test/blahdiblah.pem +139918419576640:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:../../../../test/blahdiblah.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout ../../../../test/blahdiblah.pem => 1 ok 1 -Couldn't open file or uri /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/blahdiblah.pem -140097170528064:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/blahdiblah.pem -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/blahdiblah.pem => 1 +Couldn't open file or uri /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/blahdiblah.pem +139794357307200:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/blahdiblah.pem +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/blahdiblah.pem => 1 ok 2 Couldn't open file or uri file:/build/reproducible-path/openssl-1.1.1w/test/blahdiblah.pem -139937344427840:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:/build/reproducible-path/openssl-1.1.1w/test/blahdiblah.pem -139937344427840:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:/build/reproducible-path/openssl-1.1.1w/test/blahdiblah.pem +140149940668224:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:/build/reproducible-path/openssl-1.1.1w/test/blahdiblah.pem +140149940668224:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:/build/reproducible-path/openssl-1.1.1w/test/blahdiblah.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:/build/reproducible-path/openssl-1.1.1w/test/blahdiblah.pem' => 1 ok 3 Couldn't open file or uri ../../../../test/blahdibleh.der -140295574402880:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:../../../../test/blahdibleh.der +140577081403200:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:../../../../test/blahdibleh.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout ../../../../test/blahdibleh.der => 1 ok 4 -Couldn't open file or uri /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/blahdibleh.der -140222378653504:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/blahdibleh.der -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/blahdibleh.der => 1 +Couldn't open file or uri /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/blahdibleh.der +140457615415104:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/blahdibleh.der +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/blahdibleh.der => 1 ok 5 Couldn't open file or uri file:/build/reproducible-path/openssl-1.1.1w/test/blahdibleh.der -140009027819328:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:/build/reproducible-path/openssl-1.1.1w/test/blahdibleh.der -140009027819328:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:/build/reproducible-path/openssl-1.1.1w/test/blahdibleh.der +140284661999424:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:/build/reproducible-path/openssl-1.1.1w/test/blahdibleh.der +140284661999424:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:/build/reproducible-path/openssl-1.1.1w/test/blahdibleh.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:/build/reproducible-path/openssl-1.1.1w/test/blahdibleh.der' => 1 ok 6 # 0: Certificate @@ -41090,7 +41125,7 @@ ok 7 # 0: Certificate # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/testx509.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/testx509.pem => 0 ok 8 # 0: Certificate # Total found: 1 @@ -41105,7 +41140,7 @@ ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://localhost/build/reproducible-path/openssl-1.1.1w/test/testx509.pem' => 0 ok 11 Couldn't open file or uri file://dummy/build/reproducible-path/openssl-1.1.1w/test/testx509.pem -140209187927872:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:828: +140295400179520:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:828: ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://dummy/build/reproducible-path/openssl-1.1.1w/test/testx509.pem' => 1 ok 12 # 0: Pkey @@ -41114,7 +41149,7 @@ ok 13 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/testrsa.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/testrsa.pem => 0 ok 14 # 0: Pkey # Total found: 1 @@ -41129,7 +41164,7 @@ ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://localhost/build/reproducible-path/openssl-1.1.1w/test/testrsa.pem' => 0 ok 17 Couldn't open file or uri file://dummy/build/reproducible-path/openssl-1.1.1w/test/testrsa.pem -140423104534336:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:828: +140305472776000:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:828: ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://dummy/build/reproducible-path/openssl-1.1.1w/test/testrsa.pem' => 1 ok 18 # 0: Pkey @@ -41138,7 +41173,7 @@ ok 19 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/testrsapub.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/testrsapub.pem => 0 ok 20 # 0: Pkey # Total found: 1 @@ -41153,7 +41188,7 @@ ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://localhost/build/reproducible-path/openssl-1.1.1w/test/testrsapub.pem' => 0 ok 23 Couldn't open file or uri file://dummy/build/reproducible-path/openssl-1.1.1w/test/testrsapub.pem -140138852407104:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:828: +140510463706944:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:828: ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://dummy/build/reproducible-path/openssl-1.1.1w/test/testrsapub.pem' => 1 ok 24 # 0: CRL @@ -41162,7 +41197,7 @@ ok 25 # 0: CRL # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/testcrl.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/testcrl.pem => 0 ok 26 # 0: CRL # Total found: 1 @@ -41177,7 +41212,7 @@ ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://localhost/build/reproducible-path/openssl-1.1.1w/test/testcrl.pem' => 0 ok 29 Couldn't open file or uri file://dummy/build/reproducible-path/openssl-1.1.1w/test/testcrl.pem -139853952595776:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:828: +140447081228096:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:828: ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://dummy/build/reproducible-path/openssl-1.1.1w/test/testcrl.pem' => 1 ok 30 # 0: Certificate @@ -41188,7 +41223,7 @@ # 0: Certificate # 1: Pkey # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../apps/server.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../apps/server.pem => 0 ok 32 # 0: Certificate # 1: Pkey @@ -41206,7 +41241,7 @@ ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://localhost/build/reproducible-path/openssl-1.1.1w/apps/server.pem' => 0 ok 35 Couldn't open file or uri file://dummy/build/reproducible-path/openssl-1.1.1w/apps/server.pem -139777719179072:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:828: +139884234549056:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:828: ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://dummy/build/reproducible-path/openssl-1.1.1w/apps/server.pem' => 1 ok 36 # 0: Certificate @@ -41215,15 +41250,15 @@ ok 37 # 0: Certificate # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/testx509.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/testx509.der => 0 ok 38 # 0: Certificate # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/testx509.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/testx509.der' => 0 ok 39 Couldn't open file or uri file:testx509.der -139716784863040:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:testx509.der -139716784863040:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:testx509.der +140408543237952:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:testx509.der +140408543237952:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:testx509.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:testx509.der' => 1 ok 40 # 0: Pkey @@ -41232,15 +41267,15 @@ ok 41 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/testrsa.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/testrsa.der => 0 ok 42 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/testrsa.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/testrsa.der' => 0 ok 43 Couldn't open file or uri file:testrsa.der -140355691140928:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:testrsa.der -140355691140928:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:testrsa.der +140369059366720:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:testrsa.der +140369059366720:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:testrsa.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:testrsa.der' => 1 ok 44 # 0: Pkey @@ -41249,15 +41284,15 @@ ok 45 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/testrsapub.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/testrsapub.der => 0 ok 46 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/testrsapub.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/testrsapub.der' => 0 ok 47 Couldn't open file or uri file:testrsapub.der -140694144563008:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:testrsapub.der -140694144563008:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:testrsapub.der +140601176516416:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:testrsapub.der +140601176516416:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:testrsapub.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:testrsapub.der' => 1 ok 48 # 0: CRL @@ -41266,15 +41301,15 @@ ok 49 # 0: CRL # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/testcrl.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/testcrl.der => 0 ok 50 # 0: CRL # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/testcrl.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/testcrl.der' => 0 ok 51 Couldn't open file or uri file:testcrl.der -140525979031360:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:testcrl.der -140525979031360:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:testcrl.der +139989232371520:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:testcrl.der +139989232371520:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:testcrl.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:testcrl.der' => 1 ok 52 # 0: Pkey @@ -41283,15 +41318,15 @@ ok 53 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/rsa-key-pkcs1.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/rsa-key-pkcs1.pem => 0 ok 54 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/rsa-key-pkcs1.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/rsa-key-pkcs1.pem' => 0 ok 55 Couldn't open file or uri file:rsa-key-pkcs1.pem -140417538463552:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs1.pem -140417538463552:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs1.pem +140559220033344:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs1.pem +140559220033344:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs1.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs1.pem' => 1 ok 56 # 0: Pkey @@ -41300,15 +41335,15 @@ ok 57 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/rsa-key-pkcs1.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/rsa-key-pkcs1.der => 0 ok 58 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/rsa-key-pkcs1.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/rsa-key-pkcs1.der' => 0 ok 59 Couldn't open file or uri file:rsa-key-pkcs1.der -140377209149248:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs1.der -140377209149248:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs1.der +139678769170240:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs1.der +139678769170240:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs1.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs1.der' => 1 ok 60 # 0: Pkey @@ -41317,15 +41352,15 @@ ok 61 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/rsa-key-pkcs1-aes128.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/rsa-key-pkcs1-aes128.pem => 0 ok 62 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/rsa-key-pkcs1-aes128.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/rsa-key-pkcs1-aes128.pem' => 0 ok 63 Couldn't open file or uri file:rsa-key-pkcs1-aes128.pem -140255656523584:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs1-aes128.pem -140255656523584:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs1-aes128.pem +140514587199296:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs1-aes128.pem +140514587199296:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs1-aes128.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs1-aes128.pem' => 1 ok 64 # 0: Pkey @@ -41334,15 +41369,15 @@ ok 65 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/rsa-key-pkcs8.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/rsa-key-pkcs8.pem => 0 ok 66 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/rsa-key-pkcs8.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/rsa-key-pkcs8.pem' => 0 ok 67 Couldn't open file or uri file:rsa-key-pkcs8.pem -139804463478592:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8.pem -139804463478592:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8.pem +140704365303616:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8.pem +140704365303616:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8.pem' => 1 ok 68 # 0: Pkey @@ -41351,15 +41386,15 @@ ok 69 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/rsa-key-pkcs8.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/rsa-key-pkcs8.der => 0 ok 70 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/rsa-key-pkcs8.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/rsa-key-pkcs8.der' => 0 ok 71 Couldn't open file or uri file:rsa-key-pkcs8.der -140297998882624:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8.der -140297998882624:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8.der +139724609406784:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8.der +139724609406784:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8.der' => 1 ok 72 # 0: Pkey @@ -41368,15 +41403,15 @@ ok 73 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/rsa-key-pkcs8-pbes1-sha1-3des.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/rsa-key-pkcs8-pbes1-sha1-3des.pem => 0 ok 74 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/rsa-key-pkcs8-pbes1-sha1-3des.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/rsa-key-pkcs8-pbes1-sha1-3des.pem' => 0 ok 75 Couldn't open file or uri file:rsa-key-pkcs8-pbes1-sha1-3des.pem -140585711621952:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes1-sha1-3des.pem -140585711621952:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes1-sha1-3des.pem +140198742665024:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes1-sha1-3des.pem +140198742665024:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes1-sha1-3des.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-sha1-3des.pem' => 1 ok 76 # 0: Pkey @@ -41385,15 +41420,15 @@ ok 77 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/rsa-key-pkcs8-pbes1-sha1-3des.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/rsa-key-pkcs8-pbes1-sha1-3des.der => 0 ok 78 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/rsa-key-pkcs8-pbes1-sha1-3des.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/rsa-key-pkcs8-pbes1-sha1-3des.der' => 0 ok 79 Couldn't open file or uri file:rsa-key-pkcs8-pbes1-sha1-3des.der -140678668015424:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes1-sha1-3des.der -140678668015424:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes1-sha1-3des.der +140043086849856:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes1-sha1-3des.der +140043086849856:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes1-sha1-3des.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-sha1-3des.der' => 1 ok 80 # 0: Pkey @@ -41402,15 +41437,15 @@ ok 81 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/rsa-key-pkcs8-pbes2-sha1.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/rsa-key-pkcs8-pbes2-sha1.pem => 0 ok 82 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/rsa-key-pkcs8-pbes2-sha1.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/rsa-key-pkcs8-pbes2-sha1.pem' => 0 ok 83 Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha1.pem -140218748286784:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes2-sha1.pem -140218748286784:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes2-sha1.pem +140156389803840:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes2-sha1.pem +140156389803840:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes2-sha1.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha1.pem' => 1 ok 84 # 0: Pkey @@ -41419,15 +41454,15 @@ ok 85 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/rsa-key-pkcs8-pbes2-sha1.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/rsa-key-pkcs8-pbes2-sha1.der => 0 ok 86 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/rsa-key-pkcs8-pbes2-sha1.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/rsa-key-pkcs8-pbes2-sha1.der' => 0 ok 87 Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha1.der -140399003711296:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes2-sha1.der -140399003711296:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes2-sha1.der +139809115383616:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes2-sha1.der +139809115383616:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes2-sha1.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha1.der' => 1 ok 88 # 0: Pkey @@ -41438,16 +41473,16 @@ # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/rsa-key-sha1-3des-sha1.p12 => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/rsa-key-sha1-3des-sha1.p12 => 0 ok 90 # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/rsa-key-sha1-3des-sha1.p12' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/rsa-key-sha1-3des-sha1.p12' => 0 ok 91 Couldn't open file or uri file:rsa-key-sha1-3des-sha1.p12 -139879919163200:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-sha1-3des-sha1.p12 -139879919163200:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-sha1-3des-sha1.p12 +139705122301760:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-sha1-3des-sha1.p12 +139705122301760:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-sha1-3des-sha1.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-sha1-3des-sha1.p12' => 1 ok 92 # 0: Pkey @@ -41458,16 +41493,16 @@ # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/rsa-key-sha1-3des-sha256.p12 => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/rsa-key-sha1-3des-sha256.p12 => 0 ok 94 # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/rsa-key-sha1-3des-sha256.p12' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/rsa-key-sha1-3des-sha256.p12' => 0 ok 95 Couldn't open file or uri file:rsa-key-sha1-3des-sha256.p12 -140440503981888:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-sha1-3des-sha256.p12 -140440503981888:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-sha1-3des-sha256.p12 +140224215607104:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-sha1-3des-sha256.p12 +140224215607104:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-sha1-3des-sha256.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-sha1-3des-sha256.p12' => 1 ok 96 # 0: Pkey @@ -41478,16 +41513,16 @@ # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/rsa-key-aes256-cbc-sha256.p12 => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/rsa-key-aes256-cbc-sha256.p12 => 0 ok 98 # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/rsa-key-aes256-cbc-sha256.p12' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/rsa-key-aes256-cbc-sha256.p12' => 0 ok 99 Couldn't open file or uri file:rsa-key-aes256-cbc-sha256.p12 -140058992195392:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-aes256-cbc-sha256.p12 -140058992195392:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-aes256-cbc-sha256.p12 +140056986208064:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-aes256-cbc-sha256.p12 +140056986208064:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-aes256-cbc-sha256.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-aes256-cbc-sha256.p12' => 1 ok 100 # 0: Pkey @@ -41498,16 +41533,16 @@ # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/rsa-key-md5-des-sha1.p12 => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/rsa-key-md5-des-sha1.p12 => 0 ok 102 # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/rsa-key-md5-des-sha1.p12' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/rsa-key-md5-des-sha1.p12' => 0 ok 103 Couldn't open file or uri file:rsa-key-md5-des-sha1.p12 -139662978500416:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-md5-des-sha1.p12 -139662978500416:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-md5-des-sha1.p12 +140394619492160:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-md5-des-sha1.p12 +140394619492160:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-md5-des-sha1.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-md5-des-sha1.p12' => 1 ok 104 # 0: Pkey @@ -41518,16 +41553,16 @@ # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/rsa-key-aes256-cbc-md5-des-sha256.p12 => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/rsa-key-aes256-cbc-md5-des-sha256.p12 => 0 ok 106 # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/rsa-key-aes256-cbc-md5-des-sha256.p12' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/rsa-key-aes256-cbc-md5-des-sha256.p12' => 0 ok 107 Couldn't open file or uri file:rsa-key-aes256-cbc-md5-des-sha256.p12 -140232356476736:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-aes256-cbc-md5-des-sha256.p12 -140232356476736:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-aes256-cbc-md5-des-sha256.p12 +140405667374912:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-aes256-cbc-md5-des-sha256.p12 +140405667374912:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-aes256-cbc-md5-des-sha256.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-aes256-cbc-md5-des-sha256.p12' => 1 ok 108 # 0: Pkey @@ -41536,15 +41571,15 @@ ok 109 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/rsa-key-pkcs8-pbes2-sha256.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/rsa-key-pkcs8-pbes2-sha256.pem => 0 ok 110 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/rsa-key-pkcs8-pbes2-sha256.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/rsa-key-pkcs8-pbes2-sha256.pem' => 0 ok 111 Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha256.pem -140206597519168:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes2-sha256.pem -140206597519168:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes2-sha256.pem +139817039644480:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes2-sha256.pem +139817039644480:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes2-sha256.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha256.pem' => 1 ok 112 # 0: Pkey @@ -41553,15 +41588,15 @@ ok 113 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/rsa-key-pkcs8-pbes2-sha256.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/rsa-key-pkcs8-pbes2-sha256.der => 0 ok 114 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/rsa-key-pkcs8-pbes2-sha256.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/rsa-key-pkcs8-pbes2-sha256.der' => 0 ok 115 Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha256.der -140263530338112:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes2-sha256.der -140263530338112:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes2-sha256.der +139644512454464:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes2-sha256.der +139644512454464:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes2-sha256.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha256.der' => 1 ok 116 # 0: Pkey @@ -41570,15 +41605,15 @@ ok 117 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/rsa-key-pkcs8-pbes1-md5-des.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/rsa-key-pkcs8-pbes1-md5-des.pem => 0 ok 118 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/rsa-key-pkcs8-pbes1-md5-des.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/rsa-key-pkcs8-pbes1-md5-des.pem' => 0 ok 119 Couldn't open file or uri file:rsa-key-pkcs8-pbes1-md5-des.pem -140200967051072:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes1-md5-des.pem -140200967051072:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes1-md5-des.pem +140280182556480:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes1-md5-des.pem +140280182556480:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes1-md5-des.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-md5-des.pem' => 1 ok 120 # 0: Pkey @@ -41587,15 +41622,15 @@ ok 121 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/rsa-key-pkcs8-pbes1-md5-des.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/rsa-key-pkcs8-pbes1-md5-des.der => 0 ok 122 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/rsa-key-pkcs8-pbes1-md5-des.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/rsa-key-pkcs8-pbes1-md5-des.der' => 0 ok 123 Couldn't open file or uri file:rsa-key-pkcs8-pbes1-md5-des.der -140206053603136:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes1-md5-des.der -140206053603136:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes1-md5-des.der +140584383203136:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes1-md5-des.der +140584383203136:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes1-md5-des.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-md5-des.der' => 1 ok 124 # 0: Parameters @@ -41606,16 +41641,16 @@ # 0: Parameters # 1: Pkey # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/dsa-key-pkcs1.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/dsa-key-pkcs1.pem => 0 ok 126 # 0: Parameters # 1: Pkey # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/dsa-key-pkcs1.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/dsa-key-pkcs1.pem' => 0 ok 127 Couldn't open file or uri file:dsa-key-pkcs1.pem -139877063214912:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs1.pem -139877063214912:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs1.pem +140303429945152:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs1.pem +140303429945152:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs1.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs1.pem' => 1 ok 128 # 0: Pkey @@ -41624,15 +41659,15 @@ ok 129 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/dsa-key-pkcs1.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/dsa-key-pkcs1.der => 0 ok 130 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/dsa-key-pkcs1.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/dsa-key-pkcs1.der' => 0 ok 131 Couldn't open file or uri file:dsa-key-pkcs1.der -139958961125184:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs1.der -139958961125184:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs1.der +140258217174848:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs1.der +140258217174848:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs1.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs1.der' => 1 ok 132 # 0: Pkey @@ -41641,15 +41676,15 @@ ok 133 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/dsa-key-pkcs1-aes128.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/dsa-key-pkcs1-aes128.pem => 0 ok 134 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/dsa-key-pkcs1-aes128.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/dsa-key-pkcs1-aes128.pem' => 0 ok 135 Couldn't open file or uri file:dsa-key-pkcs1-aes128.pem -139885963859776:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs1-aes128.pem -139885963859776:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs1-aes128.pem +140281412110144:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs1-aes128.pem +140281412110144:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs1-aes128.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs1-aes128.pem' => 1 ok 136 # 0: Pkey @@ -41658,15 +41693,15 @@ ok 137 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/dsa-key-pkcs8.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/dsa-key-pkcs8.pem => 0 ok 138 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/dsa-key-pkcs8.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/dsa-key-pkcs8.pem' => 0 ok 139 Couldn't open file or uri file:dsa-key-pkcs8.pem -139657388504896:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs8.pem -139657388504896:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs8.pem +140298716129088:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs8.pem +140298716129088:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs8.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs8.pem' => 1 ok 140 # 0: Pkey @@ -41675,15 +41710,15 @@ ok 141 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/dsa-key-pkcs8.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/dsa-key-pkcs8.der => 0 ok 142 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/dsa-key-pkcs8.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/dsa-key-pkcs8.der' => 0 ok 143 Couldn't open file or uri file:dsa-key-pkcs8.der -139876069529408:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs8.der -139876069529408:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs8.der +140161315489600:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs8.der +140161315489600:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs8.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs8.der' => 1 ok 144 # 0: Pkey @@ -41692,15 +41727,15 @@ ok 145 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/dsa-key-pkcs8-pbes2-sha1.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/dsa-key-pkcs8-pbes2-sha1.pem => 0 ok 146 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/dsa-key-pkcs8-pbes2-sha1.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/dsa-key-pkcs8-pbes2-sha1.pem' => 0 ok 147 Couldn't open file or uri file:dsa-key-pkcs8-pbes2-sha1.pem -140075145180992:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs8-pbes2-sha1.pem -140075145180992:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs8-pbes2-sha1.pem +140709229479744:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs8-pbes2-sha1.pem +140709229479744:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs8-pbes2-sha1.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs8-pbes2-sha1.pem' => 1 ok 148 # 0: Pkey @@ -41709,15 +41744,15 @@ ok 149 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/dsa-key-pkcs8-pbes2-sha1.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/dsa-key-pkcs8-pbes2-sha1.der => 0 ok 150 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/dsa-key-pkcs8-pbes2-sha1.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/dsa-key-pkcs8-pbes2-sha1.der' => 0 ok 151 Couldn't open file or uri file:dsa-key-pkcs8-pbes2-sha1.der -139776858724160:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs8-pbes2-sha1.der -139776858724160:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs8-pbes2-sha1.der +140340939605824:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs8-pbes2-sha1.der +140340939605824:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs8-pbes2-sha1.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs8-pbes2-sha1.der' => 1 ok 152 # 0: Pkey @@ -41728,16 +41763,16 @@ # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/dsa-key-aes256-cbc-sha256.p12 => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/dsa-key-aes256-cbc-sha256.p12 => 0 ok 154 # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/dsa-key-aes256-cbc-sha256.p12' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/dsa-key-aes256-cbc-sha256.p12' => 0 ok 155 Couldn't open file or uri file:dsa-key-aes256-cbc-sha256.p12 -140124938618688:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-aes256-cbc-sha256.p12 -140124938618688:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-aes256-cbc-sha256.p12 +140237283641152:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-aes256-cbc-sha256.p12 +140237283641152:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-aes256-cbc-sha256.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-aes256-cbc-sha256.p12' => 1 ok 156 # 0: Parameters @@ -41748,16 +41783,16 @@ # 0: Parameters # 1: Pkey # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/ec-key-pkcs1.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/ec-key-pkcs1.pem => 0 ok 158 # 0: Parameters # 1: Pkey # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/ec-key-pkcs1.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/ec-key-pkcs1.pem' => 0 ok 159 Couldn't open file or uri file:ec-key-pkcs1.pem -139940609791808:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs1.pem -139940609791808:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs1.pem +140500105582400:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs1.pem +140500105582400:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs1.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs1.pem' => 1 ok 160 # 0: Pkey @@ -41766,15 +41801,15 @@ ok 161 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/ec-key-pkcs1.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/ec-key-pkcs1.der => 0 ok 162 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/ec-key-pkcs1.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/ec-key-pkcs1.der' => 0 ok 163 Couldn't open file or uri file:ec-key-pkcs1.der -140400289298240:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs1.der -140400289298240:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs1.der +140165108975424:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs1.der +140165108975424:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs1.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs1.der' => 1 ok 164 # 0: Pkey @@ -41783,15 +41818,15 @@ ok 165 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/ec-key-pkcs1-aes128.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/ec-key-pkcs1-aes128.pem => 0 ok 166 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/ec-key-pkcs1-aes128.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/ec-key-pkcs1-aes128.pem' => 0 ok 167 Couldn't open file or uri file:ec-key-pkcs1-aes128.pem -139856218527552:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs1-aes128.pem -139856218527552:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs1-aes128.pem +140278681028416:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs1-aes128.pem +140278681028416:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs1-aes128.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs1-aes128.pem' => 1 ok 168 # 0: Pkey @@ -41800,15 +41835,15 @@ ok 169 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/ec-key-pkcs8.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/ec-key-pkcs8.pem => 0 ok 170 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/ec-key-pkcs8.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/ec-key-pkcs8.pem' => 0 ok 171 Couldn't open file or uri file:ec-key-pkcs8.pem -139779544995648:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs8.pem -139779544995648:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs8.pem +140325369571136:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs8.pem +140325369571136:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs8.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs8.pem' => 1 ok 172 # 0: Pkey @@ -41817,15 +41852,15 @@ ok 173 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/ec-key-pkcs8.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/ec-key-pkcs8.der => 0 ok 174 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/ec-key-pkcs8.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/ec-key-pkcs8.der' => 0 ok 175 Couldn't open file or uri file:ec-key-pkcs8.der -140431689193280:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs8.der -140431689193280:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs8.der +140299840546624:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs8.der +140299840546624:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs8.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs8.der' => 1 ok 176 # 0: Pkey @@ -41834,15 +41869,15 @@ ok 177 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/ec-key-pkcs8-pbes2-sha1.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/ec-key-pkcs8-pbes2-sha1.pem => 0 ok 178 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/ec-key-pkcs8-pbes2-sha1.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/ec-key-pkcs8-pbes2-sha1.pem' => 0 ok 179 Couldn't open file or uri file:ec-key-pkcs8-pbes2-sha1.pem -140012494829376:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs8-pbes2-sha1.pem -140012494829376:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs8-pbes2-sha1.pem +140035382036288:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs8-pbes2-sha1.pem +140035382036288:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs8-pbes2-sha1.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs8-pbes2-sha1.pem' => 1 ok 180 # 0: Pkey @@ -41851,15 +41886,15 @@ ok 181 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/ec-key-pkcs8-pbes2-sha1.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/ec-key-pkcs8-pbes2-sha1.der => 0 ok 182 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/ec-key-pkcs8-pbes2-sha1.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/ec-key-pkcs8-pbes2-sha1.der' => 0 ok 183 Couldn't open file or uri file:ec-key-pkcs8-pbes2-sha1.der -139961569556288:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs8-pbes2-sha1.der -139961569556288:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs8-pbes2-sha1.der +140009440429888:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs8-pbes2-sha1.der +140009440429888:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs8-pbes2-sha1.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs8-pbes2-sha1.der' => 1 ok 184 # 0: Pkey @@ -41870,29 +41905,29 @@ # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/ec-key-aes256-cbc-sha256.p12 => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/ec-key-aes256-cbc-sha256.p12 => 0 ok 186 # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/ec-key-aes256-cbc-sha256.p12' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/ec-key-aes256-cbc-sha256.p12' => 0 ok 187 Couldn't open file or uri file:ec-key-aes256-cbc-sha256.p12 -140652857046848:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-aes256-cbc-sha256.p12 -140652857046848:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-aes256-cbc-sha256.p12 +139836106819392:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-aes256-cbc-sha256.p12 +139836106819392:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-aes256-cbc-sha256.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-aes256-cbc-sha256.p12' => 1 ok 188 # 0: CRL # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:testcrl.pem' => 0 ok 189 -# 0: Pkey -# Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:testrsa.pem' => 0 -ok 190 # 0: Certificate # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:testx509.pem' => 0 +ok 190 +# 0: Pkey +# Total found: 1 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:testrsa.pem' => 0 ok 191 # 0: Pkey # Total found: 1 @@ -41904,13 +41939,13 @@ ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:server.pem' => 0 ok 193 Couldn't open file or uri file:blahdiblah.pem -139808757888832:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:blahdiblah.pem -139808757888832:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:blahdiblah.pem +140053988693824:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:blahdiblah.pem +140053988693824:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:blahdiblah.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:blahdiblah.pem' => 1 ok 194 Couldn't open file or uri file:test/blahdibleh.der -140492893964096:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:test/blahdibleh.der -140492893964096:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:test/blahdibleh.der +139985382680384:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:test/blahdibleh.der +139985382680384:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:test/blahdibleh.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:test/blahdibleh.der' => 1 ok 195 # 0: Name: ../../../../test/certs/x509-check.csr @@ -42156,248 +42191,248 @@ # Total found: 240 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout ../../../../test/certs => 0 ok 196 -# 0: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/x509-check.csr -# 1: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/x509-check-key.pem -# 2: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/wrongkey.pem -# 3: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/wrongcert.pem -# 4: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/untrusted.pem -# 5: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/subinterCA.pem -# 6: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/subinterCA.key -# 7: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/subinterCA-ss.pem -# 8: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/sroot-serverAuth.pem -# 9: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/sroot-clientAuth.pem -# 10: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/sroot-cert.pem -# 11: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/sroot-anyEKU.pem -# 12: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/sroot+serverAuth.pem -# 13: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/sroot+clientAuth.pem -# 14: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/sroot+anyEKU.pem -# 15: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/some-names3.pem -# 16: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/some-names2.pem -# 17: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/some-names1.pem -# 18: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/setup.sh -# 19: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/serverkey.pem -# 20: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/servercert.pem -# 21: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/server-trusted.pem -# 22: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/server-pss-restrict-key.pem -# 23: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/server-pss-restrict-cert.pem -# 24: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/server-pss-key.pem -# 25: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/server-pss-cert.pem -# 26: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/server-ed448-key.pem -# 27: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/server-ed448-cert.pem -# 28: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/server-ed25519-key.pem -# 29: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/server-ed25519-cert.pem -# 30: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/server-ecdsa-key.pem -# 31: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/server-ecdsa-cert.pem -# 32: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/server-ecdsa-brainpoolP256r1-key.pem -# 33: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/server-ecdsa-brainpoolP256r1-cert.pem -# 34: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/server-dsa-key.pem -# 35: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/server-dsa-cert.pem -# 36: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/server-cecdsa-key.pem -# 37: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/server-cecdsa-cert.pem -# 38: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/sca-serverAuth.pem -# 39: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/sca-clientAuth.pem -# 40: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/sca-cert.pem -# 41: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/sca-anyEKU.pem -# 42: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/sca+serverAuth.pem -# 43: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/sca+clientAuth.pem -# 44: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/sca+anyEKU.pem -# 45: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/roots.pem -# 46: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/rootkey.pem -# 47: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/rootcert.pem -# 48: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/rootCA.pem -# 49: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/rootCA.key -# 50: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/root2-serverAuth.pem -# 51: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/root2+serverAuth.pem -# 52: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/root2+clientAuth.pem -# 53: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/root-serverAuth.pem -# 54: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/root-noserver.pem -# 55: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/root-nonca.pem -# 56: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/root-name2.pem -# 57: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/root-key2.pem -# 58: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/root-key.pem -# 59: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/root-key-768.pem -# 60: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/root-expired.pem -# 61: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/root-ed448-key.pem -# 62: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/root-ed448-cert.pem -# 63: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/root-ed25519.pem -# 64: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/root-cross-cert.pem -# 65: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/root-clientAuth.pem -# 66: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/root-cert2.pem -# 67: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/root-cert.pem -# 68: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/root-cert-rsa2.pem -# 69: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/root-cert-md5.pem -# 70: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/root-cert-768.pem -# 71: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/root-anyEKU.pem -# 72: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/root+serverAuth.pem -# 73: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/root+clientAuth.pem -# 74: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/root+anyEKU.pem -# 75: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/pc5-key.pem -# 76: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/pc5-cert.pem -# 77: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/pc2-key.pem -# 78: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/pc2-cert.pem -# 79: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/pc1-key.pem -# 80: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/pc1-cert.pem -# 81: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/pathlen.pem -# 82: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/p384-server-key.pem -# 83: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/p384-server-cert.pem -# 84: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/p384-root.pem -# 85: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/p384-root-key.pem -# 86: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/p256-server-key.pem -# 87: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/p256-server-cert.pem -# 88: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/nroot+serverAuth.pem -# 89: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/nroot+anyEKU.pem -# 90: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/ncca3-key.pem -# 91: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/ncca3-cert.pem -# 92: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/ncca2-key.pem -# 93: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/ncca2-cert.pem -# 94: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/ncca1-key.pem -# 95: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/ncca1-cert.pem -# 96: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/ncca-key.pem -# 97: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/ncca-cert.pem -# 98: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/nca+serverAuth.pem -# 99: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/nca+anyEKU.pem -# 100: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/mkcert.sh -# 101: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/many-names3.pem -# 102: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/many-names2.pem -# 103: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/many-names1.pem -# 104: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/many-constraints.pem -# 105: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/leaf.pem -# 106: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/leaf.key -# 107: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/invalid-cert.pem -# 108: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/interCA.pem -# 109: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/interCA.key -# 110: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/goodcn1-key.pem -# 111: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/goodcn1-cert.pem -# 112: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/embeddedSCTs3_issuer.pem -# 113: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/embeddedSCTs3.sct -# 114: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/embeddedSCTs3.pem -# 115: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/embeddedSCTs1_issuer.pem -# 116: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/embeddedSCTs1_issuer-key.pem -# 117: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/embeddedSCTs1.sct -# 118: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/embeddedSCTs1.pem -# 119: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/embeddedSCTs1-key.pem -# 120: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/ee-serverAuth.pem -# 121: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/ee-self-signed.pem -# 122: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/ee-pss-sha256-cert.pem -# 123: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/ee-pss-sha1-cert.pem -# 124: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/ee-pss-cert.pem -# 125: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/ee-pathlen.pem -# 126: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/ee-name2.pem -# 127: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/ee-key.pem -# 128: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/ee-key-ec-named-named.pem -# 129: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/ee-key-ec-named-explicit.pem -# 130: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/ee-key-ec-explicit.pem -# 131: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/ee-key-768.pem -# 132: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/ee-expired.pem -# 133: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/ee-ed25519.pem -# 134: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/ee-ecdsa-key.pem -# 135: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/ee-ecdsa-client-chain.pem -# 136: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/ee-clientAuth.pem -# 137: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/ee-client.pem -# 138: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/ee-client-chain.pem -# 139: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/ee-cert2.pem -# 140: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/ee-cert.pem -# 141: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/ee-cert-policies.pem -# 142: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/ee-cert-policies-bad.pem -# 143: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/ee-cert-md5.pem -# 144: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/ee-cert-ec-named-named.pem -# 145: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/ee-cert-ec-named-explicit.pem -# 146: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/ee-cert-ec-explicit.pem -# 147: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/ee-cert-768i.pem -# 148: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/ee-cert-768.pem -# 149: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/ee+serverAuth.pem -# 150: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/ee+clientAuth.pem -# 151: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/dhp2048.pem -# 152: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/cyrillic_crl.utf8 -# 153: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/cyrillic_crl.pem -# 154: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/cyrillic.utf8 -# 155: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/cyrillic.pem -# 156: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/cyrillic.msb -# 157: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/cross-root.pem -# 158: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/cross-key.pem -# 159: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/croot-serverAuth.pem -# 160: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/croot-clientAuth.pem -# 161: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/croot-cert.pem -# 162: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/croot-anyEKU.pem -# 163: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/croot+serverAuth.pem -# 164: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/croot+clientAuth.pem -# 165: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/croot+anyEKU.pem -# 166: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/client-ed448-key.pem -# 167: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/client-ed448-cert.pem -# 168: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/client-ed25519-key.pem -# 169: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/client-ed25519-cert.pem -# 170: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/cca-serverAuth.pem -# 171: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/cca-clientAuth.pem -# 172: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/cca-cert.pem -# 173: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/cca-anyEKU.pem -# 174: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/cca+serverAuth.pem -# 175: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/cca+clientAuth.pem -# 176: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/cca+anyEKU.pem -# 177: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/ca-serverAuth.pem -# 178: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/ca-root2.pem -# 179: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/ca-pss-key.pem -# 180: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/ca-pss-cert.pem -# 181: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/ca-pol-cert.pem -# 182: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/ca-nonca.pem -# 183: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/ca-nonbc.pem -# 184: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/ca-name2.pem -# 185: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/ca-key2.pem -# 186: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/ca-key.pem -# 187: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/ca-key-ec-named.pem -# 188: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/ca-key-ec-explicit.pem -# 189: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/ca-key-768.pem -# 190: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/ca-expired.pem -# 191: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/ca-clientAuth.pem -# 192: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/ca-cert2.pem -# 193: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/ca-cert.pem -# 194: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/ca-cert-md5.pem -# 195: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/ca-cert-md5-any.pem -# 196: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/ca-cert-ec-named.pem -# 197: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/ca-cert-ec-explicit.pem -# 198: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/ca-cert-768i.pem -# 199: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/ca-cert-768.pem -# 200: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/ca-anyEKU.pem -# 201: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/ca+serverAuth.pem -# 202: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/ca+clientAuth.pem -# 203: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/ca+anyEKU.pem -# 204: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/badcn1-key.pem -# 205: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/badcn1-cert.pem -# 206: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/badalt9-key.pem -# 207: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/badalt9-cert.pem -# 208: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/badalt8-key.pem -# 209: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/badalt8-cert.pem -# 210: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/badalt7-key.pem -# 211: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/badalt7-cert.pem -# 212: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/badalt6-key.pem -# 213: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/badalt6-cert.pem -# 214: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/badalt5-key.pem -# 215: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/badalt5-cert.pem -# 216: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/badalt4-key.pem -# 217: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/badalt4-cert.pem -# 218: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/badalt3-key.pem -# 219: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/badalt3-cert.pem -# 220: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/badalt2-key.pem -# 221: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/badalt2-cert.pem -# 222: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/badalt10-key.pem -# 223: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/badalt10-cert.pem -# 224: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/badalt1-key.pem -# 225: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/badalt1-cert.pem -# 226: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/bad.pem -# 227: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/bad.key -# 228: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/bad-pc6-key.pem -# 229: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/bad-pc6-cert.pem -# 230: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/bad-pc4-key.pem -# 231: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/bad-pc4-cert.pem -# 232: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/bad-pc3-key.pem -# 233: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/bad-pc3-cert.pem -# 234: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/alt3-key.pem -# 235: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/alt3-cert.pem -# 236: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/alt2-key.pem -# 237: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/alt2-cert.pem -# 238: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/alt1-key.pem -# 239: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs/alt1-cert.pem +# 0: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/x509-check.csr +# 1: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/x509-check-key.pem +# 2: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/wrongkey.pem +# 3: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/wrongcert.pem +# 4: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/untrusted.pem +# 5: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/subinterCA.pem +# 6: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/subinterCA.key +# 7: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/subinterCA-ss.pem +# 8: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/sroot-serverAuth.pem +# 9: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/sroot-clientAuth.pem +# 10: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/sroot-cert.pem +# 11: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/sroot-anyEKU.pem +# 12: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/sroot+serverAuth.pem +# 13: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/sroot+clientAuth.pem +# 14: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/sroot+anyEKU.pem +# 15: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/some-names3.pem +# 16: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/some-names2.pem +# 17: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/some-names1.pem +# 18: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/setup.sh +# 19: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/serverkey.pem +# 20: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/servercert.pem +# 21: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/server-trusted.pem +# 22: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/server-pss-restrict-key.pem +# 23: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/server-pss-restrict-cert.pem +# 24: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/server-pss-key.pem +# 25: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/server-pss-cert.pem +# 26: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/server-ed448-key.pem +# 27: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/server-ed448-cert.pem +# 28: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/server-ed25519-key.pem +# 29: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/server-ed25519-cert.pem +# 30: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/server-ecdsa-key.pem +# 31: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/server-ecdsa-cert.pem +# 32: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/server-ecdsa-brainpoolP256r1-key.pem +# 33: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/server-ecdsa-brainpoolP256r1-cert.pem +# 34: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/server-dsa-key.pem +# 35: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/server-dsa-cert.pem +# 36: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/server-cecdsa-key.pem +# 37: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/server-cecdsa-cert.pem +# 38: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/sca-serverAuth.pem +# 39: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/sca-clientAuth.pem +# 40: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/sca-cert.pem +# 41: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/sca-anyEKU.pem +# 42: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/sca+serverAuth.pem +# 43: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/sca+clientAuth.pem +# 44: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/sca+anyEKU.pem +# 45: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/roots.pem +# 46: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/rootkey.pem +# 47: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/rootcert.pem +# 48: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/rootCA.pem +# 49: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/rootCA.key +# 50: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/root2-serverAuth.pem +# 51: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/root2+serverAuth.pem +# 52: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/root2+clientAuth.pem +# 53: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/root-serverAuth.pem +# 54: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/root-noserver.pem +# 55: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/root-nonca.pem +# 56: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/root-name2.pem +# 57: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/root-key2.pem +# 58: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/root-key.pem +# 59: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/root-key-768.pem +# 60: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/root-expired.pem +# 61: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/root-ed448-key.pem +# 62: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/root-ed448-cert.pem +# 63: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/root-ed25519.pem +# 64: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/root-cross-cert.pem +# 65: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/root-clientAuth.pem +# 66: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/root-cert2.pem +# 67: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/root-cert.pem +# 68: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/root-cert-rsa2.pem +# 69: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/root-cert-md5.pem +# 70: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/root-cert-768.pem +# 71: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/root-anyEKU.pem +# 72: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/root+serverAuth.pem +# 73: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/root+clientAuth.pem +# 74: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/root+anyEKU.pem +# 75: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/pc5-key.pem +# 76: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/pc5-cert.pem +# 77: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/pc2-key.pem +# 78: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/pc2-cert.pem +# 79: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/pc1-key.pem +# 80: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/pc1-cert.pem +# 81: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/pathlen.pem +# 82: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/p384-server-key.pem +# 83: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/p384-server-cert.pem +# 84: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/p384-root.pem +# 85: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/p384-root-key.pem +# 86: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/p256-server-key.pem +# 87: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/p256-server-cert.pem +# 88: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/nroot+serverAuth.pem +# 89: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/nroot+anyEKU.pem +# 90: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/ncca3-key.pem +# 91: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/ncca3-cert.pem +# 92: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/ncca2-key.pem +# 93: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/ncca2-cert.pem +# 94: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/ncca1-key.pem +# 95: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/ncca1-cert.pem +# 96: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/ncca-key.pem +# 97: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/ncca-cert.pem +# 98: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/nca+serverAuth.pem +# 99: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/nca+anyEKU.pem +# 100: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/mkcert.sh +# 101: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/many-names3.pem +# 102: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/many-names2.pem +# 103: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/many-names1.pem +# 104: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/many-constraints.pem +# 105: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/leaf.pem +# 106: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/leaf.key +# 107: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/invalid-cert.pem +# 108: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/interCA.pem +# 109: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/interCA.key +# 110: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/goodcn1-key.pem +# 111: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/goodcn1-cert.pem +# 112: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/embeddedSCTs3_issuer.pem +# 113: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/embeddedSCTs3.sct +# 114: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/embeddedSCTs3.pem +# 115: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/embeddedSCTs1_issuer.pem +# 116: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/embeddedSCTs1_issuer-key.pem +# 117: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/embeddedSCTs1.sct +# 118: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/embeddedSCTs1.pem +# 119: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/embeddedSCTs1-key.pem +# 120: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/ee-serverAuth.pem +# 121: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/ee-self-signed.pem +# 122: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/ee-pss-sha256-cert.pem +# 123: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/ee-pss-sha1-cert.pem +# 124: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/ee-pss-cert.pem +# 125: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/ee-pathlen.pem +# 126: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/ee-name2.pem +# 127: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/ee-key.pem +# 128: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/ee-key-ec-named-named.pem +# 129: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/ee-key-ec-named-explicit.pem +# 130: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/ee-key-ec-explicit.pem +# 131: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/ee-key-768.pem +# 132: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/ee-expired.pem +# 133: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/ee-ed25519.pem +# 134: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/ee-ecdsa-key.pem +# 135: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/ee-ecdsa-client-chain.pem +# 136: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/ee-clientAuth.pem +# 137: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/ee-client.pem +# 138: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/ee-client-chain.pem +# 139: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/ee-cert2.pem +# 140: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/ee-cert.pem +# 141: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/ee-cert-policies.pem +# 142: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/ee-cert-policies-bad.pem +# 143: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/ee-cert-md5.pem +# 144: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/ee-cert-ec-named-named.pem +# 145: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/ee-cert-ec-named-explicit.pem +# 146: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/ee-cert-ec-explicit.pem +# 147: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/ee-cert-768i.pem +# 148: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/ee-cert-768.pem +# 149: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/ee+serverAuth.pem +# 150: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/ee+clientAuth.pem +# 151: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/dhp2048.pem +# 152: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/cyrillic_crl.utf8 +# 153: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/cyrillic_crl.pem +# 154: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/cyrillic.utf8 +# 155: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/cyrillic.pem +# 156: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/cyrillic.msb +# 157: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/cross-root.pem +# 158: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/cross-key.pem +# 159: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/croot-serverAuth.pem +# 160: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/croot-clientAuth.pem +# 161: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/croot-cert.pem +# 162: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/croot-anyEKU.pem +# 163: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/croot+serverAuth.pem +# 164: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/croot+clientAuth.pem +# 165: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/croot+anyEKU.pem +# 166: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/client-ed448-key.pem +# 167: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/client-ed448-cert.pem +# 168: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/client-ed25519-key.pem +# 169: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/client-ed25519-cert.pem +# 170: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/cca-serverAuth.pem +# 171: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/cca-clientAuth.pem +# 172: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/cca-cert.pem +# 173: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/cca-anyEKU.pem +# 174: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/cca+serverAuth.pem +# 175: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/cca+clientAuth.pem +# 176: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/cca+anyEKU.pem +# 177: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/ca-serverAuth.pem +# 178: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/ca-root2.pem +# 179: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/ca-pss-key.pem +# 180: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/ca-pss-cert.pem +# 181: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/ca-pol-cert.pem +# 182: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/ca-nonca.pem +# 183: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/ca-nonbc.pem +# 184: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/ca-name2.pem +# 185: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/ca-key2.pem +# 186: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/ca-key.pem +# 187: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/ca-key-ec-named.pem +# 188: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/ca-key-ec-explicit.pem +# 189: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/ca-key-768.pem +# 190: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/ca-expired.pem +# 191: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/ca-clientAuth.pem +# 192: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/ca-cert2.pem +# 193: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/ca-cert.pem +# 194: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/ca-cert-md5.pem +# 195: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/ca-cert-md5-any.pem +# 196: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/ca-cert-ec-named.pem +# 197: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/ca-cert-ec-explicit.pem +# 198: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/ca-cert-768i.pem +# 199: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/ca-cert-768.pem +# 200: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/ca-anyEKU.pem +# 201: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/ca+serverAuth.pem +# 202: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/ca+clientAuth.pem +# 203: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/ca+anyEKU.pem +# 204: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/badcn1-key.pem +# 205: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/badcn1-cert.pem +# 206: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/badalt9-key.pem +# 207: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/badalt9-cert.pem +# 208: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/badalt8-key.pem +# 209: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/badalt8-cert.pem +# 210: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/badalt7-key.pem +# 211: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/badalt7-cert.pem +# 212: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/badalt6-key.pem +# 213: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/badalt6-cert.pem +# 214: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/badalt5-key.pem +# 215: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/badalt5-cert.pem +# 216: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/badalt4-key.pem +# 217: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/badalt4-cert.pem +# 218: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/badalt3-key.pem +# 219: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/badalt3-cert.pem +# 220: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/badalt2-key.pem +# 221: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/badalt2-cert.pem +# 222: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/badalt10-key.pem +# 223: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/badalt10-cert.pem +# 224: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/badalt1-key.pem +# 225: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/badalt1-cert.pem +# 226: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/bad.pem +# 227: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/bad.key +# 228: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/bad-pc6-key.pem +# 229: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/bad-pc6-cert.pem +# 230: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/bad-pc4-key.pem +# 231: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/bad-pc4-cert.pem +# 232: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/bad-pc3-key.pem +# 233: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/bad-pc3-cert.pem +# 234: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/alt3-key.pem +# 235: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/alt3-cert.pem +# 236: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/alt2-key.pem +# 237: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/alt2-cert.pem +# 238: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/alt1-key.pem +# 239: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs/alt1-cert.pem # Total found: 240 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1572969/../../../../test/certs => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_1121221/../../../../test/certs => 0 ok 197 # 0: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/x509-check.csr # 1: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/x509-check-key.pem @@ -42642,7 +42677,7 @@ # Total found: 240 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:/build/reproducible-path/openssl-1.1.1w/test/certs' => 0 ok 198 -139919811450688:error:2C08A077:STORE routines:file_find:search only supported for directories:../crypto/store/loader_file.c:983: +140273583269696:error:2C08A077:STORE routines:file_find:search only supported for directories:../crypto/store/loader_file.c:983: ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' ../../../../test/testx509.pem => 1 ok 199 - Checking that -subject can't be used with a single file # 0: Certificate @@ -42871,7 +42906,7 @@ ok 11 - Fuzzing ct ok All tests successful. -Files=159, Tests=2432, 277 wallclock secs ( 3.57 usr 0.62 sys + 139.94 cusr 35.49 csys = 179.62 CPU) +Files=159, Tests=2432, 959 wallclock secs ( 4.53 usr 0.59 sys + 196.06 cusr 36.57 csys = 237.75 CPU) Result: PASS make[3]: Leaving directory '/build/reproducible-path/openssl-1.1.1w/build_static' make[2]: Leaving directory '/build/reproducible-path/openssl-1.1.1w/build_static' @@ -43042,17 +43077,17 @@ # ERROR: (ptr) 'NULL != NULL' failed @ ../test/test_test.c:223 # 0x0 # ERROR: (ptr) '&y == NULL' failed @ ../test/test_test.c:224 - # 0x7fff1b35dd73 + # 0x7fffe047ea63 # ERROR: (void *) 'NULL == &y' failed @ ../test/test_test.c:227 - # [0x0] compared to [0x7fff1b35dd73] + # [0x0] compared to [0x7fffe047ea63] # ERROR: (void *) '&y == NULL' failed @ ../test/test_test.c:228 - # [0x7fff1b35dd73] compared to [0x0] + # [0x7fffe047ea63] compared to [0x0] # ERROR: (void *) '&y == &x' failed @ ../test/test_test.c:229 - # [0x7fff1b35dd73] compared to [0x7fff1b35dd74] + # [0x7fffe047ea63] compared to [0x7fffe047ea64] # ERROR: (void *) 'NULL != NULL' failed @ ../test/test_test.c:231 # [0x0] compared to [0x0] # ERROR: (void *) '&x != &x' failed @ ../test/test_test.c:235 - # [0x7fff1b35dd74] compared to [0x7fff1b35dd74] + # [0x7fffe047ea64] compared to [0x7fffe047ea64] ok 9 - test_pointer # ERROR: (bool) '0 == true' failed @ ../test/test_test.c:245 # false @@ -45811,28 +45846,28 @@ ok 1 - test_long_32bit # ASN1_LONG_DATA: # success: TRUE - # test_long: 7102780518704659042 - # test_zlong: -926581355057184342 + # test_long: -7276610079661951945 + # test_zlong: -2220019291972070898 ok 2 - test_long_64bit # ASN1_INT32_DATA: # success: TRUE - # test_int32: 1965492883 - # test_zint32: 61492066 + # test_int32: 763809194 + # test_zint32: 967184347 ok 3 - test_int32 # ASN1_UINT32_DATA: # success: TRUE - # test_uint32: 3852497601 - # test_zuint32: 3216765243 + # test_uint32: 3573503878 + # test_zuint32: 1940089045 ok 4 - test_uint32 # ASN1_INT64_DATA: # success: TRUE - # test_int64: 4093193202866777293 - # test_zint64: -7034998291395945433 + # test_int64: 4749830449460309666 + # test_zint64: -5176380828009626307 ok 5 - test_int64 # ASN1_UINT64_DATA: # success: TRUE - # test_uint64: 1806156936478521252 - # test_zuint64: 4551460425704458041 + # test_uint64: 3894057343091364935 + # test_zuint64: 15060766648473683009 ok 6 - test_uint64 ok 7 - test_invalid_template ../../util/shlib_wrap.sh ../asn1_encode_test => 0 @@ -45896,103 +45931,103 @@ ok ../../test/recipes/04-test_pem.t ...................... 1..52 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-infixwhitespace.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-256line.pem 2> /dev/null => 0 ok 1 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-leadingwhitespace.pem 2> /dev/null => 0 ok 2 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-trailingwhitespace.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-misalignedpad.pem 2> /dev/null => 1 ok 3 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-256line.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-trailingwhitespace.pem 2> /dev/null => 0 ok 4 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-254-chars-in-the-middle.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-1024line.pem 2> /dev/null => 0 ok 5 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-1025line.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-oneline.pem 2> /dev/null => 0 ok 6 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-extrapad.pem 2> /dev/null => 1 ok 7 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-254-chars-at-the-end.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-shortandlongline.pem 2> /dev/null => 0 ok 8 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-longline.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-1023line.pem 2> /dev/null => 0 ok 9 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-oneline-multiple-of-254.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-254-chars-in-the-middle.pem 2> /dev/null => 0 ok 10 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-shortandlongline.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-blankline.pem 2> /dev/null => 1 ok 11 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-junk.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-longline.pem 2> /dev/null => 0 ok 12 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-1024line.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-infixwhitespace.pem 2> /dev/null => 0 ok 13 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-comment.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-earlypad.pem 2> /dev/null => 1 ok 14 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-255line.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-1025line.pem 2> /dev/null => 0 ok 15 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-threecolumn.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-junk.pem 2> /dev/null => 1 ok 16 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-oneline.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-254-chars-at-the-end.pem 2> /dev/null => 0 ok 17 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-onecolumn.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-threecolumn.pem 2> /dev/null => 0 ok 18 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-misalignedpad.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-comment.pem 2> /dev/null => 1 ok 19 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-shortline.pem 2> /dev/null => 0 -ok 20 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-257line.pem 2> /dev/null => 0 +ok 20 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-shortline.pem 2> /dev/null => 0 ok 21 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-extrapad.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-255line.pem 2> /dev/null => 0 ok 22 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-earlypad.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-onecolumn.pem 2> /dev/null => 0 ok 23 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-1023line.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert.pem 2> /dev/null => 0 ok 24 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-blankline.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-oneline-multiple-of-254.pem 2> /dev/null => 0 ok 25 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-oneline.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-extrapad.pem 2> /dev/null => 1 ok 26 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-blankline.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-1023line.pem 2> /dev/null => 1 ok 27 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-257line.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-longline.pem 2> /dev/null => 1 ok 28 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-extrapad.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-1025line.pem 2> /dev/null => 1 ok 29 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-256line.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-onecolumn.pem 2> /dev/null => 1 ok 30 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-shortline.pem 2> /dev/null => 1 ok 31 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-corruptedheader.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-1024line.pem 2> /dev/null => 1 ok 32 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-1025line.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-earlypad.pem 2> /dev/null => 1 ok 33 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-misalignedpad.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-shortandlongline.pem 2> /dev/null => 1 ok 34 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-junk.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-256line.pem 2> /dev/null => 1 ok 35 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-corruptiv.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-257line.pem 2> /dev/null => 1 ok 36 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-1024line.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-leadingwhitespace.pem 2> /dev/null => 1 ok 37 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-infixwhitespace.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-misalignedpad.pem 2> /dev/null => 1 ok 38 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-onecolumn.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-junk.pem 2> /dev/null => 1 ok 39 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-threecolumn.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-trailingwhitespace.pem 2> /dev/null => 0 ok 40 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-onelineheader.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-infixwhitespace.pem 2> /dev/null => 1 ok 41 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-255line.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-corruptiv.pem 2> /dev/null => 1 ok 42 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-leadingwhitespace.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-oneline.pem 2> /dev/null => 1 ok 43 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-shortline.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa.pem 2> /dev/null => 0 ok 44 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-1023line.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-blankline.pem 2> /dev/null => 1 ok 45 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-longline.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-threecolumn.pem 2> /dev/null => 1 ok 46 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-trailingwhitespace.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-255line.pem 2> /dev/null => 1 ok 47 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-shortandlongline.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-onelineheader.pem 2> /dev/null => 1 ok 48 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-earlypad.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-corruptedheader.pem 2> /dev/null => 1 ok 49 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-comment.pem 2> /dev/null => 1 ok 50 @@ -55383,31 +55418,31 @@ ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls9-named.pem => 0 ok 130 unable to load elliptic curve parameters -140280789652800:error:10107010:elliptic curve routines:EC_GROUP_new_from_ecparameters:EC lib:../crypto/ec/ec_asn1.c:792: -140280789652800:error:10108010:elliptic curve routines:EC_GROUP_new_from_ecpkparameters:EC lib:../crypto/ec/ec_asn1.c:937: -140280789652800:error:1009107F:elliptic curve routines:d2i_ECPKParameters:pkparameters2group failure:../crypto/ec/ec_asn1.c:967: -140280789652800:error:0906700D:PEM routines:PEM_ASN1_read_bio:ASN1 lib:../crypto/pem/pem_oth.c:33: +140374646322496:error:10107010:elliptic curve routines:EC_GROUP_new_from_ecparameters:EC lib:../crypto/ec/ec_asn1.c:792: +140374646322496:error:10108010:elliptic curve routines:EC_GROUP_new_from_ecpkparameters:EC lib:../crypto/ec/ec_asn1.c:937: +140374646322496:error:1009107F:elliptic curve routines:d2i_ECPKParameters:pkparameters2group failure:../crypto/ec/ec_asn1.c:967: +140374646322496:error:0906700D:PEM routines:PEM_ASN1_read_bio:ASN1 lib:../crypto/pem/pem_oth.c:33: ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/c2pnb208w1-reducible.pem => 1 ok 131 unable to load elliptic curve parameters -139809661760832:error:0306E06C:bignum routines:BN_mod_inverse:no inverse:../crypto/bn/bn_gcd.c:532: -139809661760832:error:100BD003:elliptic curve routines:ec_GFp_mont_group_set_curve:BN lib:../crypto/ec/ecp_mont.c:158: -139809661760832:error:10107010:elliptic curve routines:EC_GROUP_new_from_ecparameters:EC lib:../crypto/ec/ec_asn1.c:748: -139809661760832:error:10108010:elliptic curve routines:EC_GROUP_new_from_ecpkparameters:EC lib:../crypto/ec/ec_asn1.c:937: -139809661760832:error:1009107F:elliptic curve routines:d2i_ECPKParameters:pkparameters2group failure:../crypto/ec/ec_asn1.c:967: -139809661760832:error:0906700D:PEM routines:PEM_ASN1_read_bio:ASN1 lib:../crypto/pem/pem_oth.c:33: +139957344326976:error:0306E06C:bignum routines:BN_mod_inverse:no inverse:../crypto/bn/bn_gcd.c:532: +139957344326976:error:100BD003:elliptic curve routines:ec_GFp_mont_group_set_curve:BN lib:../crypto/ec/ecp_mont.c:158: +139957344326976:error:10107010:elliptic curve routines:EC_GROUP_new_from_ecparameters:EC lib:../crypto/ec/ec_asn1.c:748: +139957344326976:error:10108010:elliptic curve routines:EC_GROUP_new_from_ecpkparameters:EC lib:../crypto/ec/ec_asn1.c:937: +139957344326976:error:1009107F:elliptic curve routines:d2i_ECPKParameters:pkparameters2group failure:../crypto/ec/ec_asn1.c:967: +139957344326976:error:0906700D:PEM routines:PEM_ASN1_read_bio:ASN1 lib:../crypto/pem/pem_oth.c:33: ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-nonprime.pem => 1 ok 132 unable to load elliptic curve parameters -140430030652736:error:1012606B:elliptic curve routines:EC_POINT_set_affine_coordinates:point is not on curve:../crypto/ec/ec_lib.c:813: -140430030652736:error:10107010:elliptic curve routines:EC_GROUP_new_from_ecparameters:EC lib:../crypto/ec/ec_asn1.c:792: -140430030652736:error:10108010:elliptic curve routines:EC_GROUP_new_from_ecpkparameters:EC lib:../crypto/ec/ec_asn1.c:937: -140430030652736:error:1009107F:elliptic curve routines:d2i_ECPKParameters:pkparameters2group failure:../crypto/ec/ec_asn1.c:967: -140430030652736:error:0906700D:PEM routines:PEM_ASN1_read_bio:ASN1 lib:../crypto/pem/pem_oth.c:33: +139851702551872:error:1012606B:elliptic curve routines:EC_POINT_set_affine_coordinates:point is not on curve:../crypto/ec/ec_lib.c:813: +139851702551872:error:10107010:elliptic curve routines:EC_GROUP_new_from_ecparameters:EC lib:../crypto/ec/ec_asn1.c:792: +139851702551872:error:10108010:elliptic curve routines:EC_GROUP_new_from_ecpkparameters:EC lib:../crypto/ec/ec_asn1.c:937: +139851702551872:error:1009107F:elliptic curve routines:d2i_ECPKParameters:pkparameters2group failure:../crypto/ec/ec_asn1.c:967: +139851702551872:error:0906700D:PEM routines:PEM_ASN1_read_bio:ASN1 lib:../crypto/pem/pem_oth.c:33: ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-offcurve.pem => 1 ok 133 checking elliptic curve parameters: failed -140350144140608:error:100AA07A:elliptic curve routines:EC_GROUP_check:invalid group order:../crypto/ec/ec_check.c:62: +140068675609920:error:100AA07A:elliptic curve routines:EC_GROUP_check:invalid group order:../crypto/ec/ec_check.c:62: ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-wrongorder.pem => 1 ok 134 ok @@ -55415,11 +55450,11 @@ "my" variable $paramenc masks earlier declaration in same scope at ../../test/recipes/15-test_genec.t line 264. 1..1143 Error generating key -140158663603520:error:100C708B:elliptic curve routines:pkey_ec_keygen:no parameters set:../crypto/ec/ec_pmeth.c:420: +140122278225216:error:100C708B:elliptic curve routines:pkey_ec_keygen:no parameters set:../crypto/ec/ec_pmeth.c:420: ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC => 1 ok 1 - genpkey EC with no params should fail genpkey: Error setting ec_paramgen_curve:bogus_foobar_curve parameter: -140663389574464:error:100C608D:elliptic curve routines:pkey_ec_ctrl_str:invalid curve:../crypto/ec/ec_pmeth.c:365: +139766576870720:error:100C608D:elliptic curve routines:pkey_ec_ctrl_str:invalid curve:../crypto/ec/ec_pmeth.c:365: ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:bogus_foobar_curve' => 1 ok 2 - genpkey EC with unknown curve name should fail # -----BEGIN EC PARAMETERS----- @@ -55434,15 +55469,15 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp112r1.named_curve.der => 0 ok 5 - genpkey EC params secp112r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# ME4CAQAwEAYHKoZIzj0CAQYFK4EEAAYENzA1AgEBBA5jz53EuaDPGWeRZqv+6aEg -# Ax4ABCkRPkQQgkoW59rMMuUjhzG64UhLgOd9N58aA34= +# ME4CAQAwEAYHKoZIzj0CAQYFK4EEAAYENzA1AgEBBA5z8MP6Tdvf7PeboCWIw6Eg +# Ax4ABF+KZGIl4Ka5HFoYjqJB2agmS7Vf1xk5MZufAwk= # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: -# 63:cf:9d:c4:b9:a0:cf:19:67:91:66:ab:fe:e9 +# 73:f0:c3:fa:4d:db:df:ec:f7:9b:a0:25:88:c3 # pub: -# 04:29:11:3e:44:10:82:4a:16:e7:da:cc:32:e5:23: -# 87:31:ba:e1:48:4b:80:e7:7d:37:9f:1a:03:7e +# 04:5f:8a:64:62:25:e0:a6:b9:1c:5a:18:8e:a2:41: +# d9:a8:26:4b:b5:5f:d7:19:39:31:9b:9f:03:09 # ASN1 OID: secp112r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 6 - genpkey EC key on secp112r1 with ec_param_enc:'named_curve' (text) @@ -55482,15 +55517,15 @@ # MIHWAgEAMIGXBgcqhkjOPQIBMIGLAgEBMBoGByqGSM49AQECDwDbfCq/YuNeZoB2 # vq0gizA3BA7bfCq/YuNeZoB2vq0giAQOZZ74ugQ5Fu7eiRFwKyIDFQAA9QsCjk1p # bmdodWFRdSkEcng/sQQdBAlIcjmZWl7na1X5wvCYqJzlr4ckwKI+Dg/3dQACDwDb -# fCq/YuNedijfrGVhxQIBAQQ3MDUCAQEEDq3Idh1UubPsbW0493vnoSADHgAESTS2 -# SXPlPAM3n7SYWwabKDRX/6hXcMANwZCNZg== +# fCq/YuNedijfrGVhxQIBAQQ3MDUCAQEEDkB0OJsCJluvrLLhpCTioSADHgAEqTsj +# D5owZMaS5zcQbQSmBgPI1D6bMOqsMLS+WA== # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: -# ad:c8:76:1d:54:b9:b3:ec:6d:6d:38:f7:7b:e7 +# 40:74:38:9b:02:26:5b:af:ac:b2:e1:a4:24:e2 # pub: -# 04:49:34:b6:49:73:e5:3c:03:37:9f:b4:98:5b:06: -# 9b:28:34:57:ff:a8:57:70:c0:0d:c1:90:8d:66 +# 04:a9:3b:23:0f:9a:30:64:c6:92:e7:37:10:6d:04: +# a6:06:03:c8:d4:3e:9b:30:ea:ac:30:b4:be:58 # Field Type: prime-field # Prime: # 00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:8b @@ -55525,15 +55560,15 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp112r2.named_curve.der => 0 ok 17 - genpkey EC params secp112r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# ME4CAQAwEAYHKoZIzj0CAQYFK4EEAAcENzA1AgEBBA4KwE6w2wI3h/8c+GIayKEg -# Ax4ABKmyeLTFqNBZXA7OTh+XONAP2KKLC9D0L0Xpyxg= +# ME4CAQAwEAYHKoZIzj0CAQYFK4EEAAcENzA1AgEBBA4gsnmKKUpAzIlJx0PFAqEg +# Ax4ABJ95K1n+YSsMX5H+ujGKBJanAR3SZHaUe0hbVGg= # -----END PRIVATE KEY----- # Private-Key: (110 bit) # priv: -# 0a:c0:4e:b0:db:02:37:87:ff:1c:f8:62:1a:c8 +# 20:b2:79:8a:29:4a:40:cc:89:49:c7:43:c5:02 # pub: -# 04:a9:b2:78:b4:c5:a8:d0:59:5c:0e:ce:4e:1f:97: -# 38:d0:0f:d8:a2:8b:0b:d0:f4:2f:45:e9:cb:18 +# 04:9f:79:2b:59:fe:61:2b:0c:5f:91:fe:ba:31:8a: +# 04:96:a7:01:1d:d2:64:76:94:7b:48:5b:54:68 # ASN1 OID: secp112r2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 18 - genpkey EC key on secp112r2 with ec_param_enc:'named_curve' (text) @@ -55573,15 +55608,15 @@ # MIHVAgEAMIGWBgcqhkjOPQIBMIGKAgEBMBoGByqGSM49AQECDwDbfCq/YuNeZoB2 # vq0gizA3BA5hJ8JMBfOKCqr2XA7wLAQOUd7xgV217XT8w0yF1wkDFQAAJ1ehEU1p # bmdodWFRdVMWwF4L1AQdBEujCrXokrThZJ3QkoZDrc1G9YguN0fe826VbpcCDjbf -# Cq/YuNdZfKEFINBLAgEEBDcwNQIBAQQOM2TF2rB82fxCHD2msnOhIAMeAARDkDnO -# DtBqhnN6pbWAbCEbsWZsb2nqKeGAAjxJ +# Cq/YuNdZfKEFINBLAgEEBDcwNQIBAQQOCepiDuwI8Gk1fqr/+o2hIAMeAAR/LREi +# /l3qCkMAaAXSKE4PTYOQyoWZDPbMNzc8 # -----END PRIVATE KEY----- # Private-Key: (110 bit) # priv: -# 33:64:c5:da:b0:7c:d9:fc:42:1c:3d:a6:b2:73 +# 09:ea:62:0e:ec:08:f0:69:35:7e:aa:ff:fa:8d # pub: -# 04:43:90:39:ce:0e:d0:6a:86:73:7a:a5:b5:80:6c: -# 21:1b:b1:66:6c:6f:69:ea:29:e1:80:02:3c:49 +# 04:7f:2d:11:22:fe:5d:ea:0a:43:00:68:05:d2:28: +# 4e:0f:4d:83:90:ca:85:99:0c:f6:cc:37:37:3c # Field Type: prime-field # Prime: # 00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:8b @@ -55616,17 +55651,17 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp128r1.named_curve.der => 0 ok 29 - genpkey EC params secp128r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MFQCAQAwEAYHKoZIzj0CAQYFK4EEABwEPTA7AgEBBBA4v4rGMqIPmWTb8ZRjOku4 -# oSQDIgAE36ZurF5GeYtGr3teGRyCO/9LKumHuFGuq0emRkTLup8= +# MFQCAQAwEAYHKoZIzj0CAQYFK4EEABwEPTA7AgEBBBBEhUYyOE2nHnN2feDwYv+7 +# oSQDIgAEn74xi2LZ2ZUttnzh+TzYbyyn+aHHYgHhr+ZmZ/pGs1Y= # -----END PRIVATE KEY----- # Private-Key: (128 bit) # priv: -# 38:bf:8a:c6:32:a2:0f:99:64:db:f1:94:63:3a:4b: -# b8 +# 44:85:46:32:38:4d:a7:1e:73:76:7d:e0:f0:62:ff: +# bb # pub: -# 04:df:a6:6e:ac:5e:46:79:8b:46:af:7b:5e:19:1c: -# 82:3b:ff:4b:2a:e9:87:b8:51:ae:ab:47:a6:46:44: -# cb:ba:9f +# 04:9f:be:31:8b:62:d9:d9:95:2d:b6:7c:e1:f9:3c: +# d8:6f:2c:a7:f9:a1:c7:62:01:e1:af:e6:66:67:fa: +# 46:b3:56 # ASN1 OID: secp128r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 30 - genpkey EC key on secp128r1 with ec_param_enc:'named_curve' (text) @@ -55672,17 +55707,17 @@ # MIHoAgEAMIGjBgcqhkjOPQIBMIGXAgEBMBwGByqGSM49AQECEQD////9//////// # ////////MDsEEP////3///////////////wEEOh1ecEQefQ92CSZPCzuXtMDFQAA # Dg1NaW5naHVhUXUMwDpEc9A2eQQhBBYf91KLiZstDChgfKUsW4bPWsg5W6/rE8At -# opLd7XqDAhEA/////gAAAAB1ow0bkDihFQIBAQQ9MDsCAQEEEKhzMwCWYg35vIlC -# RLO0us6hJAMiAATAdETZUIxRvz+ae8D3wpR0kHCgKPQTl6ZDEaR6aUhQmA== +# opLd7XqDAhEA/////gAAAAB1ow0bkDihFQIBAQQ9MDsCAQEEEF/yj89q/Pxsmf5q +# Fz3wXeShJAMiAAQphE93MGFr6EltkavfTG3d0Gm98ijVtmvYrQBG3txAtw== # -----END PRIVATE KEY----- # Private-Key: (128 bit) # priv: -# a8:73:33:00:96:62:0d:f9:bc:89:42:44:b3:b4:ba: -# ce +# 5f:f2:8f:cf:6a:fc:fc:6c:99:fe:6a:17:3d:f0:5d: +# e4 # pub: -# 04:c0:74:44:d9:50:8c:51:bf:3f:9a:7b:c0:f7:c2: -# 94:74:90:70:a0:28:f4:13:97:a6:43:11:a4:7a:69: -# 48:50:98 +# 04:29:84:4f:77:30:61:6b:e8:49:6d:91:ab:df:4c: +# 6d:dd:d0:69:bd:f2:28:d5:b6:6b:d8:ad:00:46:de: +# dc:40:b7 # Field Type: prime-field # Prime: # 00:ff:ff:ff:fd:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -55722,17 +55757,17 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp128r2.named_curve.der => 0 ok 41 - genpkey EC params secp128r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MFQCAQAwEAYHKoZIzj0CAQYFK4EEAB0EPTA7AgEBBBAtWqgRtk69L12WOZ2Kld5V -# oSQDIgAEQB6ZDHqA7Xb7ppmeLpMDvUDDhWKBZEn5TIa1fm9v1MM= +# MFQCAQAwEAYHKoZIzj0CAQYFK4EEAB0EPTA7AgEBBBA5+fpl4Npew/rPWFzY5HVx +# oSQDIgAENBEeosITzl79baadSZC0+9jFVabs4lFVnL9inylxhao= # -----END PRIVATE KEY----- # Private-Key: (126 bit) # priv: -# 2d:5a:a8:11:b6:4e:bd:2f:5d:96:39:9d:8a:95:de: -# 55 +# 39:f9:fa:65:e0:da:5e:c3:fa:cf:58:5c:d8:e4:75: +# 71 # pub: -# 04:40:1e:99:0c:7a:80:ed:76:fb:a6:99:9e:2e:93: -# 03:bd:40:c3:85:62:81:64:49:f9:4c:86:b5:7e:6f: -# 6f:d4:c3 +# 04:34:11:1e:a2:c2:13:ce:5e:fd:6d:a6:9d:49:90: +# b4:fb:d8:c5:55:a6:ec:e2:51:55:9c:bf:62:9f:29: +# 71:85:aa # ASN1 OID: secp128r2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 42 - genpkey EC key on secp128r2 with ec_param_enc:'named_curve' (text) @@ -55778,17 +55813,17 @@ # MIHnAgEAMIGiBgcqhkjOPQIBMIGWAgEBMBwGByqGSM49AQECEQD////9//////// # ////////MDsEENYDGZjRs7v+v1nMm7/5ruEEEF7u/KOA0CkZ3CxlWLttil0DFQAA # TWluZ2h1YVF1EtjwNDH85juI9AQhBHtqpdheVymD5vsyp83rwUAntpFqiU067nEG -# /oBfw0tEAhA/////f////74AJHIGE7WjAgEEBD0wOwIBAQQQEEM4FWp3XgQNDVaq -# ljjksaEkAyIABBU3jTQEL2o10PHyVI32sxkB43620h36NHEw2yEas/fM +# /oBfw0tEAhA/////f////74AJHIGE7WjAgEEBD0wOwIBAQQQCyk8gjHjKoQbYhat +# 96YETaEkAyIABDodz2fSgoapbvYMm8RIRhSAoXXRRY5LWA7a/WM/gEe2 # -----END PRIVATE KEY----- # Private-Key: (126 bit) # priv: -# 10:43:38:15:6a:77:5e:04:0d:0d:56:aa:96:38:e4: -# b1 +# 0b:29:3c:82:31:e3:2a:84:1b:62:16:ad:f7:a6:04: +# 4d # pub: -# 04:15:37:8d:34:04:2f:6a:35:d0:f1:f2:54:8d:f6: -# b3:19:01:e3:7e:b6:d2:1d:fa:34:71:30:db:21:1a: -# b3:f7:cc +# 04:3a:1d:cf:67:d2:82:86:a9:6e:f6:0c:9b:c4:48: +# 46:14:80:a1:75:d1:45:8e:4b:58:0e:da:fd:63:3f: +# 80:47:b6 # Field Type: prime-field # Prime: # 00:ff:ff:ff:fd:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -55828,18 +55863,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp160k1.named_curve.der => 0 ok 53 - genpkey EC params secp160k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGECAQAwEAYHKoZIzj0CAQYFK4EEAAkESjBIAgEBBBUAdNTmdjxK+PmcCPlESme6 -# YtnRI2ChLAMqAAQB/u6bXoZX++y00F3gA2MznQDsY85XTvdPLZMkUMM20lnGkDFb -# PxTe +# MGECAQAwEAYHKoZIzj0CAQYFK4EEAAkESjBIAgEBBBUAO2D7rpmIPcgWoVG+83UE +# FgdyBOShLAMqAAT1MZLxk1LKThCWY8DlOCl/cXXjDgKR7x4tV5x/xOMHQKIw/6FK +# 084M # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:74:d4:e6:76:3c:4a:f8:f9:9c:08:f9:44:4a:67: -# ba:62:d9:d1:23:60 +# 00:3b:60:fb:ae:99:88:3d:c8:16:a1:51:be:f3:75: +# 04:16:07:72:04:e4 # pub: -# 04:01:fe:ee:9b:5e:86:57:fb:ec:b4:d0:5d:e0:03: -# 63:33:9d:00:ec:63:ce:57:4e:f7:4f:2d:93:24:50: -# c3:36:d2:59:c6:90:31:5b:3f:14:de +# 04:f5:31:92:f1:93:52:ca:4e:10:96:63:c0:e5:38: +# 29:7f:71:75:e3:0e:02:91:ef:1e:2d:57:9c:7f:c4: +# e3:07:40:a2:30:ff:a1:4a:d3:ce:0c # ASN1 OID: secp160k1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 54 - genpkey EC key on secp160k1 with ec_param_enc:'named_curve' (text) @@ -55878,18 +55913,18 @@ # MIH2AgEAMIGkBgcqhkjOPQIBMIGYAgEBMCAGByqGSM49AQECFQD///////////// # ///////+//+sczAsBBQAAAAAAAAAAAAAAAAAAAAAAAAAAAQUAAAAAAAAAAAAAAAA # AAAAAAAAAAcEKQQ7TDgs43qhkqQBnnYwNvT13U1+u5OM+TUxj9zta8KChlMXM8Pw -# PE/uAhUBAAAAAAAAAAAAAbj6Ft+rmsoWtrMCAQEESjBIAgEBBBUAKeqJ7f/HwtoO -# dNfrho8hbsvh1UihLAMqAAQQgbwbXfdrbNbiDlxA6FT6aO4eVgij1yB9z67rf+pG -# RWFslZIfs6Fk +# PE/uAhUBAAAAAAAAAAAAAbj6Ft+rmsoWtrMCAQEESjBIAgEBBBUAnsRWCSNxFgA0 +# nyvdqUld+N9VcmahLAMqAAT77NovdOnXmdAJs1mcasLXikW+YKnZFzsaSjbm0Ktq +# 1riTydeDi70e # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:29:ea:89:ed:ff:c7:c2:da:0e:74:d7:eb:86:8f: -# 21:6e:cb:e1:d5:48 +# 00:9e:c4:56:09:23:71:16:00:34:9f:2b:dd:a9:49: +# 5d:f8:df:55:72:66 # pub: -# 04:10:81:bc:1b:5d:f7:6b:6c:d6:e2:0e:5c:40:e8: -# 54:fa:68:ee:1e:56:08:a3:d7:20:7d:cf:ae:eb:7f: -# ea:46:45:61:6c:95:92:1f:b3:a1:64 +# 04:fb:ec:da:2f:74:e9:d7:99:d0:09:b3:59:9c:6a: +# c2:d7:8a:45:be:60:a9:d9:17:3b:1a:4a:36:e6:d0: +# ab:6a:d6:b8:93:c9:d7:83:8b:bd:1e # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -55922,18 +55957,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp160r1.named_curve.der => 0 ok 65 - genpkey EC params secp160r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGECAQAwEAYHKoZIzj0CAQYFK4EEAAgESjBIAgEBBBUAtrQey1xE2kY7xa8qsJwH -# qcQ+k7ShLAMqAAS8N+bCq/ybgjPg+xajMgoV+Orw9RxNgP9nXgn1KxbQqGsYSZeQ -# oyiV +# MGECAQAwEAYHKoZIzj0CAQYFK4EEAAgESjBIAgEBBBUARvF4S/z4ZhC/fYVI2cnk +# NSgK4WChLAMqAARlnEpfHuck9LDV4L9eF2gV2rwDgXVeP4HAx7Ms7PaHsIKPd0IG +# +tHr # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:b6:b4:1e:cb:5c:44:da:46:3b:c5:af:2a:b0:9c: -# 07:a9:c4:3e:93:b4 +# 00:46:f1:78:4b:fc:f8:66:10:bf:7d:85:48:d9:c9: +# e4:35:28:0a:e1:60 # pub: -# 04:bc:37:e6:c2:ab:fc:9b:82:33:e0:fb:16:a3:32: -# 0a:15:f8:ea:f0:f5:1c:4d:80:ff:67:5e:09:f5:2b: -# 16:d0:a8:6b:18:49:97:90:a3:28:95 +# 04:65:9c:4a:5f:1e:e7:24:f4:b0:d5:e0:bf:5e:17: +# 68:15:da:bc:03:81:75:5e:3f:81:c0:c7:b3:2c:ec: +# f6:87:b0:82:8f:77:42:06:fa:d1:eb # ASN1 OID: secp160r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 66 - genpkey EC key on secp160r1 with ec_param_enc:'named_curve' (text) @@ -55980,17 +56015,17 @@ # /////////3////8wQwQU/////////////////////3////wEFByXvvxUvXqLZaz4 # n4HU1K3FZfpFAxUAEFPN5CwU1pbmdodWFRdTO/P4M0UEKQRKlrVojvVzKEZkaYlo # w4u5E8v8giOmKFUxaJR9WdzJEgQjUTd6xfsyAhUBAAAAAAAAAAAAAfTI+Seu08p1 -# IlcCAQEESjBIAgEBBBUAmOCUYzrba5Iq/7k29MLq9lakt2WhLAMqAARM+Qg7aihO -# jYoj/TjlWlkv/VXu0pKKn0DDImegVl32Yn6xHjU90jYJ +# IlcCAQEESjBIAgEBBBUAAMaOzZnw3WhZFnojBUo7U1BiJrWhLAMqAARdpg8ho4SZ +# gDD/yCE4cJ8kseWrXBiQK8ofrduZ4NqA9LSQWjeZQdec # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:98:e0:94:63:3a:db:6b:92:2a:ff:b9:36:f4:c2: -# ea:f6:56:a4:b7:65 +# 00:00:c6:8e:cd:99:f0:dd:68:59:16:7a:23:05:4a: +# 3b:53:50:62:26:b5 # pub: -# 04:4c:f9:08:3b:6a:28:4e:8d:8a:23:fd:38:e5:5a: -# 59:2f:fd:55:ee:d2:92:8a:9f:40:c3:22:67:a0:56: -# 5d:f6:62:7e:b1:1e:35:3d:d2:36:09 +# 04:5d:a6:0f:21:a3:84:99:80:30:ff:c8:21:38:70: +# 9f:24:b1:e5:ab:5c:18:90:2b:ca:1f:ad:db:99:e0: +# da:80:f4:b4:90:5a:37:99:41:d7:9c # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -56030,18 +56065,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp160r2.named_curve.der => 0 ok 77 - genpkey EC params secp160r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGECAQAwEAYHKoZIzj0CAQYFK4EEAB4ESjBIAgEBBBUAhTxDoM7bMZVZJ12bbSd3 -# RSGm4wKhLAMqAAT1/oqkTHRF43AOfV9OQ8HS4nhJmjp3j/TH+Nu485TdH6G1+JlZ -# O2Ec +# MGECAQAwEAYHKoZIzj0CAQYFK4EEAB4ESjBIAgEBBBUAwLoXyChdq6fVVToC14FK +# z+kU9buhLAMqAASsLp0wlQbIhN8bxPIsd47OQIT16imIY/f6FkhdM+eOJcG6ZRBb +# iFjf # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:85:3c:43:a0:ce:db:31:95:59:27:5d:9b:6d:27: -# 77:45:21:a6:e3:02 +# 00:c0:ba:17:c8:28:5d:ab:a7:d5:55:3a:02:d7:81: +# 4a:cf:e9:14:f5:bb # pub: -# 04:f5:fe:8a:a4:4c:74:45:e3:70:0e:7d:5f:4e:43: -# c1:d2:e2:78:49:9a:3a:77:8f:f4:c7:f8:db:b8:f3: -# 94:dd:1f:a1:b5:f8:99:59:3b:61:1c +# 04:ac:2e:9d:30:95:06:c8:84:df:1b:c4:f2:2c:77: +# 8e:ce:40:84:f5:ea:29:88:63:f7:fa:16:48:5d:33: +# e7:8e:25:c1:ba:65:10:5b:88:58:df # ASN1 OID: secp160r2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 78 - genpkey EC key on secp160r2 with ec_param_enc:'named_curve' (text) @@ -56088,17 +56123,17 @@ # /////////v//rHMwQwQU/////////////////////v//rHAEFLThNNP7WeuLq1cn # SQRmTVr1A4i6AxUAuZuZsJmzI+AnCaTWluZ2h1YVF1EEKQRS3LA0KToRfh9P8Rsw # 9xmdMUTObf6v/vLjMfKW4HH6DfmYLP6n1D8uAhUBAAAAAAAAAAAAADUe54aoGPOh -# oWsCAQEESjBIAgEBBBUAVXgkC8aJgUYatSlsNpnOmLZCKqOhLAMqAARI5ZJtC7AR -# fYwKvWH+B0t9gQBartAXjIwxeZPQdkWCwlCug7RV2eFF +# oWsCAQEESjBIAgEBBBUAAFToNUnLITz6vmYzUYWuBvS0AlWhLAMqAATj7633RFTY +# Uo3hyHsPFhY5d3ymRI3wOvbNJhQp/Ae5d7jVv2ex8vXs # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:55:78:24:0b:c6:89:81:46:1a:b5:29:6c:36:99: -# ce:98:b6:42:2a:a3 +# 00:00:54:e8:35:49:cb:21:3c:fa:be:66:33:51:85: +# ae:06:f4:b4:02:55 # pub: -# 04:48:e5:92:6d:0b:b0:11:7d:8c:0a:bd:61:fe:07: -# 4b:7d:81:00:5a:ae:d0:17:8c:8c:31:79:93:d0:76: -# 45:82:c2:50:ae:83:b4:55:d9:e1:45 +# 04:e3:ef:ad:f7:44:54:d8:52:8d:e1:c8:7b:0f:16: +# 16:39:77:7c:a6:44:8d:f0:3a:f6:cd:26:14:29:fc: +# 07:b9:77:b8:d5:bf:67:b1:f2:f5:ec # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -56138,19 +56173,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp192k1.named_curve.der => 0 ok 89 - genpkey EC params secp192k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGwCAQAwEAYHKoZIzj0CAQYFK4EEAB8EVTBTAgEBBBgjWZxFbeDXTyGIiS5nYyTk -# bB3qd3QAB9ehNAMyAAS21FC5tm8tENnBukxmHw/AlDB07oBX+P/gAmcRrv5kHU3z -# 8qSq+tHhrqaPp9ZgSrI= +# MGwCAQAwEAYHKoZIzj0CAQYFK4EEAB8EVTBTAgEBBBhjRiEBym74Xjug5swk1X7o +# CNOO3nKgMS2hNAMyAARzVP9333wDiih97+tTTXHPBbNn32fTMp4QHs6Tlot3hP5r +# 2JBrSbbTGJEznwe3nDA= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 23:59:9c:45:6d:e0:d7:4f:21:88:89:2e:67:63:24: -# e4:6c:1d:ea:77:74:00:07:d7 +# 63:46:21:01:ca:6e:f8:5e:3b:a0:e6:cc:24:d5:7e: +# e8:08:d3:8e:de:72:a0:31:2d # pub: -# 04:b6:d4:50:b9:b6:6f:2d:10:d9:c1:ba:4c:66:1f: -# 0f:c0:94:30:74:ee:80:57:f8:ff:e0:02:67:11:ae: -# fe:64:1d:4d:f3:f2:a4:aa:fa:d1:e1:ae:a6:8f:a7: -# d6:60:4a:b2 +# 04:73:54:ff:77:df:7c:03:8a:28:7d:ef:eb:53:4d: +# 71:cf:05:b3:67:df:67:d3:32:9e:10:1e:ce:93:96: +# 8b:77:84:fe:6b:d8:90:6b:49:b6:d3:18:91:33:9f: +# 07:b7:9c:30 # ASN1 OID: secp192k1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 90 - genpkey EC key on secp192k1 with ec_param_enc:'named_curve' (text) @@ -56191,18 +56226,18 @@ # //////////////7//+43MDQEGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQYAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAADBDEE20/xDsBX6a4msH0CgLf0NB2l0bHq4Gx9 # my8vbZxWKKeEQWPQFb6GNECCqojZXi+dAhkA///////////////+JvL8Fw9pRmp0 -# 3v2NAgEBBFUwUwIBAQQYpuxDNf3cGB+zu9GyQf34Wfk0zW0kyTrxoTQDMgAEKe81 -# j4l/WCQ7hZZwbMCsk11KqtCfDTJ9spmSgmxkEyt96OVxGWj/cn4yZ3XsvgIo +# 3v2NAgEBBFUwUwIBAQQYuf2NhM+YFPsqdrdk4GCKeM1IAbfpkVoNoTQDMgAEMNUs +# ZswBC2YSXvBVg1vdnMDJQi1cNLwgGPbg6kvQuGQ5WRsbyL2EC7Y7neuWm9jy # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# a6:ec:43:35:fd:dc:18:1f:b3:bb:d1:b2:41:fd:f8: -# 59:f9:34:cd:6d:24:c9:3a:f1 +# b9:fd:8d:84:cf:98:14:fb:2a:76:b7:64:e0:60:8a: +# 78:cd:48:01:b7:e9:91:5a:0d # pub: -# 04:29:ef:35:8f:89:7f:58:24:3b:85:96:70:6c:c0: -# ac:93:5d:4a:aa:d0:9f:0d:32:7d:b2:99:92:82:6c: -# 64:13:2b:7d:e8:e5:71:19:68:ff:72:7e:32:67:75: -# ec:be:02:28 +# 04:30:d5:2c:66:cc:01:0b:66:12:5e:f0:55:83:5b: +# dd:9c:c0:c9:42:2d:5c:34:bc:20:18:f6:e0:ea:4b: +# d0:b8:64:39:59:1b:1b:c8:bd:84:0b:b6:3b:9d:eb: +# 96:9b:d8:f2 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -56236,19 +56271,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp224k1.named_curve.der => 0 ok 101 - genpkey EC params secp224k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHkCAQAwEAYHKoZIzj0CAQYFK4EEACAEYjBgAgEBBB0AJw5JbElTGo62v4wo19ei -# +0KQodwq1BMESmJ4Z6E8AzoABJw2FYNei1WkXiPcubVIT1J8hHlOaSJIeeApXIxA -# sbdlfHknNhTaVj8Vqv/j6AFnGHoQ0It/61us +# MHkCAQAwEAYHKoZIzj0CAQYFK4EEACAEYjBgAgEBBB0AxrA5tjeeWVIMunKm3B8p +# HQA4rdGBj/EcFKIkv6E8AzoABKmGVABKk01JSAV1YAeiqnDlhhHqiyK0+lFXB/0S +# EZ4iW0SOVJxQiym4w2sN/flqBDYbbCRHt1CR # -----END PRIVATE KEY----- # Private-Key: (225 bit) # priv: -# 00:27:0e:49:6c:49:53:1a:8e:b6:bf:8c:28:d7:d7: -# a2:fb:42:90:a1:dc:2a:d4:13:04:4a:62:78:67 +# 00:c6:b0:39:b6:37:9e:59:52:0c:ba:72:a6:dc:1f: +# 29:1d:00:38:ad:d1:81:8f:f1:1c:14:a2:24:bf # pub: -# 04:9c:36:15:83:5e:8b:55:a4:5e:23:dc:b9:b5:48: -# 4f:52:7c:84:79:4e:69:22:48:79:e0:29:5c:8c:40: -# b1:b7:65:7c:79:27:36:14:da:56:3f:15:aa:ff:e3: -# e8:01:67:18:7a:10:d0:8b:7f:eb:5b:ac +# 04:a9:86:54:00:4a:93:4d:49:48:05:75:60:07:a2: +# aa:70:e5:86:11:ea:8b:22:b4:fa:51:57:07:fd:12: +# 11:9e:22:5b:44:8e:54:9c:50:8b:29:b8:c3:6b:0d: +# fd:f9:6a:04:36:1b:6c:24:47:b7:50:91 # ASN1 OID: secp224k1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 102 - genpkey EC key on secp224k1 with ec_param_enc:'named_curve' (text) @@ -56290,19 +56325,19 @@ # ///////////////////+///lbTA8BBwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAABBwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAFBDkEoUVbM03wmd8w/Cih # aaRn6eRwdakPfmUOtrekXH4In+1/ujRCgsr71vfjGffAsL1Z4spL21VtYaUCHQEA -# AAAAAAAAAAAAAAAAAdzo0uxhhMrwqXF2n7H3AgEBBGIwYAIBAQQdAENeR/KwvoqA -# n9yDsxDYJns58XtK1+esOt3BT3+hPAM6AAQ03+9jbelm+pO5BFp4v83k3EG+uxZQ -# uSJy5wdnXCJ0rAd2XrEsl8zPsmH+u/ObERlu8ShLztyg6A== +# AAAAAAAAAAAAAAAAAdzo0uxhhMrwqXF2n7H3AgEBBGIwYAIBAQQdAE/aEiKdoMgQ +# WhixXfWaqcaFUonv8dQNnlOda4yhPAM6AASEjFblh8dvtq+i2ZrcW1d8Ecs3v4F7 +# g7tvIx4acnaHVt5pHpxxFKivmxOsbI6lAnQkyNyT5lG0Cg== # -----END PRIVATE KEY----- # Private-Key: (225 bit) # priv: -# 00:43:5e:47:f2:b0:be:8a:80:9f:dc:83:b3:10:d8: -# 26:7b:39:f1:7b:4a:d7:e7:ac:3a:dd:c1:4f:7f +# 00:4f:da:12:22:9d:a0:c8:10:5a:18:b1:5d:f5:9a: +# a9:c6:85:52:89:ef:f1:d4:0d:9e:53:9d:6b:8c # pub: -# 04:34:df:ef:63:6d:e9:66:fa:93:b9:04:5a:78:bf: -# cd:e4:dc:41:be:bb:16:50:b9:22:72:e7:07:67:5c: -# 22:74:ac:07:76:5e:b1:2c:97:cc:cf:b2:61:fe:bb: -# f3:9b:11:19:6e:f1:28:4b:ce:dc:a0:e8 +# 04:84:8c:56:e5:87:c7:6f:b6:af:a2:d9:9a:dc:5b: +# 57:7c:11:cb:37:bf:81:7b:83:bb:6f:23:1e:1a:72: +# 76:87:56:de:69:1e:9c:71:14:a8:af:9b:13:ac:6c: +# 8e:a5:02:74:24:c8:dc:93:e6:51:b4:0a # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -56337,19 +56372,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp224r1.named_curve.der => 0 ok 113 - genpkey EC params secp224r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHgCAQAwEAYHKoZIzj0CAQYFK4EEACEEYTBfAgEBBBzdlbfsYl3plUP3nUCDJpgf -# 0RfmvJrHjEm+bUtloTwDOgAEYjyWMdURpJDtegxwHBJruEI8A/nrpgJ4xbjVcaam -# qXfYa+5NVxNvzmralgfhrCzwKyTHigAF61Q= +# MHgCAQAwEAYHKoZIzj0CAQYFK4EEACEEYTBfAgEBBBz6u8T73wvsVXfAPzndZRaA +# QANp1nfvKszq1kQioTwDOgAE/QqxbtN4dqkdwbAfRoDaYxCMTH01o2FHIK3P4ooo +# 3A9MlficXAlfbQzxwMlQm8CbC8aHU7t8Wks= # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# dd:95:b7:ec:62:5d:e9:95:43:f7:9d:40:83:26:98: -# 1f:d1:17:e6:bc:9a:c7:8c:49:be:6d:4b:65 +# fa:bb:c4:fb:df:0b:ec:55:77:c0:3f:39:dd:65:16: +# 80:40:03:69:d6:77:ef:2a:cc:ea:d6:44:22 # pub: -# 04:62:3c:96:31:d5:11:a4:90:ed:7a:0c:70:1c:12: -# 6b:b8:42:3c:03:f9:eb:a6:02:78:c5:b8:d5:71:a6: -# a6:a9:77:d8:6b:ee:4d:57:13:6f:ce:6a:da:96:07: -# e1:ac:2c:f0:2b:24:c7:8a:00:05:eb:54 +# 04:fd:0a:b1:6e:d3:78:76:a9:1d:c1:b0:1f:46:80: +# da:63:10:8c:4c:7d:35:a3:61:47:20:ad:cf:e2:8a: +# 28:dc:0f:4c:95:f8:9c:5c:09:5f:6d:0c:f1:c0:c9: +# 50:9b:c0:9b:0b:c6:87:53:bb:7c:5a:4b # ASN1 OID: secp224r1 # NIST CURVE: P-224 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -56400,19 +56435,19 @@ # ///+BBy0BQqFDASzq/VBMlZQRLC317/YuicLOUMjVf+0AxUAvXE0R5nVx/zcRbWf # o7mrj2qUi8UEOQS3Dgy9a7S/fzITkLlKA8HTVsIRIjQygNYRXB0hvTdjiLX3I/tM # It/mzUN1oFoHR2RE1YGZhQB+NAIdAP//////////////////FqLguPA+E90pRVxc -# Kj0CAQEEYTBfAgEBBByYN8tqk9BQ41vJEoTBgRNfSCX/NqEOM+jbmnSaoTwDOgAE -# 3ptIKIZSZ+Fim++M/FlJjM1IkTB5HIA6NKeg8vJEnF/vJdylS+rQqtFi3vdQARyq -# /IJwFaQb1gQ= +# Kj0CAQEEYTBfAgEBBBwRcYJaD8AOGeQMOIUi6xXX7K6SlfKKuS/ptotXoTwDOgAE +# +wxw6+1bXa4hOLYu3ZrgTYOGMtNo3o8D27zB6G700QhFdcrtfa0oCOc7G8KZJz6V +# FGTgkPMJoxA= # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# 98:37:cb:6a:93:d0:50:e3:5b:c9:12:84:c1:81:13: -# 5f:48:25:ff:36:a1:0e:33:e8:db:9a:74:9a +# 11:71:82:5a:0f:c0:0e:19:e4:0c:38:85:22:eb:15: +# d7:ec:ae:92:95:f2:8a:b9:2f:e9:b6:8b:57 # pub: -# 04:de:9b:48:28:86:52:67:e1:62:9b:ef:8c:fc:59: -# 49:8c:cd:48:91:30:79:1c:80:3a:34:a7:a0:f2:f2: -# 44:9c:5f:ef:25:dc:a5:4b:ea:d0:aa:d1:62:de:f7: -# 50:01:1c:aa:fc:82:70:15:a4:1b:d6:04 +# 04:fb:0c:70:eb:ed:5b:5d:ae:21:38:b6:2e:dd:9a: +# e0:4d:83:86:32:d3:68:de:8f:03:db:bc:c1:e8:6e: +# f4:d1:08:45:75:ca:ed:7d:ad:28:08:e7:3b:1b:c2: +# 99:27:3e:95:14:64:e0:90:f3:09:a3:10 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -56453,21 +56488,21 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp256k1.named_curve.der => 0 ok 125 - genpkey EC params secp256k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGEAgEAMBAGByqGSM49AgEGBSuBBAAKBG0wawIBAQQgHLx7tPhcKOJwClldMF7E -# gSqeLK0pcaF0bBQ9G6EB+q2hRANCAARDwrY13soGWhgyydSlvB+2sef1lEJZBFOI -# R/83+2zwjvWgBEmglZ5rr9D6bHnrIRy0ZOsFD3taZ08dB0OROBNW +# MIGEAgEAMBAGByqGSM49AgEGBSuBBAAKBG0wawIBAQQgen9sCLrO0jqzgVSsXYPo +# NuA3L/XvYm/h5Lq+nSNah52hRANCAARnzmrjglrxgDH+pKp7MmX4E+KuScVS+dv5 +# tZnm39dSjDDn2M9OA6qsHRMGAi/s6uriMT+88XN2crGX/BBBIgMK # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 1c:bc:7b:b4:f8:5c:28:e2:70:0a:59:5d:30:5e:c4: -# 81:2a:9e:2c:ad:29:71:a1:74:6c:14:3d:1b:a1:01: -# fa:ad -# pub: -# 04:43:c2:b6:35:de:ca:06:5a:18:32:c9:d4:a5:bc: -# 1f:b6:b1:e7:f5:94:42:59:04:53:88:47:ff:37:fb: -# 6c:f0:8e:f5:a0:04:49:a0:95:9e:6b:af:d0:fa:6c: -# 79:eb:21:1c:b4:64:eb:05:0f:7b:5a:67:4f:1d:07: -# 43:91:38:13:56 +# 7a:7f:6c:08:ba:ce:d2:3a:b3:81:54:ac:5d:83:e8: +# 36:e0:37:2f:f5:ef:62:6f:e1:e4:ba:be:9d:23:5a: +# 87:9d +# pub: +# 04:67:ce:6a:e3:82:5a:f1:80:31:fe:a4:aa:7b:32: +# 65:f8:13:e2:ae:49:c5:52:f9:db:f9:b5:99:e6:df: +# d7:52:8c:30:e7:d8:cf:4e:03:aa:ac:1d:13:06:02: +# 2f:ec:ea:ea:e2:31:3f:bc:f1:73:76:72:b1:97:fc: +# 10:41:22:03:0a # ASN1 OID: secp256k1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 126 - genpkey EC key on secp256k1 with ec_param_enc:'named_curve' (text) @@ -56513,21 +56548,21 @@ # AAAAAAAAAAAAAAAEIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHBEEE # eb5mfvncu6xVoGKVzocLBwKb/NstzijZWfKBWxb4F5hIOtp3JqPEZV2k+/wOEQio # /Re0SKaFVBmcR9CP+xDUuAIhAP////////////////////66rtzmr0igO7/SXozQ -# NkFBAgEBBG0wawIBAQQg32CN+fMzNskxMW8hnQyMGhN8Q2iJUi4a9dn2dtzpAtSh -# RANCAAQ8msvjDYzXB319R/k76KbMn5243PhvauYr2TgrEI5BCV7W2qu2Adbat41f -# dBQdJV8fwc1Hd8xFycwayNdHwUsu +# NkFBAgEBBG0wawIBAQQgFTmAmC3w9b1grh8tTIZmdGdziwtPEHG2940RfepwRZih +# RANCAASOQosIQPbkKkZ0mXT3wE90R0P4RQlaf3FH+G1sH8MLIFnlxON+RIL4RJMB +# IO8uuVwDzUfcKCgk5GHygbl0eBom # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# df:60:8d:f9:f3:33:36:c9:31:31:6f:21:9d:0c:8c: -# 1a:13:7c:43:68:89:52:2e:1a:f5:d9:f6:76:dc:e9: -# 02:d4 -# pub: -# 04:3c:9a:cb:e3:0d:8c:d7:07:7d:7d:47:f9:3b:e8: -# a6:cc:9f:9d:b8:dc:f8:6f:6a:e6:2b:d9:38:2b:10: -# 8e:41:09:5e:d6:da:ab:b6:01:d6:da:b7:8d:5f:74: -# 14:1d:25:5f:1f:c1:cd:47:77:cc:45:c9:cc:1a:c8: -# d7:47:c1:4b:2e +# 15:39:80:98:2d:f0:f5:bd:60:ae:1f:2d:4c:86:66: +# 74:67:73:8b:0b:4f:10:71:b6:f7:8d:11:7d:ea:70: +# 45:98 +# pub: +# 04:8e:42:8b:08:40:f6:e4:2a:46:74:99:74:f7:c0: +# 4f:74:47:43:f8:45:09:5a:7f:71:47:f8:6d:6c:1f: +# c3:0b:20:59:e5:c4:e3:7e:44:82:f8:44:93:01:20: +# ef:2e:b9:5c:03:cd:47:dc:28:28:24:e4:61:f2:81: +# b9:74:78:1a:26 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -56565,25 +56600,25 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp384r1.named_curve.der => 0 ok 137 - genpkey EC params secp384r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIG2AgEAMBAGByqGSM49AgEGBSuBBAAiBIGeMIGbAgEBBDA+TkcQwqQwgrOvS0fS -# ITqNGIK04R8nQnjbMawpUPflJpQwjg1rPE/lzYVA+U0IMUehZANiAARyaTBdOUYW -# zwNKoy3Z4i+uCu0340Ft5WE6Xw0tUKCQ6Hz22U6UQ7sePMigX9kKTiu3K3nkQr2c -# sB1w+tRMyd15h+c6x1VIA6UJtG58Ob3uhm4ClHIJFFswMfS+b/rplfY= +# MIG2AgEAMBAGByqGSM49AgEGBSuBBAAiBIGeMIGbAgEBBDBX1mslj6n5pXsYPl/v +# ZZYQKWyLLHpoI2+02wf95Wyh1RK14+afJ/tOhI3O5RAPYUahZANiAAQGOI3N925X +# fhBqnvnkryyzsGEAIOOivNHRWQkHXsHLTv90TkilFNVaSVwvQ7tUGnwLh+G3bKIy +# /RMrna2u3rPuVYvgXLMc8cpQ3imbOP9hoysIymPsHN6Pgns9X99D5Ac= # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: -# 3e:4e:47:10:c2:a4:30:82:b3:af:4b:47:d2:21:3a: -# 8d:18:82:b4:e1:1f:27:42:78:db:31:ac:29:50:f7: -# e5:26:94:30:8e:0d:6b:3c:4f:e5:cd:85:40:f9:4d: -# 08:31:47 -# pub: -# 04:72:69:30:5d:39:46:16:cf:03:4a:a3:2d:d9:e2: -# 2f:ae:0a:ed:37:e3:41:6d:e5:61:3a:5f:0d:2d:50: -# a0:90:e8:7c:f6:d9:4e:94:43:bb:1e:3c:c8:a0:5f: -# d9:0a:4e:2b:b7:2b:79:e4:42:bd:9c:b0:1d:70:fa: -# d4:4c:c9:dd:79:87:e7:3a:c7:55:48:03:a5:09:b4: -# 6e:7c:39:bd:ee:86:6e:02:94:72:09:14:5b:30:31: -# f4:be:6f:fa:e9:95:f6 +# 57:d6:6b:25:8f:a9:f9:a5:7b:18:3e:5f:ef:65:96: +# 10:29:6c:8b:2c:7a:68:23:6f:b4:db:07:fd:e5:6c: +# a1:d5:12:b5:e3:e6:9f:27:fb:4e:84:8d:ce:e5:10: +# 0f:61:46 +# pub: +# 04:06:38:8d:cd:f7:6e:57:7e:10:6a:9e:f9:e4:af: +# 2c:b3:b0:61:00:20:e3:a2:bc:d1:d1:59:09:07:5e: +# c1:cb:4e:ff:74:4e:48:a5:14:d5:5a:49:5c:2f:43: +# bb:54:1a:7c:0b:87:e1:b7:6c:a2:32:fd:13:2b:9d: +# ad:ae:de:b3:ee:55:8b:e0:5c:b3:1c:f1:ca:50:de: +# 29:9b:38:ff:61:a3:2b:08:ca:63:ec:1c:de:8f:82: +# 7b:3d:5f:df:43:e4:07 # ASN1 OID: secp384r1 # NIST CURVE: P-384 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -56650,25 +56685,25 @@ # FQCjNZJqoxmieh0AiWpnc6SCes2scwRhBKqHyiK+iwU3jrHHHvMgrXRuHTtii6eb # mFn3QeCCVCo4VQLyXb9VKWw6VF44cnYKtzYX3kqWJixvXZ6Yv5KS3Cn49B29KJoU # fOnaMRO18LjACmCxzh1+gZ16Qx18kOoOXwIxAP////////////////////////// -# /////8djTYH0Ny3fWBoNskiwp3rs7BlqzMUpcwIBAQSBnjCBmwIBAQQwWMnbUDVn -# iBQips/DKkSfBvCzGzMMwQ3a9vHxlLCRa1U2ilSG+RzTxCv7TPgoKTkBoWQDYgAE -# eGqcs7O9WRqXIMwogvOXHdiPOPZkki9pX2UcfaVuPOa15i1j7grn7qCZsAdznL7Q -# 9+3O6JyQS7SfIZlqeKiS/s71ydi0FLBA2Z/FTa3UcAe2F9b9w4H2CY+v5dciBGsG +# /////8djTYH0Ny3fWBoNskiwp3rs7BlqzMUpcwIBAQSBnjCBmwIBAQQwCCIeswmH +# ZhOhMC/1m3Yf3fmrMwiDmQOVCqyAFWCnZe/Q6ptDFppnLjzpC1tRI1psoWQDYgAE +# ha5BOebEnVYR2eQy0DIp3p5KZjylsRGebG3feIvECmax9NmBebxBhx09sgRnURtS +# ncpja2ij5JzdrJ8NCP4h/15vu1ia0Rz+SIjbPKvupi32u2m67RwdhKP2TYeVafFx # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: -# 58:c9:db:50:35:67:88:14:22:a6:cf:c3:2a:44:9f: -# 06:f0:b3:1b:33:0c:c1:0d:da:f6:f1:f1:94:b0:91: -# 6b:55:36:8a:54:86:f9:1c:d3:c4:2b:fb:4c:f8:28: -# 29:39:01 -# pub: -# 04:78:6a:9c:b3:b3:bd:59:1a:97:20:cc:28:82:f3: -# 97:1d:d8:8f:38:f6:64:92:2f:69:5f:65:1c:7d:a5: -# 6e:3c:e6:b5:e6:2d:63:ee:0a:e7:ee:a0:99:b0:07: -# 73:9c:be:d0:f7:ed:ce:e8:9c:90:4b:b4:9f:21:99: -# 6a:78:a8:92:fe:ce:f5:c9:d8:b4:14:b0:40:d9:9f: -# c5:4d:ad:d4:70:07:b6:17:d6:fd:c3:81:f6:09:8f: -# af:e5:d7:22:04:6b:06 +# 08:22:1e:b3:09:87:66:13:a1:30:2f:f5:9b:76:1f: +# dd:f9:ab:33:08:83:99:03:95:0a:ac:80:15:60:a7: +# 65:ef:d0:ea:9b:43:16:9a:67:2e:3c:e9:0b:5b:51: +# 23:5a:6c +# pub: +# 04:85:ae:41:39:e6:c4:9d:56:11:d9:e4:32:d0:32: +# 29:de:9e:4a:66:3c:a5:b1:11:9e:6c:6d:df:78:8b: +# c4:0a:66:b1:f4:d9:81:79:bc:41:87:1d:3d:b2:04: +# 67:51:1b:52:9d:ca:63:6b:68:a3:e4:9c:dd:ac:9f: +# 0d:08:fe:21:ff:5e:6f:bb:58:9a:d1:1c:fe:48:88: +# db:3c:ab:ee:a6:2d:f6:bb:69:ba:ed:1c:1d:84:a3: +# f6:4d:87:95:69:f1:71 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -56721,30 +56756,30 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp521r1.named_curve.der => 0 ok 149 - genpkey EC params secp521r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIADCAWtglRt0sq0EKw -# HyUUi0rq58pQanVK0KJsdnzDP5amYFQl/hnHrZTo8cnL2O70nEoKMLPVKsfL+YjW -# B6YTPfKhgYkDgYYABAAnFNA67beUHPsYRvAudTC8qgx+lRGZ+dnZsweBLeMW2Kbu -# +QMJHCEhDV/+N+ynCiHqCUw6DLi7g0O7STHX11ousAHii71vBKMaYO2ENAaOv2cA -# 4l6ptzg8bFdXlb0D/w3MDGg91VYmTNKHn5uejH+J3IOfl/MKlaSgxjPbnzv3Ot9w -# bA== +# MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIBCyhB3KwTjplsBJ+v +# MV6z2Ot7Qr25RUgMt47qKGzgUsPyRKd7IDflh+29fd0MIjnL/QTYbdqmnRAnoLfH +# SrBbSU+hgYkDgYYABAElQOa/T4n860MpGJo3+BC7giU3Z7PhsV06KBLOksKbv3bp +# 3Hex1ZqO9EiYHtE2ji93TnT3FK6+OfbpKd+x+FBczwGvPSjQfoovOj4YTzYWO4eF +# k56okEzlzWCIHs7gTUuqUW0h9s3Xc958P/I3ixRnA9iljXb5nuUimLx6AoOrMk0c +# Vg== # -----END PRIVATE KEY----- # Private-Key: (521 bit) # priv: -# 00:0c:20:16:b6:09:51:b7:4b:2a:d0:42:b0:1f:25: -# 14:8b:4a:ea:e7:ca:50:6a:75:4a:d0:a2:6c:76:7c: -# c3:3f:96:a6:60:54:25:fe:19:c7:ad:94:e8:f1:c9: -# cb:d8:ee:f4:9c:4a:0a:30:b3:d5:2a:c7:cb:f9:88: -# d6:07:a6:13:3d:f2 -# pub: -# 04:00:27:14:d0:3a:ed:b7:94:1c:fb:18:46:f0:2e: -# 75:30:bc:aa:0c:7e:95:11:99:f9:d9:d9:b3:07:81: -# 2d:e3:16:d8:a6:ee:f9:03:09:1c:21:21:0d:5f:fe: -# 37:ec:a7:0a:21:ea:09:4c:3a:0c:b8:bb:83:43:bb: -# 49:31:d7:d7:5a:2e:b0:01:e2:8b:bd:6f:04:a3:1a: -# 60:ed:84:34:06:8e:bf:67:00:e2:5e:a9:b7:38:3c: -# 6c:57:57:95:bd:03:ff:0d:cc:0c:68:3d:d5:56:26: -# 4c:d2:87:9f:9b:9e:8c:7f:89:dc:83:9f:97:f3:0a: -# 95:a4:a0:c6:33:db:9f:3b:f7:3a:df:70:6c +# 01:0b:28:41:dc:ac:13:8e:99:6c:04:9f:af:31:5e: +# b3:d8:eb:7b:42:bd:b9:45:48:0c:b7:8e:ea:28:6c: +# e0:52:c3:f2:44:a7:7b:20:37:e5:87:ed:bd:7d:dd: +# 0c:22:39:cb:fd:04:d8:6d:da:a6:9d:10:27:a0:b7: +# c7:4a:b0:5b:49:4f +# pub: +# 04:01:25:40:e6:bf:4f:89:fc:eb:43:29:18:9a:37: +# f8:10:bb:82:25:37:67:b3:e1:b1:5d:3a:28:12:ce: +# 92:c2:9b:bf:76:e9:dc:77:b1:d5:9a:8e:f4:48:98: +# 1e:d1:36:8e:2f:77:4e:74:f7:14:ae:be:39:f6:e9: +# 29:df:b1:f8:50:5c:cf:01:af:3d:28:d0:7e:8a:2f: +# 3a:3e:18:4f:36:16:3b:87:85:93:9e:a8:90:4c:e5: +# cd:60:88:1e:ce:e0:4d:4b:aa:51:6d:21:f6:cd:d7: +# 73:de:7c:3f:f2:37:8b:14:67:03:d8:a5:8d:76:f9: +# 9e:e5:22:98:bc:7a:02:83:ab:32:4d:1c:56 # ASN1 OID: secp521r1 # NIST CURVE: P-521 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -56822,29 +56857,29 @@ # vWYBGDkpaniaO8AEXIpftCx9G9mY9URJV5tEaBevvRcnPmYsl+5ymV70JkDFULkB # P60HYTU8cIaicsJAiL6Udp/RZlACQgH///////////////////////////////// # //////////pRhoeDvy+Wa3/MAUj3CaXQO7XJuImcR667b7cekThkCQIBAQSB1jCB -# 0wIBAQRCAKeOCoVx3ax0WJvhnEOKfOWVwFmi80Eud7RD1CToQFoM9NXGDkaZd0Cl -# I5/3HMsqWOb08rwW/pxUugg9jjbKGXaroYGJA4GGAAQAgU9nuqy7DYxusz2a2BF/ -# yYoPuQNN4Z5CTyr+7Vy453F3v3YygAheeZbc19x10EC8ynno2guCvW8UADUCBetI -# uDQBu94Z5tWVglcIVtVHFZvuXJAj3eAfaVvqQMcB7s7yv7EYu9dOWZxY1pYcMoJl -# JQEPkaChHZuAHA0f4gBPghOTvvU= +# 0wIBAQRCATRsVPtaFPNnWBgEz+5ZqfFQushvMpx6Vn9cN9z4OI09wxk9ZvDEHMlo +# m472V/dGovZjyhb571fQlbQKjqwhxTzroYGJA4GGAAQBgCufJcZ6+MoHstJ3hEzF +# tDLZulBI7YdYs1hOJqvn8t6GYBlXRvXZziKZxlFPXcUylCnHeZVbLjHu6LnpMA7Q +# VKkAP2lkrLPFonpcw65XHXtf7vJsgS+FKSUmDkiRWhrWFIJ34AmtgSz9XpFpxYV6 +# hG68/SG/YP45sjLfBK66wG2L0o0= # -----END PRIVATE KEY----- # Private-Key: (521 bit) # priv: -# 00:a7:8e:0a:85:71:dd:ac:74:58:9b:e1:9c:43:8a: -# 7c:e5:95:c0:59:a2:f3:41:2e:77:b4:43:d4:24:e8: -# 40:5a:0c:f4:d5:c6:0e:46:99:77:40:a5:23:9f:f7: -# 1c:cb:2a:58:e6:f4:f2:bc:16:fe:9c:54:ba:08:3d: -# 8e:36:ca:19:76:ab -# pub: -# 04:00:81:4f:67:ba:ac:bb:0d:8c:6e:b3:3d:9a:d8: -# 11:7f:c9:8a:0f:b9:03:4d:e1:9e:42:4f:2a:fe:ed: -# 5c:b8:e7:71:77:bf:76:32:80:08:5e:79:96:dc:d7: -# dc:75:d0:40:bc:ca:79:e8:da:0b:82:bd:6f:14:00: -# 35:02:05:eb:48:b8:34:01:bb:de:19:e6:d5:95:82: -# 57:08:56:d5:47:15:9b:ee:5c:90:23:dd:e0:1f:69: -# 5b:ea:40:c7:01:ee:ce:f2:bf:b1:18:bb:d7:4e:59: -# 9c:58:d6:96:1c:32:82:65:25:01:0f:91:a0:a1:1d: -# 9b:80:1c:0d:1f:e2:00:4f:82:13:93:be:f5 +# 01:34:6c:54:fb:5a:14:f3:67:58:18:04:cf:ee:59: +# a9:f1:50:ba:c8:6f:32:9c:7a:56:7f:5c:37:dc:f8: +# 38:8d:3d:c3:19:3d:66:f0:c4:1c:c9:68:9b:8e:f6: +# 57:f7:46:a2:f6:63:ca:16:f9:ef:57:d0:95:b4:0a: +# 8e:ac:21:c5:3c:eb +# pub: +# 04:01:80:2b:9f:25:c6:7a:f8:ca:07:b2:d2:77:84: +# 4c:c5:b4:32:d9:ba:50:48:ed:87:58:b3:58:4e:26: +# ab:e7:f2:de:86:60:19:57:46:f5:d9:ce:22:99:c6: +# 51:4f:5d:c5:32:94:29:c7:79:95:5b:2e:31:ee:e8: +# b9:e9:30:0e:d0:54:a9:00:3f:69:64:ac:b3:c5:a2: +# 7a:5c:c3:ae:57:1d:7b:5f:ee:f2:6c:81:2f:85:29: +# 25:26:0e:48:91:5a:1a:d6:14:82:77:e0:09:ad:81: +# 2c:fd:5e:91:69:c5:85:7a:84:6e:bc:fd:21:bf:60: +# fe:39:b2:32:df:04:ae:ba:c0:6d:8b:d2:8d # Field Type: prime-field # Prime: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -56903,19 +56938,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime192v1.named_curve.der => 0 ok 161 - genpkey EC params prime192v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQEEVTBTAgEBBBhfCu5mC8SYIAcPIJnu -# XxBy9uDjWJoAzAyhNAMyAATQqmzVF7z1m97y2LcyCu15eYfEdJqunSQUXKi0DvHN -# HO0RJcl0HecT/YuG//50PEI= +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQEEVTBTAgEBBBhgvJtnhaNxwobP5WBw +# ywlRTUuQT00W4mShNAMyAARiiFwE99m2euw+a7ThszxqVI8k+FUi3Q9JywpnUk82 +# 4MD2S3i7OdwmVF/4yuQZWoY= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 5f:0a:ee:66:0b:c4:98:20:07:0f:20:99:ee:5f:10: -# 72:f6:e0:e3:58:9a:00:cc:0c +# 60:bc:9b:67:85:a3:71:c2:86:cf:e5:60:70:cb:09: +# 51:4d:4b:90:4f:4d:16:e2:64 # pub: -# 04:d0:aa:6c:d5:17:bc:f5:9b:de:f2:d8:b7:32:0a: -# ed:79:79:87:c4:74:9a:ae:9d:24:14:5c:a8:b4:0e: -# f1:cd:1c:ed:11:25:c9:74:1d:e7:13:fd:8b:86:ff: -# fe:74:3c:42 +# 04:62:88:5c:04:f7:d9:b6:7a:ec:3e:6b:b4:e1:b3: +# 3c:6a:54:8f:24:f8:55:22:dd:0f:49:cb:0a:67:52: +# 4f:36:e0:c0:f6:4b:78:bb:39:dc:26:54:5f:f8:ca: +# e4:19:5a:86 # ASN1 OID: prime192v1 # NIST CURVE: P-192 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -56965,19 +57000,19 @@ # /////////v//////////MEsEGP////////////////////7//////////AQYZCEF # GeWcgOcPp+mrciQwSf643uzBRrmxAxUAMEWub8hCL2TtV5Uo04Eg6uEhltUEMQQY # jagOsDCQ9ny/IOtDoYgA9P8K/YL/EBIHGSuV/8jaeGMQEe1rJM3Vc/l3oR55SBEC -# GQD///////////////+Z3vg2FGvJsbTSKDECAQEEVTBTAgEBBBjbMyy7/xXT3SsY -# JT/FWVf6Qoy+nBosS4ChNAMyAATxHIUhB133Hzq8VHHZZ5aLj8naX7neW3lyBCel -# 8q8N4wTCIjV/U76G74D0md0pb9A= +# GQD///////////////+Z3vg2FGvJsbTSKDECAQEEVTBTAgEBBBj/6eY5eKYJHuIc +# lBoum4vmVvTbGwELUouhNAMyAARJoj2Yh0ZYdX/RN4iLhR1K+FVOj0rE90Asw2zR +# Z+eHddskM/X/Mdsg5HTS9RjrgaM= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# db:33:2c:bb:ff:15:d3:dd:2b:18:25:3f:c5:59:57: -# fa:42:8c:be:9c:1a:2c:4b:80 +# ff:e9:e6:39:78:a6:09:1e:e2:1c:94:1a:2e:9b:8b: +# e6:56:f4:db:1b:01:0b:52:8b # pub: -# 04:f1:1c:85:21:07:5d:f7:1f:3a:bc:54:71:d9:67: -# 96:8b:8f:c9:da:5f:b9:de:5b:79:72:04:27:a5:f2: -# af:0d:e3:04:c2:22:35:7f:53:be:86:ef:80:f4:99: -# dd:29:6f:d0 +# 04:49:a2:3d:98:87:46:58:75:7f:d1:37:88:8b:85: +# 1d:4a:f8:55:4e:8f:4a:c4:f7:40:2c:c3:6c:d1:67: +# e7:87:75:db:24:33:f5:ff:31:db:20:e4:74:d2:f5: +# 18:eb:81:a3 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -57018,19 +57053,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime192v2.named_curve.der => 0 ok 173 - genpkey EC params prime192v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQIEVTBTAgEBBBgMD23akSylY82tc7Xo -# ku/nagTR5yYgCcehNAMyAAQ1V64UYxC0HEEP7ma5nOxzyc8aqdElYL8QaYPyBhPS -# JabHc1kEN9Z+LB4o1h1ePHs= +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQIEVTBTAgEBBBg0cXXaArRP+AoSq6hk +# fsnpUzkd9J6ajNChNAMyAAQVAkY9BAG1OgEa8iXyufMYAcJO1jpd6a8TH6QoHTPj +# nbx7agxlIHGREQwXQ4ZJ+uQ= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 0c:0f:6d:da:91:2c:a5:63:cd:ad:73:b5:e8:92:ef: -# e7:6a:04:d1:e7:26:20:09:c7 +# 34:71:75:da:02:b4:4f:f8:0a:12:ab:a8:64:7e:c9: +# e9:53:39:1d:f4:9e:9a:8c:d0 # pub: -# 04:35:57:ae:14:63:10:b4:1c:41:0f:ee:66:b9:9c: -# ec:73:c9:cf:1a:a9:d1:25:60:bf:10:69:83:f2:06: -# 13:d2:25:a6:c7:73:59:04:37:d6:7e:2c:1e:28:d6: -# 1d:5e:3c:7b +# 04:15:02:46:3d:04:01:b5:3a:01:1a:f2:25:f2:b9: +# f3:18:01:c2:4e:d6:3a:5d:e9:af:13:1f:a4:28:1d: +# 33:e3:9d:bc:7b:6a:0c:65:20:71:91:11:0c:17:43: +# 86:49:fa:e4 # ASN1 OID: prime192v2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 174 - genpkey EC key on prime192v2 with ec_param_enc:'named_curve' (text) @@ -57079,19 +57114,19 @@ # /////////v//////////MEsEGP////////////////////7//////////AQYzCLW # 37lcayXknA1jZKTlmAw5OqIWaNlTAxUAMaku4gKf0Q2QGxE+mQcQ8NIaxrYEMQTu # orrn4Ul4QvLed2nP6cmJwHKtaW9IA0pldNEdabbsemcruCoIPfLysIR96XCy3hUC -# GQD///////////////5fsack3IBBhkjY3TECAQEEVTBTAgEBBBjh53xEcOUxn/S/ -# YJT8yW0tr6NQmCFxdrGhNAMyAASjI0Fu6O+VupYtzvMmD37CIbiMKj8fNt0m+0bn -# /+UwK2Mz8g20cg/TTW8t/UjfC7c= +# GQD///////////////5fsack3IBBhkjY3TECAQEEVTBTAgEBBBig4Ur/ALkPAE2a +# uHkyNtJuYi6D7jaEkluhNAMyAATeUcA6O2f4+zbW0TtCViVC4fXyr3+Tu0yUAfTP +# BHRV9oMBGyvHxrcVgHrtyAEZ41M= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# e1:e7:7c:44:70:e5:31:9f:f4:bf:60:94:fc:c9:6d: -# 2d:af:a3:50:98:21:71:76:b1 +# a0:e1:4a:ff:00:b9:0f:00:4d:9a:b8:79:32:36:d2: +# 6e:62:2e:83:ee:36:84:92:5b # pub: -# 04:a3:23:41:6e:e8:ef:95:ba:96:2d:ce:f3:26:0f: -# 7e:c2:21:b8:8c:2a:3f:1f:36:dd:26:fb:46:e7:ff: -# e5:30:2b:63:33:f2:0d:b4:72:0f:d3:4d:6f:2d:fd: -# 48:df:0b:b7 +# 04:de:51:c0:3a:3b:67:f8:fb:36:d6:d1:3b:42:56: +# 25:42:e1:f5:f2:af:7f:93:bb:4c:94:01:f4:cf:04: +# 74:55:f6:83:01:1b:2b:c7:c6:b7:15:80:7a:ed:c8: +# 01:19:e3:53 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -57132,19 +57167,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime192v3.named_curve.der => 0 ok 185 - genpkey EC params prime192v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQMEVTBTAgEBBBiffKKXtaIggOioMkbN -# +jD/vR12h4aYM/ehNAMyAATDBswha2kNUYbz0gslPyVSw8LjSmYrDvoNVJIQYLa3 -# 3hUC9yvwAFBcjAk6eFiXXjk= +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQMEVTBTAgEBBBhEErGnSUGLE3JBo+nN +# 5fQyFy9Y+hted2qhNAMyAASk+f0JK1yN80JRDOPZaztMXoDdVKfM0AF9gBmhyo2t +# 1X+2OPI5YItwB+eC/6gJYPU= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 9f:7c:a2:97:b5:a2:20:80:e8:a8:32:46:cd:fa:30: -# ff:bd:1d:76:87:86:98:33:f7 +# 44:12:b1:a7:49:41:8b:13:72:41:a3:e9:cd:e5:f4: +# 32:17:2f:58:fa:1b:5e:77:6a # pub: -# 04:c3:06:cc:21:6b:69:0d:51:86:f3:d2:0b:25:3f: -# 25:52:c3:c2:e3:4a:66:2b:0e:fa:0d:54:92:10:60: -# b6:b7:de:15:02:f7:2b:f0:00:50:5c:8c:09:3a:78: -# 58:97:5e:39 +# 04:a4:f9:fd:09:2b:5c:8d:f3:42:51:0c:e3:d9:6b: +# 3b:4c:5e:80:dd:54:a7:cc:d0:01:7d:80:19:a1:ca: +# 8d:ad:d5:7f:b6:38:f2:39:60:8b:70:07:e7:82:ff: +# a8:09:60:f5 # ASN1 OID: prime192v3 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 186 - genpkey EC key on prime192v3 with ec_param_enc:'named_curve' (text) @@ -57193,19 +57228,19 @@ # /////////v//////////MEsEGP////////////////////7//////////AQYIhI9 # wjlaBcqnQj2uzMlHYKfUYiVr1WkWAxUAxGloRDXes3jEtlypWR4qV2MFmi4EMQR9 # KXeBAMZaHaF4NxZYjc4ri0rujiKPGJY4qQ8iY3M3M0tJ3LZqbcj5l4rKdkipQ7AC -# GQD///////////////96YtAxyD9ClPZA7BMCAQEEVTBTAgEBBBiaIJdziVgZelzu -# x3x/pUpwABRrOl7o3ZGhNAMyAAQ5i/5mTKOgDReVYrO0d0p6plqSDAvNOCdXUidC -# uZZaQqeFEDUT/GRdYWv3pSFqtWc= +# GQD///////////////96YtAxyD9ClPZA7BMCAQEEVTBTAgEBBBgT9nIsyvFMh1DV +# VRRklHQFfSEgxi95dTehNAMyAATvB8kZzE3fbGrnmkM2dyCsrIXtW/OZKsyeVcHE +# CL+Ws2F/LyJ2/uOtETB53K575X4= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 9a:20:97:73:89:58:19:7a:5c:ee:c7:7c:7f:a5:4a: -# 70:00:14:6b:3a:5e:e8:dd:91 +# 13:f6:72:2c:ca:f1:4c:87:50:d5:55:14:64:94:74: +# 05:7d:21:20:c6:2f:79:75:37 # pub: -# 04:39:8b:fe:66:4c:a3:a0:0d:17:95:62:b3:b4:77: -# 4a:7a:a6:5a:92:0c:0b:cd:38:27:57:52:27:42:b9: -# 96:5a:42:a7:85:10:35:13:fc:64:5d:61:6b:f7:a5: -# 21:6a:b5:67 +# 04:ef:07:c9:19:cc:4d:df:6c:6a:e7:9a:43:36:77: +# 20:ac:ac:85:ed:5b:f3:99:2a:cc:9e:55:c1:c4:08: +# bf:96:b3:61:7f:2f:22:76:fe:e3:ad:11:30:79:dc: +# ae:7b:e5:7e # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -57246,20 +57281,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime239v1.named_curve.der => 0 ok 197 - genpkey EC params prime239v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEEBGcwZQIBAQQeQ12nhFrMCOfGxhdf -# LZX8dUCj7iNcTL7zKXYR/q0goUADPgAEdXlOok4D1XSWBywmnFCv9qndHySl7tvm -# 1GlMOvcDS2b69u55FWScgcrr5cMfZXjyAJxe0Yq6gmIJKP34 +# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEEBGcwZQIBAQQeSPb9ID6Izc1WTYNz +# NUSLC/akEqyXi0IFC06kfajIoUADPgAEOryBXZw/xACgF2NY4m+dF09nltNyvir8 +# NdIxVfedSceLju3XDM+gCsdl4TaB/18MKUvKBIYwUTKGSTDb # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: -# 43:5d:a7:84:5a:cc:08:e7:c6:c6:17:5f:2d:95:fc: -# 75:40:a3:ee:23:5c:4c:be:f3:29:76:11:fe:ad:20 +# 48:f6:fd:20:3e:88:cd:cd:56:4d:83:73:35:44:8b: +# 0b:f6:a4:12:ac:97:8b:42:05:0b:4e:a4:7d:a8:c8 # pub: -# 04:75:79:4e:a2:4e:03:d5:74:96:07:2c:26:9c:50: -# af:f6:a9:dd:1f:24:a5:ee:db:e6:d4:69:4c:3a:f7: -# 03:4b:66:fa:f6:ee:79:15:64:9c:81:ca:eb:e5:c3: -# 1f:65:78:f2:00:9c:5e:d1:8a:ba:82:62:09:28:fd: -# f8 +# 04:3a:bc:81:5d:9c:3f:c4:00:a0:17:63:58:e2:6f: +# 9d:17:4f:67:96:d3:72:be:2a:fc:35:d2:31:55:f7: +# 9d:49:c7:8b:8e:ed:d7:0c:cf:a0:0a:c7:65:e1:36: +# 81:ff:5f:0c:29:4b:ca:04:86:30:51:32:86:49:30: +# db # ASN1 OID: prime239v1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 198 - genpkey EC key on prime239v1 with ec_param_enc:'named_curve' (text) @@ -57310,20 +57345,20 @@ # f//////8BB5rAWw73PGJQdDWVJIUdcpxqdsvsn0dN3lhhcKULAoDFQDkO7Rg8LgM # wMCwdXmOlIBg+DIbfQQ9BA/6ljzcqIFszDO4ZCvt+QXD01hXPT8n+707PLmqr33r # 6OTpCl2ubkBUylMLoEZUs2gYziJrOfzLewLxrgIef///////////////f///nl6a -# n12QcfvRUiaIkJ0LAgEBBGcwZQIBAQQeXxva8duW1H2SXeHAoProAkbqnin/WiJ8 -# rOhtrGDDoUADPgAEKT+ki1my+W6gACXoRLvvJ53tcRfG3sGXImv8PRCTMvRBfpk0 -# d+ggDHtNwFYmhaQ1XiebBXbroM2Dn4eH +# n12QcfvRUiaIkJ0LAgEBBGcwZQIBAQQeUDSrA3jPunJEZQBTVHbnxckPMHB3iNgV +# OL1sKHQyoUADPgAEGa6iS90O0vYi3UY8z/IpLNgoFdXeo3vVtJEhjiPPCp1FyjWv +# KcdLSTtab+CrSNxUrSA+cmw3G8ohZmzq # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: -# 5f:1b:da:f1:db:96:d4:7d:92:5d:e1:c0:a0:fa:e8: -# 02:46:ea:9e:29:ff:5a:22:7c:ac:e8:6d:ac:60:c3 +# 50:34:ab:03:78:cf:ba:72:44:65:00:53:54:76:e7: +# c5:c9:0f:30:70:77:88:d8:15:38:bd:6c:28:74:32 # pub: -# 04:29:3f:a4:8b:59:b2:f9:6e:a0:00:25:e8:44:bb: -# ef:27:9d:ed:71:17:c6:de:c1:97:22:6b:fc:3d:10: -# 93:32:f4:41:7e:99:34:77:e8:20:0c:7b:4d:c0:56: -# 26:85:a4:35:5e:27:9b:05:76:eb:a0:cd:83:9f:87: -# 87 +# 04:19:ae:a2:4b:dd:0e:d2:f6:22:dd:46:3c:cf:f2: +# 29:2c:d8:28:15:d5:de:a3:7b:d5:b4:91:21:8e:23: +# cf:0a:9d:45:ca:35:af:29:c7:4b:49:3b:5a:6f:e0: +# ab:48:dc:54:ad:20:3e:72:6c:37:1b:ca:21:66:6c: +# ea # Field Type: prime-field # Prime: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: @@ -57365,20 +57400,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime239v2.named_curve.der => 0 ok 209 - genpkey EC params prime239v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEFBGcwZQIBAQQedpm4ntwfQviq+qd/ -# 4f8uwqs5siIB4UBPHIukKt/noUADPgAEU7b04UggVqepeQ6znR2ecKL2qTdWxKwh -# fAwkHqYHEvoGoflE7Js5QcnhI7TtesdJhF2BHOdYtcs3q9gC +# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEFBGcwZQIBAQQeSxPBxr5cyPxTMxxs +# NcIA7ms7AGDWkIcPPOJbubFcoUADPgAEN5ss7MdomMLlJExqMbjtNIhaPoQK8mv3 +# Wp1NRDqnUpBBdeMKV8hRc4shh70CM8wtgUtEh5B2W38H0VPs # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: -# 76:99:b8:9e:dc:1f:42:f8:aa:fa:a7:7f:e1:ff:2e: -# c2:ab:39:b2:22:01:e1:40:4f:1c:8b:a4:2a:df:e7 +# 4b:13:c1:c6:be:5c:c8:fc:53:33:1c:6c:35:c2:00: +# ee:6b:3b:00:60:d6:90:87:0f:3c:e2:5b:b9:b1:5c # pub: -# 04:53:b6:f4:e1:48:20:56:a7:a9:79:0e:b3:9d:1d: -# 9e:70:a2:f6:a9:37:56:c4:ac:21:7c:0c:24:1e:a6: -# 07:12:fa:06:a1:f9:44:ec:9b:39:41:c9:e1:23:b4: -# ed:7a:c7:49:84:5d:81:1c:e7:58:b5:cb:37:ab:d8: -# 02 +# 04:37:9b:2c:ec:c7:68:98:c2:e5:24:4c:6a:31:b8: +# ed:34:88:5a:3e:84:0a:f2:6b:f7:5a:9d:4d:44:3a: +# a7:52:90:41:75:e3:0a:57:c8:51:73:8b:21:87:bd: +# 02:33:cc:2d:81:4b:44:87:90:76:5b:7f:07:d1:53: +# ec # ASN1 OID: prime239v2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 210 - genpkey EC key on prime239v2 with ec_param_enc:'named_curve' (text) @@ -57429,20 +57464,20 @@ # f//////8BB5hf6toMldsu/7VDZnwJJw/7li5S6ADjHroTIyDLywDFQDotAEWBAlT # A8o7gJmYK+Cfy5rmFgQ9BDivCdmHJ3BRIMkhu16eJilqPNzy81dXoOr9h7gw51sB # JeTb6g7HIG2g/AHZsIEyn7VV3m70YCN9/4vkugIef///////////////gAAAz6fo -# WUN31BTAOCG8WCBjAgEBBGcwZQIBAQQeKJ8zLVjnaGuVSq4k5QuazhYFOM/JLA+1 -# ybt1zhvZoUADPgAEOGfWstlKYzJYPdJgg22hESWzB+lGeu4LXBH3dE2HYDtC2kCI -# zVoBiCVux9Jqi8dU3doa6TXWkG1fcvcC +# WUN31BTAOCG8WCBjAgEBBGcwZQIBAQQeZJQK/OCLIRBEuIMsWt1oerI7usFy2QmR +# 6xb1UxNBoUADPgAEU+oRMR7G7Go2PEL8a1ONuyCMz2wo/LhZIsya2IiTfVaHmtS/ +# v5veqH8qkVhEtLgC5psWrHKd2sWD2q/4 # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: -# 28:9f:33:2d:58:e7:68:6b:95:4a:ae:24:e5:0b:9a: -# ce:16:05:38:cf:c9:2c:0f:b5:c9:bb:75:ce:1b:d9 +# 64:94:0a:fc:e0:8b:21:10:44:b8:83:2c:5a:dd:68: +# 7a:b2:3b:ba:c1:72:d9:09:91:eb:16:f5:53:13:41 # pub: -# 04:38:67:d6:b2:d9:4a:63:32:58:3d:d2:60:83:6d: -# a1:11:25:b3:07:e9:46:7a:ee:0b:5c:11:f7:74:4d: -# 87:60:3b:42:da:40:88:cd:5a:01:88:25:6e:c7:d2: -# 6a:8b:c7:54:dd:da:1a:e9:35:d6:90:6d:5f:72:f7: -# 02 +# 04:53:ea:11:31:1e:c6:ec:6a:36:3c:42:fc:6b:53: +# 8d:bb:20:8c:cf:6c:28:fc:b8:59:22:cc:9a:d8:88: +# 93:7d:56:87:9a:d4:bf:bf:9b:de:a8:7f:2a:91:58: +# 44:b4:b8:02:e6:9b:16:ac:72:9d:da:c5:83:da:af: +# f8 # Field Type: prime-field # Prime: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: @@ -57484,20 +57519,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime239v3.named_curve.der => 0 ok 221 - genpkey EC params prime239v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEGBGcwZQIBAQQeNo+zJK6ROEAuj/R4 -# knfbLpDNRBHtPoxeqsplW3fhoUADPgAENI7hKrvEJ+uaF8iQYWdYGYq+pkvwV7it -# dqWlSPAWItSbyb2vFmWuYaI1y+s+bJ+dWlal4Z3nQUZ/dkvJ +# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEGBGcwZQIBAQQeKAI1E2OKYdn3ixsz +# UOGq+1ijj5cMcGiqZis+i4wFoUADPgAEOUp+398yBVi1y0QkgxlQoKXn0f04UN/r +# pCxZC5eZYvX5OdeqFz0IyaT5yRgazTGKU/jckXKLj6v2Akiy # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: -# 36:8f:b3:24:ae:91:38:40:2e:8f:f4:78:92:77:db: -# 2e:90:cd:44:11:ed:3e:8c:5e:aa:ca:65:5b:77:e1 +# 28:02:35:13:63:8a:61:d9:f7:8b:1b:33:50:e1:aa: +# fb:58:a3:8f:97:0c:70:68:aa:66:2b:3e:8b:8c:05 # pub: -# 04:34:8e:e1:2a:bb:c4:27:eb:9a:17:c8:90:61:67: -# 58:19:8a:be:a6:4b:f0:57:b8:ad:76:a5:a5:48:f0: -# 16:22:d4:9b:c9:bd:af:16:65:ae:61:a2:35:cb:eb: -# 3e:6c:9f:9d:5a:56:a5:e1:9d:e7:41:46:7f:76:4b: -# c9 +# 04:39:4a:7e:df:df:32:05:58:b5:cb:44:24:83:19: +# 50:a0:a5:e7:d1:fd:38:50:df:eb:a4:2c:59:0b:97: +# 99:62:f5:f9:39:d7:aa:17:3d:08:c9:a4:f9:c9:18: +# 1a:cd:31:8a:53:f8:dc:91:72:8b:8f:ab:f6:02:48: +# b2 # ASN1 OID: prime239v3 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 222 - genpkey EC key on prime239v3 with ec_param_enc:'named_curve' (text) @@ -57548,20 +57583,20 @@ # f//////8BB4lVwX6KjBmVLH0ywPWp1CjDCUBAtSYhxfZuhWrbT4DFQB9c3QWj/40 # cbYKhXaGoZR107+i/wQ9BGdoro4Yu5LPzwBclJqixtlIU9DmYLv4VLHJUF/pWhYH # 5omPOQwGvB1VK60ibztvz+SLboGEma8Y4+1s8wIef///////////////f///l13r -# QbOmBXw8QyFGUmVRAgEBBGcwZQIBAQQefaFT2JwIUT/wB61nnnCPgxiY2TS5ac6+ -# BsAtRyqooUADPgAESYxH1tdsEFmjtpXS7S8O8156jBJ9VivgyJQguP1TNYMQ/AEt -# U8gJ9gQcrT7GqPvfnuk4Q2ue19LmKE8S +# QbOmBXw8QyFGUmVRAgEBBGcwZQIBAQQecYl0BTCVJLJ7NnSpe2mbi9urT0+V79rP +# Scnh4JNkoUADPgAEWRDda8H3KTJs76B7tgRaSXjrk6fFRw/I+5hhqct/aFpMHIiM +# +xyUMC/U1vsoOXwDZDGnfpHgUg868cW0 # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: -# 7d:a1:53:d8:9c:08:51:3f:f0:07:ad:67:9e:70:8f: -# 83:18:98:d9:34:b9:69:ce:be:06:c0:2d:47:2a:a8 +# 71:89:74:05:30:95:24:b2:7b:36:74:a9:7b:69:9b: +# 8b:db:ab:4f:4f:95:ef:da:cf:49:c9:e1:e0:93:64 # pub: -# 04:49:8c:47:d6:d7:6c:10:59:a3:b6:95:d2:ed:2f: -# 0e:f3:5e:7a:8c:12:7d:56:2b:e0:c8:94:20:b8:fd: -# 53:35:83:10:fc:01:2d:53:c8:09:f6:04:1c:ad:3e: -# c6:a8:fb:df:9e:e9:38:43:6b:9e:d7:d2:e6:28:4f: -# 12 +# 04:59:10:dd:6b:c1:f7:29:32:6c:ef:a0:7b:b6:04: +# 5a:49:78:eb:93:a7:c5:47:0f:c8:fb:98:61:a9:cb: +# 7f:68:5a:4c:1c:88:8c:fb:1c:94:30:2f:d4:d6:fb: +# 28:39:7c:03:64:31:a7:7e:91:e0:52:0f:3a:f1:c5: +# b4 # Field Type: prime-field # Prime: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: @@ -57604,21 +57639,21 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime256v1.named_curve.der => 0 ok 233 - genpkey EC params prime256v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgQNzV7DXe13taDrxl -# ytFdMJ2jqJ1d25y87TrWPwXxe0WhRANCAAR1L90RO9QafU1BiYE/s7jWRa6Q4cXF -# DxN1d4CoQtIv46TTg2VoltpiUgnAk0DKUpmBEcTQNy9JIiWP/9tSAMK3 +# MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgv2yILuBYm3yfFMzR +# oO6PioTdbab5OuovRiyGQdoGrPOhRANCAASL2Aae73oF+tOlnM9L6lq1jGdtYdPk +# 6DX7XT+j7d9Oj4GcIp+nsmrFKn0EmGQyf0PN4wdI7HRiJru8BgV9EHJT # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 40:dc:d5:ec:35:de:d7:7b:5a:0e:bc:65:ca:d1:5d: -# 30:9d:a3:a8:9d:5d:db:9c:bc:ed:3a:d6:3f:05:f1: -# 7b:45 -# pub: -# 04:75:2f:dd:11:3b:d4:1a:7d:4d:41:89:81:3f:b3: -# b8:d6:45:ae:90:e1:c5:c5:0f:13:75:77:80:a8:42: -# d2:2f:e3:a4:d3:83:65:68:96:da:62:52:09:c0:93: -# 40:ca:52:99:81:11:c4:d0:37:2f:49:22:25:8f:ff: -# db:52:00:c2:b7 +# bf:6c:88:2e:e0:58:9b:7c:9f:14:cc:d1:a0:ee:8f: +# 8a:84:dd:6d:a6:f9:3a:ea:2f:46:2c:86:41:da:06: +# ac:f3 +# pub: +# 04:8b:d8:06:9e:ef:7a:05:fa:d3:a5:9c:cf:4b:ea: +# 5a:b5:8c:67:6d:61:d3:e4:e8:35:fb:5d:3f:a3:ed: +# df:4e:8f:81:9c:22:9f:a7:b2:6a:c5:2a:7d:04:98: +# 64:32:7f:43:cd:e3:07:48:ec:74:62:26:bb:bc:06: +# 05:7d:10:72:53 # ASN1 OID: prime256v1 # NIST CURVE: P-256 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -57675,21 +57710,21 @@ # ///////////////8BCBaxjXYqjqT57PrvVV2mIa8ZR0GsMxTsPY7zjw+J9JgSwMV # AMSdNgiG5wSTamZ44ROdJreBn36QBEEEaxfR8uEsQkf4vOblY6RA8ncDfYEt6zOg # 9KE5RdiYwpZP40Li/hp/m47n60p8D54WK84zV2sxXs7LtkBoN79R9QIhAP////8A -# AAAA//////////+85vqtpxeehPO5ysL8YyVRAgEBBG0wawIBAQQg1QlcajvbtBK7 -# B5ZEWH9PilHI+17IeUWkRiqAShDDYqShRANCAASKSLhw8BbSGVG8GDGzAgydrxPF -# TwtzN2SsRfNn5UyVDbjGkEPCr9+WktfHcBwJPeXRiOtZD85oY/BXT0dXptyz +# AAAA//////////+85vqtpxeehPO5ysL8YyVRAgEBBG0wawIBAQQgx3M1ciAAfx1B +# cpiLd3aQA1znE1bj5uEod9MnJDpX9EehRANCAARFMRgxR+Wc/0cJSK5O0IO7y+9E +# fFiN1aR+gZ63YKMNOtU6Zs47yVhJDfkt4lb1+UcPYwNYWZM3KgM02I7F+9HK # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# d5:09:5c:6a:3b:db:b4:12:bb:07:96:44:58:7f:4f: -# 8a:51:c8:fb:5e:c8:79:45:a4:46:2a:80:4a:10:c3: -# 62:a4 -# pub: -# 04:8a:48:b8:70:f0:16:d2:19:51:bc:18:31:b3:02: -# 0c:9d:af:13:c5:4f:0b:73:37:64:ac:45:f3:67:e5: -# 4c:95:0d:b8:c6:90:43:c2:af:df:96:92:d7:c7:70: -# 1c:09:3d:e5:d1:88:eb:59:0f:ce:68:63:f0:57:4f: -# 47:57:a6:dc:b3 +# c7:73:35:72:20:00:7f:1d:41:72:98:8b:77:76:90: +# 03:5c:e7:13:56:e3:e6:e1:28:77:d3:27:24:3a:57: +# f4:47 +# pub: +# 04:45:31:18:31:47:e5:9c:ff:47:09:48:ae:4e:d0: +# 83:bb:cb:ef:44:7c:58:8d:d5:a4:7e:81:9e:b7:60: +# a3:0d:3a:d5:3a:66:ce:3b:c9:58:49:0d:f9:2d:e2: +# 56:f5:f9:47:0f:63:03:58:59:93:37:2a:03:34:d8: +# 8e:c5:fb:d1:ca # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00: @@ -57735,15 +57770,15 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls6.named_curve.der => 0 ok 245 - genpkey EC params wap-wsg-idm-ecid-wtls6 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# ME4CAQAwEAYHKoZIzj0CAQYFZysBBAYENzA1AgEBBA6L/FONwTYTEqsM5YWRF6Eg -# Ax4ABBhfFTAJEBqg9gXO4P6nd+/jrg6A/CS2jWYtnsU= +# ME4CAQAwEAYHKoZIzj0CAQYFZysBBAYENzA1AgEBBA4bw+JVEBKrIK9OxBJZx6Eg +# Ax4ABJK4pm6wAZxKQ28YeZ6lNohffyC8uHbBpFAl3U8= # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: -# 8b:fc:53:8d:c1:36:13:12:ab:0c:e5:85:91:17 +# 1b:c3:e2:55:10:12:ab:20:af:4e:c4:12:59:c7 # pub: -# 04:18:5f:15:30:09:10:1a:a0:f6:05:ce:e0:fe:a7: -# 77:ef:e3:ae:0e:80:fc:24:b6:8d:66:2d:9e:c5 +# 04:92:b8:a6:6e:b0:01:9c:4a:43:6f:18:79:9e:a5: +# 36:88:5f:7f:20:bc:b8:76:c1:a4:50:25:dd:4f # ASN1 OID: wap-wsg-idm-ecid-wtls6 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 246 - genpkey EC key on wap-wsg-idm-ecid-wtls6 with ec_param_enc:'named_curve' (text) @@ -57783,15 +57818,15 @@ # MIHWAgEAMIGXBgcqhkjOPQIBMIGLAgEBMBoGByqGSM49AQECDwDbfCq/YuNeZoB2 # vq0gizA3BA7bfCq/YuNeZoB2vq0giAQOZZ74ugQ5Fu7eiRFwKyIDFQAA9QsCjk1p # bmdodWFRdSkEcng/sQQdBAlIcjmZWl7na1X5wvCYqJzlr4ckwKI+Dg/3dQACDwDb -# fCq/YuNedijfrGVhxQIBAQQ3MDUCAQEEDgW7onYxL5PNwG0rO3KcoSADHgAEfHdz -# zG8fxv1DfQMlokrVuJKt6lUvLdhqAddFuw== +# fCq/YuNedijfrGVhxQIBAQQ3MDUCAQEEDiEHRRZA4L9gPngd+QGpoSADHgAEyPu5 +# A+4zBtH/F7aGPvMZC8Chcd5eiobqslbRVA== # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: -# 05:bb:a2:76:31:2f:93:cd:c0:6d:2b:3b:72:9c +# 21:07:45:16:40:e0:bf:60:3e:78:1d:f9:01:a9 # pub: -# 04:7c:77:73:cc:6f:1f:c6:fd:43:7d:03:25:a2:4a: -# d5:b8:92:ad:ea:55:2f:2d:d8:6a:01:d7:45:bb +# 04:c8:fb:b9:03:ee:33:06:d1:ff:17:b6:86:3e:f3: +# 19:0b:c0:a1:71:de:5e:8a:86:ea:b2:56:d1:54 # Field Type: prime-field # Prime: # 00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:8b @@ -57826,18 +57861,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls7.named_curve.der => 0 ok 257 - genpkey EC params wap-wsg-idm-ecid-wtls7 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGECAQAwEAYHKoZIzj0CAQYFZysBBAcESjBIAgEBBBUA7qQNNBoHS1M30ycWEvNS -# Y/TZ63mhLAMqAARdn/loRT0yccyF3o5hrj4yabdmEXRhknktEGWZzKDrUoFk1Yiv -# LQuW +# MGECAQAwEAYHKoZIzj0CAQYFZysBBAcESjBIAgEBBBUALGj20JuoZyFkBv9fYQTv +# 55vtAw+hLAMqAATIcy2N1xhrfl7mJcXS0nZ9RwSSBD/o38fhOS4WBL6uvliHsJJU +# LWni # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:ee:a4:0d:34:1a:07:4b:53:37:d3:27:16:12:f3: -# 52:63:f4:d9:eb:79 +# 00:2c:68:f6:d0:9b:a8:67:21:64:06:ff:5f:61:04: +# ef:e7:9b:ed:03:0f # pub: -# 04:5d:9f:f9:68:45:3d:32:71:cc:85:de:8e:61:ae: -# 3e:32:69:b7:66:11:74:61:92:79:2d:10:65:99:cc: -# a0:eb:52:81:64:d5:88:af:2d:0b:96 +# 04:c8:73:2d:8d:d7:18:6b:7e:5e:e6:25:c5:d2:d2: +# 76:7d:47:04:92:04:3f:e8:df:c7:e1:39:2e:16:04: +# be:ae:be:58:87:b0:92:54:2d:69:e2 # ASN1 OID: wap-wsg-idm-ecid-wtls7 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 258 - genpkey EC key on wap-wsg-idm-ecid-wtls7 with ec_param_enc:'named_curve' (text) @@ -57884,17 +57919,17 @@ # /////////v//rHMwQwQU/////////////////////v//rHAEFLThNNP7WeuLq1cn # SQRmTVr1A4i6AxUAuZuZsJmzI+AnCaTWluZ2h1YVF1EEKQRS3LA0KToRfh9P8Rsw # 9xmdMUTObf6v/vLjMfKW4HH6DfmYLP6n1D8uAhUBAAAAAAAAAAAAADUe54aoGPOh -# oWsCAQEESjBIAgEBBBUAAyz77EKEsOouGbbk+SAmt4ABb+ehLAMqAARF0tAbU2Dt -# Y8GpTlIyqBWvSw0VWelgXRCnCTm6fYrSsc8anOJNjlpU +# oWsCAQEESjBIAgEBBBUAgicbCCKxzd2RIVDYQgWnE+zXe5+hLAMqAASBLPFKDnYS +# bwYqoziNeNqzo/riQkWos1b8CdbWA7NswaeE4MgrmGp5 # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:03:2c:fb:ec:42:84:b0:ea:2e:19:b6:e4:f9:20: -# 26:b7:80:01:6f:e7 +# 00:82:27:1b:08:22:b1:cd:dd:91:21:50:d8:42:05: +# a7:13:ec:d7:7b:9f # pub: -# 04:45:d2:d0:1b:53:60:ed:63:c1:a9:4e:52:32:a8: -# 15:af:4b:0d:15:59:e9:60:5d:10:a7:09:39:ba:7d: -# 8a:d2:b1:cf:1a:9c:e2:4d:8e:5a:54 +# 04:81:2c:f1:4a:0e:76:12:6f:06:2a:a3:38:8d:78: +# da:b3:a3:fa:e2:42:45:a8:b3:56:fc:09:d6:d6:03: +# b3:6c:c1:a7:84:e0:c8:2b:98:6a:79 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -57934,15 +57969,15 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls8.named_curve.der => 0 ok 269 - genpkey EC params wap-wsg-idm-ecid-wtls8 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# ME8CAQAwEAYHKoZIzj0CAQYFZysBBAgEODA2AgEBBA8Av02sEYGNjp+lJysg3zyh -# IAMeAASpsuua1IYmq6D5kVgdErTRNSXbZ0wXwrOjOsPY +# ME8CAQAwEAYHKoZIzj0CAQYFZysBBAgEODA2AgEBBA8Axn3cwQ38YZoVQ/8pyg2h +# IAMeAAQfAO1/84nl/c7uBnMNoB1LZbXjjAdepzMxuGnd # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: -# 00:bf:4d:ac:11:81:8d:8e:9f:a5:27:2b:20:df:3c +# 00:c6:7d:dc:c1:0d:fc:61:9a:15:43:ff:29:ca:0d # pub: -# 04:a9:b2:eb:9a:d4:86:26:ab:a0:f9:91:58:1d:12: -# b4:d1:35:25:db:67:4c:17:c2:b3:a3:3a:c3:d8 +# 04:1f:00:ed:7f:f3:89:e5:fd:ce:ee:06:73:0d:a0: +# 1d:4b:65:b5:e3:8c:07:5e:a7:33:31:b8:69:dd # ASN1 OID: wap-wsg-idm-ecid-wtls8 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 270 - genpkey EC key on wap-wsg-idm-ecid-wtls8 with ec_param_enc:'named_curve' (text) @@ -57977,15 +58012,15 @@ # MIG+AgEAMH8GByqGSM49AgEwdAIBATAaBgcqhkjOPQEBAg8A//////////////// # /ecwIAQOAAAAAAAAAAAAAAAAAAAEDgAAAAAAAAAAAAAAAAADBB0EAAAAAAAAAAAA # AAAAAAEAAAAAAAAAAAAAAAAAAgIPAQAAAAAAAAHs6lUa2DfpAgEBBDgwNgIBAQQP -# ANOJqHkQkTVevOW/aUYsoSADHgAEmdvTgDTcP96dDMrD/obJfKw4T5keqQxuOum7 -# 0Q== +# ALsqr3mmfNPD1X+fvEvfoSADHgAEYT9OXWl5ynig8pADGJpXXcf4fJrmv4eg+x8a +# Pw== # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: -# 00:d3:89:a8:79:10:91:35:5e:bc:e5:bf:69:46:2c +# 00:bb:2a:af:79:a6:7c:d3:c3:d5:7f:9f:bc:4b:df # pub: -# 04:99:db:d3:80:34:dc:3f:de:9d:0c:ca:c3:fe:86: -# c9:7c:ac:38:4f:99:1e:a9:0c:6e:3a:e9:bb:d1 +# 04:61:3f:4e:5d:69:79:ca:78:a0:f2:90:03:18:9a: +# 57:5d:c7:f8:7c:9a:e6:bf:87:a0:fb:1f:1a:3f # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fd:e7 @@ -58015,18 +58050,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls9.named_curve.der => 0 ok 281 - genpkey EC params wap-wsg-idm-ecid-wtls9 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGECAQAwEAYHKoZIzj0CAQYFZysBBAkESjBIAgEBBBUApZsJWphFxrnMgFbPAjlf -# sRpXMc+hLAMqAARcvCoBDJSd5xGpMlAuCBTx0ZQbnEjZx4VG2kKV03Jj5WTCtGHz -# etpg +# MGECAQAwEAYHKoZIzj0CAQYFZysBBAkESjBIAgEBBBUAkRszbVA0AuDIiqckvLXd +# i7JjQ3ahLAMqAARxujxA96715dbd+NoHngbwoM+2NfqUjuT0tOPeTcKSDr19q7eE +# W5hI # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:a5:9b:09:5a:98:45:c6:b9:cc:80:56:cf:02:39: -# 5f:b1:1a:57:31:cf +# 00:91:1b:33:6d:50:34:02:e0:c8:8a:a7:24:bc:b5: +# dd:8b:b2:63:43:76 # pub: -# 04:5c:bc:2a:01:0c:94:9d:e7:11:a9:32:50:2e:08: -# 14:f1:d1:94:1b:9c:48:d9:c7:85:46:da:42:95:d3: -# 72:63:e5:64:c2:b4:61:f3:7a:da:60 +# 04:71:ba:3c:40:f7:ae:f5:e5:d6:dd:f8:da:07:9e: +# 06:f0:a0:cf:b6:35:fa:94:8e:e4:f4:b4:e3:de:4d: +# c2:92:0e:bd:7d:ab:b7:84:5b:98:48 # ASN1 OID: wap-wsg-idm-ecid-wtls9 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 282 - genpkey EC key on wap-wsg-idm-ecid-wtls9 with ec_param_enc:'named_curve' (text) @@ -58065,18 +58100,18 @@ # MIH2AgEAMIGkBgcqhkjOPQIBMIGYAgEBMCAGByqGSM49AQECFQD///////////// # //////////yAjzAsBBQAAAAAAAAAAAAAAAAAAAAAAAAAAAQUAAAAAAAAAAAAAAAA # AAAAAAAAAAMEKQQAAAAAAAAAAAAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAA -# AAACAhUBAAAAAAAAAAAAAc3JiuDi3ldKvzMCAQEESjBIAgEBBBUASNPwjR8JoHp6 -# L0d13QerRNzuIXKhLAMqAATt94QZ2S6KZNFHD695SMFz7MdSOmPeYr4mxWyB5Juv -# zcx6a2xZLnSC +# AAACAhUBAAAAAAAAAAAAAc3JiuDi3ldKvzMCAQEESjBIAgEBBBUAvVOHRL3filem +# R0HdwP0P1FpC/TihLAMqAAT42UCnnWYpNCqCpQviN1sfsg37+Ot9KQ3qHLgzMKLQ +# B0laJDzfo7I8 # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:48:d3:f0:8d:1f:09:a0:7a:7a:2f:47:75:dd:07: -# ab:44:dc:ee:21:72 +# 00:bd:53:87:44:bd:df:8a:57:a6:47:41:dd:c0:fd: +# 0f:d4:5a:42:fd:38 # pub: -# 04:ed:f7:84:19:d9:2e:8a:64:d1:47:0f:af:79:48: -# c1:73:ec:c7:52:3a:63:de:62:be:26:c5:6c:81:e4: -# 9b:af:cd:cc:7a:6b:6c:59:2e:74:82 +# 04:f8:d9:40:a7:9d:66:29:34:2a:82:a5:0b:e2:37: +# 5b:1f:b2:0d:fb:f8:eb:7d:29:0d:ea:1c:b8:33:30: +# a2:d0:07:49:5a:24:3c:df:a3:b2:3c # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -58109,19 +58144,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls12.named_curve.der => 0 ok 293 - genpkey EC params wap-wsg-idm-ecid-wtls12 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHgCAQAwEAYHKoZIzj0CAQYFZysBBAwEYTBfAgEBBBzSsdjqA/tdIrAsnC98mOQJ -# Nhk1FXo8Rd6ziPicoTwDOgAEc4OG4i9UPwiFxPzjpWcsvOLyG38POhupf1xQYHCt -# sLwKUNt6OetzJjudKShOiHFmY46ndjKv/tQ= +# MHgCAQAwEAYHKoZIzj0CAQYFZysBBAwEYTBfAgEBBBylVTTRUddF/hAb2evKt4Bw +# o0wsRrdeGyvauFDvoTwDOgAEH11kmsxAIu31etJOvxiATFwxqOaxFEyFrFO1h4jz +# m7ak6bzrdwjY8hDzvWHQqNofNaJo/NSM9rA= # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# d2:b1:d8:ea:03:fb:5d:22:b0:2c:9c:2f:7c:98:e4: -# 09:36:19:35:15:7a:3c:45:de:b3:88:f8:9c +# a5:55:34:d1:51:d7:45:fe:10:1b:d9:eb:ca:b7:80: +# 70:a3:4c:2c:46:b7:5e:1b:2b:da:b8:50:ef # pub: -# 04:73:83:86:e2:2f:54:3f:08:85:c4:fc:e3:a5:67: -# 2c:bc:e2:f2:1b:7f:0f:3a:1b:a9:7f:5c:50:60:70: -# ad:b0:bc:0a:50:db:7a:39:eb:73:26:3b:9d:29:28: -# 4e:88:71:66:63:8e:a7:76:32:af:fe:d4 +# 04:1f:5d:64:9a:cc:40:22:ed:f5:7a:d2:4e:bf:18: +# 80:4c:5c:31:a8:e6:b1:14:4c:85:ac:53:b5:87:88: +# f3:9b:b6:a4:e9:bc:eb:77:08:d8:f2:10:f3:bd:61: +# d0:a8:da:1f:35:a2:68:fc:d4:8c:f6:b0 # ASN1 OID: wap-wsg-idm-ecid-wtls12 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 294 - genpkey EC key on wap-wsg-idm-ecid-wtls12 with ec_param_enc:'named_curve' (text) @@ -58167,19 +58202,19 @@ # /////////wAAAAAAAAAAAAAAATA8BBz////////////////////+//////////// # ///+BBy0BQqFDASzq/VBMlZQRLC317/YuicLOUMjVf+0BDkEtw4MvWu0v38yE5C5 # SgPB01bCESI0MoDWEVwdIb03Y4i19yP7TCLf5s1DdaBaB0dkRNWBmYUAfjQCHQD/ -# /////////////////xai4LjwPhPdKUVcXCo9AgEBBGEwXwIBAQQc1KOzw1boLV+8 -# D28A9+tWo4MiC4BFQrbpq7SqC6E8AzoABAYn2ex0g8UatWmvXsPz49NX/dItldNn -# iIITW5ES844vFeJfSGw4yUDbfrqEvAq8r/CorxyZ0iJa +# /////////////////xai4LjwPhPdKUVcXCo9AgEBBGEwXwIBAQQcDfYF9T0Bj3ot +# UKWSnDZZXsiwAUA95Oi5RxWxl6E8AzoABKwQPL+wZuF5GKFJg+hD5AiwT7DIpXYp +# E58R5Pa77+sct547irNkMnP7LzlcU0aZ8bS+1tmerDaM # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# d4:a3:b3:c3:56:e8:2d:5f:bc:0f:6f:00:f7:eb:56: -# a3:83:22:0b:80:45:42:b6:e9:ab:b4:aa:0b +# 0d:f6:05:f5:3d:01:8f:7a:2d:50:a5:92:9c:36:59: +# 5e:c8:b0:01:40:3d:e4:e8:b9:47:15:b1:97 # pub: -# 04:06:27:d9:ec:74:83:c5:1a:b5:69:af:5e:c3:f3: -# e3:d3:57:fd:d2:2d:95:d3:67:88:82:13:5b:91:12: -# f3:8e:2f:15:e2:5f:48:6c:38:c9:40:db:7e:ba:84: -# bc:0a:bc:af:f0:a8:af:1c:99:d2:22:5a +# 04:ac:10:3c:bf:b0:66:e1:79:18:a1:49:83:e8:43: +# e4:08:b0:4f:b0:c8:a5:76:29:13:9f:11:e4:f6:bb: +# ef:eb:1c:b7:9e:3b:8a:b3:64:32:73:fb:2f:39:5c: +# 53:46:99:f1:b4:be:d6:d9:9e:ac:36:8c # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -58217,18 +58252,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP160r1.named_curve.der => 0 ok 305 - genpkey EC params brainpoolP160r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGQCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEBBEkwRwIBAQQUY0mP/PWrNBJh4CJ2 -# IkahPIIamZShLAMqAASbsiM9gN/AqkwgEXsiXZ7kr2w673i8fbgcXZ6f8omKK8mL -# HPpd1Txk +# MGQCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEBBEkwRwIBAQQUBBF6DE05SKV3ruzg +# 7+RMc0A7S0OhLAMqAAQdhc8Jnj7KoK8LlRDs1t6irGvifaAdOVssIxF4hPdak7Wn +# QhI8MtDS # -----END PRIVATE KEY----- # Private-Key: (160 bit) # priv: -# 63:49:8f:fc:f5:ab:34:12:61:e0:22:76:22:46:a1: -# 3c:82:1a:99:94 +# 04:11:7a:0c:4d:39:48:a5:77:ae:ec:e0:ef:e4:4c: +# 73:40:3b:4b:43 # pub: -# 04:9b:b2:23:3d:80:df:c0:aa:4c:20:11:7b:22:5d: -# 9e:e4:af:6c:3a:ef:78:bc:7d:b8:1c:5d:9e:9f:f2: -# 89:8a:2b:c9:8b:1c:fa:5d:d5:3c:64 +# 04:1d:85:cf:09:9e:3e:ca:a0:af:0b:95:10:ec:d6: +# de:a2:ac:6b:e2:7d:a0:1d:39:5b:2c:23:11:78:84: +# f7:5a:93:b5:a7:42:12:3c:32:d0:d2 # ASN1 OID: brainpoolP160r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 306 - genpkey EC key on brainpoolP160r1 with ec_param_enc:'named_curve' (text) @@ -58271,18 +58306,18 @@ # MIH1AgEAMIGkBgcqhkjOPQIBMIGYAgEBMCAGByqGSM49AQECFQDpXkpfc3BZ3GDf # x62Vs9gTlRViDzAsBBQ0DnviooDrdOK+YbradF2X6PfDAAQUHliahZVCNBITT6ot # veyVyNhnXlgEKQS+1a8W6j9qT2KTjEYx61r3vbzbwxZny0d6Go7DOPlHQWacl2MW -# 2mMhAhUA6V5KX3NwWdxg31mR1FApQJ5g/AkCAQEESTBHAgEBBBTHF2Ti+DecEQqm -# YSz/8DlwSZIDTKEsAyoABBeGcX7OCn6KjsEwaye0ntHXJ3dhNolIczUnflAHNQUq -# +e4TyQ9W5tI= +# 2mMhAhUA6V5KX3NwWdxg31mR1FApQJ5g/AkCAQEESTBHAgEBBBSQnBYfW27Amifr +# MJTk1XlEgrPV+KEsAyoABOBN1TdcGL8X5LIWrNeNjtjCcKIgV+Rjrr2UTJjAixK9 +# XNdoiTfCj+0= # -----END PRIVATE KEY----- # Private-Key: (160 bit) # priv: -# c7:17:64:e2:f8:37:9c:11:0a:a6:61:2c:ff:f0:39: -# 70:49:92:03:4c +# 90:9c:16:1f:5b:6e:c0:9a:27:eb:30:94:e4:d5:79: +# 44:82:b3:d5:f8 # pub: -# 04:17:86:71:7e:ce:0a:7e:8a:8e:c1:30:6b:27:b4: -# 9e:d1:d7:27:77:61:36:89:48:73:35:27:7e:50:07: -# 35:05:2a:f9:ee:13:c9:0f:56:e6:d2 +# 04:e0:4d:d5:37:5c:18:bf:17:e4:b2:16:ac:d7:8d: +# 8e:d8:c2:70:a2:20:57:e4:63:ae:bd:94:4c:98:c0: +# 8b:12:bd:5c:d7:68:89:37:c2:8f:ed # Field Type: prime-field # Prime: # 00:e9:5e:4a:5f:73:70:59:dc:60:df:c7:ad:95:b3: @@ -58319,18 +58354,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP160t1.named_curve.der => 0 ok 317 - genpkey EC params brainpoolP160t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGQCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQECBEkwRwIBAQQUy+765gp9fgz871KV -# Pef7A2X6ZdahLAMqAAQIcG3hOf67Hk+b4VR9TyR+Z4cRJN9RkpzG73saPfNkCvQK -# 5px1eZ7Y +# MGQCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQECBEkwRwIBAQQUqnUTktgalO77g94N +# 5+8JmYYnhQyhLAMqAARAWlYoKJSTfURbp8VIxb+NqxmbBoA6K6JdAVzaoZUh4pKL +# 6x3b9wpj # -----END PRIVATE KEY----- # Private-Key: (160 bit) # priv: -# cb:ee:fa:e6:0a:7d:7e:0c:fc:ef:52:95:3d:e7:fb: -# 03:65:fa:65:d6 +# aa:75:13:92:d8:1a:94:ee:fb:83:de:0d:e7:ef:09: +# 99:86:27:85:0c # pub: -# 04:08:70:6d:e1:39:fe:bb:1e:4f:9b:e1:54:7d:4f: -# 24:7e:67:87:11:24:df:51:92:9c:c6:ef:7b:1a:3d: -# f3:64:0a:f4:0a:e6:9c:75:79:9e:d8 +# 04:40:5a:56:28:28:94:93:7d:44:5b:a7:c5:48:c5: +# bf:8d:ab:19:9b:06:80:3a:2b:a2:5d:01:5c:da:a1: +# 95:21:e2:92:8b:eb:1d:db:f7:0a:63 # ASN1 OID: brainpoolP160t1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 318 - genpkey EC key on brainpoolP160t1 with ec_param_enc:'named_curve' (text) @@ -58373,18 +58408,18 @@ # MIH1AgEAMIGkBgcqhkjOPQIBMIGYAgEBMCAGByqGSM49AQECFQDpXkpfc3BZ3GDf # x62Vs9gTlRViDzAsBBTpXkpfc3BZ3GDfx62Vs9gTlRViDAQUelVrba5TW3tR7SxN # fap6C1xV84AEKQSxmbE7mzTvwTl+ZLrrBazCZf8jeK3WcYt8fBlh8JkbhCRDdyFS -# yeCtAhUA6V5KX3NwWdxg31mR1FApQJ5g/AkCAQEESTBHAgEBBBQBRbTxyRsiKVOr -# t4C9ifsytmglsKEsAyoABHuroL7JRCr7iFbzxYuuAV7JW7MQyay3i8NVeM1ji4+H -# DOyg7/nTOHY= +# yeCtAhUA6V5KX3NwWdxg31mR1FApQJ5g/AkCAQEESTBHAgEBBBQrYDmbb/cOqBEX +# t0cnnBU1d4XebqEsAyoABOa0mpE0UGZpwadANlQ7NDwKviddjY6WZhB8PPqb3aH8 +# dZelbVFhqhc= # -----END PRIVATE KEY----- # Private-Key: (160 bit) # priv: -# 01:45:b4:f1:c9:1b:22:29:53:ab:b7:80:bd:89:fb: -# 32:b6:68:25:b0 +# 2b:60:39:9b:6f:f7:0e:a8:11:17:b7:47:27:9c:15: +# 35:77:85:de:6e # pub: -# 04:7b:ab:a0:be:c9:44:2a:fb:88:56:f3:c5:8b:ae: -# 01:5e:c9:5b:b3:10:c9:ac:b7:8b:c3:55:78:cd:63: -# 8b:8f:87:0c:ec:a0:ef:f9:d3:38:76 +# 04:e6:b4:9a:91:34:50:66:69:c1:a7:40:36:54:3b: +# 34:3c:0a:be:27:5d:8d:8e:96:66:10:7c:3c:fa:9b: +# dd:a1:fc:75:97:a5:6d:51:61:aa:17 # Field Type: prime-field # Prime: # 00:e9:5e:4a:5f:73:70:59:dc:60:df:c7:ad:95:b3: @@ -58421,19 +58456,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP192r1.named_curve.der => 0 ok 329 - genpkey EC params brainpoolP192r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHACAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEDBFUwUwIBAQQYCDl4m2PduRykR+Ug -# bEh8vW6kTkT9cZ1GoTQDMgAEWa0YXko/PXjA9Gx/JjMeZBbHZYCXollDm4iY+hbC -# Y6yMS+ZsqJKZTYNhowKXug9U +# MHACAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEDBFUwUwIBAQQYXXD2V4ppAplQ9HbA +# wzYK87Lv5PiC35mOoTQDMgAEGQuvvU0AtfMqKOzZrU00hq4C6J3UES2/T2OYeK4w +# aCiFFoP3PEdgz36G1O/zO6bo # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 08:39:78:9b:63:dd:b9:1c:a4:47:e5:20:6c:48:7c: -# bd:6e:a4:4e:44:fd:71:9d:46 +# 5d:70:f6:57:8a:69:02:99:50:f4:76:c0:c3:36:0a: +# f3:b2:ef:e4:f8:82:df:99:8e # pub: -# 04:59:ad:18:5e:4a:3f:3d:78:c0:f4:6c:7f:26:33: -# 1e:64:16:c7:65:80:97:a2:59:43:9b:88:98:fa:16: -# c2:63:ac:8c:4b:e6:6c:a8:92:99:4d:83:61:a3:02: -# 97:ba:0f:54 +# 04:19:0b:af:bd:4d:00:b5:f3:2a:28:ec:d9:ad:4d: +# 34:86:ae:02:e8:9d:d4:11:2d:bf:4f:63:98:78:ae: +# 30:68:28:85:16:83:f7:3c:47:60:cf:7e:86:d4:ef: +# f3:3b:a6:e8 # ASN1 OID: brainpoolP192r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 330 - genpkey EC key on brainpoolP192r1 with ec_param_enc:'named_curve' (text) @@ -58478,18 +58513,18 @@ # o0Ywk9GNt4/OR23hqGKXMDQEGGqRF0B2seDhnDnAMf6GhcHK4EDlxpoo7wQYRpoo # 73wozKPcch0ET0SWvMp+9BRvvyXJBDEEwKBkfqq2pIdTsDPFbLDwkAovXEhTN1/W # FLaQhmq9W7iLX0gowUkAAuZ3P6L6KZuPAhkAwwL0HZMqNs2no0Yvnp6Ra1vo8QKa -# xKzBAgEBBFUwUwIBAQQYhYJIK4XIBNkYa4H2gyFSqu/bUvAfIbOwoTQDMgAEOWPN -# MQuEZHYH1w0MzwyJ1nmG31qlSgOwkklN8Z0AF2hQH7bnXBsK6crtmVIkpJ5c +# xKzBAgEBBFUwUwIBAQQYcyqywtQcpgvOni+zen/MWAQ/iGrQ9BvOoTQDMgAEUfnE +# zS8xoJ0DeinMMltZpdTOj636342Jkr+R4aekzTTYCTdUMzy9K5ykjzgfjjZq # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 85:82:48:2b:85:c8:04:d9:18:6b:81:f6:83:21:52: -# aa:ef:db:52:f0:1f:21:b3:b0 +# 73:2a:b2:c2:d4:1c:a6:0b:ce:9e:2f:b3:7a:7f:cc: +# 58:04:3f:88:6a:d0:f4:1b:ce # pub: -# 04:39:63:cd:31:0b:84:64:76:07:d7:0d:0c:cf:0c: -# 89:d6:79:86:df:5a:a5:4a:03:b0:92:49:4d:f1:9d: -# 00:17:68:50:1f:b6:e7:5c:1b:0a:e9:ca:ed:99:52: -# 24:a4:9e:5c +# 04:51:f9:c4:cd:2f:31:a0:9d:03:7a:29:cc:32:5b: +# 59:a5:d4:ce:8f:ad:fa:df:8d:89:92:bf:91:e1:a7: +# a4:cd:34:d8:09:37:54:33:3c:bd:2b:9c:a4:8f:38: +# 1f:8e:36:6a # Field Type: prime-field # Prime: # 00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:30:93:d1: @@ -58527,19 +58562,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP192t1.named_curve.der => 0 ok 341 - genpkey EC params brainpoolP192t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHACAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEEBFUwUwIBAQQYpEJjG2Jv4z3JF74o -# nVO3pZQX0TAGoyenoTQDMgAEJI7M50QpFVhwEhzT4B2Z4TbxkJ6RebIsPkcrW7PD -# 1gRrleV5X57SnB7gdNeNjCub +# MHACAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEEBFUwUwIBAQQYKLwVpIxXGXONw/Pk +# maMiIlcrMqy63PvYoTQDMgAELyhKlrVh5Er3QJth3EAvozkZe9L0pTXJCbCqrn3u +# LJoEuOGmc2tsm3q6uVbi9Sch # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# a4:42:63:1b:62:6f:e3:3d:c9:17:be:28:9d:53:b7: -# a5:94:17:d1:30:06:a3:27:a7 +# 28:bc:15:a4:8c:57:19:73:8d:c3:f3:e4:99:a3:22: +# 22:57:2b:32:ac:ba:dc:fb:d8 # pub: -# 04:24:8e:cc:e7:44:29:15:58:70:12:1c:d3:e0:1d: -# 99:e1:36:f1:90:9e:91:79:b2:2c:3e:47:2b:5b:b3: -# c3:d6:04:6b:95:e5:79:5f:9e:d2:9c:1e:e0:74:d7: -# 8d:8c:2b:9b +# 04:2f:28:4a:96:b5:61:e4:4a:f7:40:9b:61:dc:40: +# 2f:a3:39:19:7b:d2:f4:a5:35:c9:09:b0:aa:ae:7d: +# ee:2c:9a:04:b8:e1:a6:73:6b:6c:9b:7a:ba:b9:56: +# e2:f5:27:21 # ASN1 OID: brainpoolP192t1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 342 - genpkey EC key on brainpoolP192t1 with ec_param_enc:'named_curve' (text) @@ -58584,18 +58619,18 @@ # o0Ywk9GNt4/OR23hqGKXMDQEGMMC9B2TKjbNp6NGMJPRjbePzkdt4ahilAQYE9Vv # +ux4aB5o+d60OzW+wvtoVC4niXt5BDEEOunljIL2PDAoLh/nu/Q/pyxEavb0YYEp # CX4sVmfCIjqQKrXKRJ0AhLfls958zAHJAhkAwwL0HZMqNs2no0Yvnp6Ra1vo8QKa -# xKzBAgEBBFUwUwIBAQQYGWzogPksdMW/67u7usPRTa+ERZZkCel2oTQDMgAEwvBU -# w5Vu1Rkv565Nc1bXvvOMcQgOVUvqFUZCvmq49TadTxfaqf4UXvSBePKy4HD9 +# xKzBAgEBBFUwUwIBAQQYVdvRSdli7/oVkmLT8WiVZXKFu1JTDIf2oTQDMgAEESdl +# ND5bRi/JP4XP2g9hQq45T4LT+MnOf+UoBQ59O1/TWY6TThYMbaj9FhbpXEyx # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 19:6c:e8:80:f9:2c:74:c5:bf:eb:bb:bb:ba:c3:d1: -# 4d:af:84:45:96:64:09:e9:76 +# 55:db:d1:49:d9:62:ef:fa:15:92:62:d3:f1:68:95: +# 65:72:85:bb:52:53:0c:87:f6 # pub: -# 04:c2:f0:54:c3:95:6e:d5:19:2f:e7:ae:4d:73:56: -# d7:be:f3:8c:71:08:0e:55:4b:ea:15:46:42:be:6a: -# b8:f5:36:9d:4f:17:da:a9:fe:14:5e:f4:81:78:f2: -# b2:e0:70:fd +# 04:11:27:65:34:3e:5b:46:2f:c9:3f:85:cf:da:0f: +# 61:42:ae:39:4f:82:d3:f8:c9:ce:7f:e5:28:05:0e: +# 7d:3b:5f:d3:59:8e:93:4e:16:0c:6d:a8:fd:16:16: +# e9:5c:4c:b1 # Field Type: prime-field # Prime: # 00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:30:93:d1: @@ -58633,19 +58668,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP224r1.named_curve.der => 0 ok 353 - genpkey EC params brainpoolP224r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHwCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEFBGEwXwIBAQQcAdh/U0zApl0cVyj5 -# L1eBjHst2aURVmVaZY3ZVqE8AzoABEJj2+MZxUPzasFCiS/kZqlj92o7lAVSTXcq -# Zd9nRXup71aAKo6Z7cjlBcTMq0VsN4/okKfBiD8z +# MHwCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEFBGEwXwIBAQQcBm84zZp0v3nofO4L +# gphcd08QgjOL7XlNfNsrAKE8AzoABC4Tj5M+LZJ3vFLZZol2nrfdahG6oN5B8rpi +# R/I/ocBB+j2bzKHf6wJ9wc7F9uxuYeIJaO5ENVAi # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# 01:d8:7f:53:4c:c0:a6:5d:1c:57:28:f9:2f:57:81: -# 8c:7b:2d:d9:a5:11:56:65:5a:65:8d:d9:56 +# 06:6f:38:cd:9a:74:bf:79:e8:7c:ee:0b:82:98:5c: +# 77:4f:10:82:33:8b:ed:79:4d:7c:db:2b:00 # pub: -# 04:42:63:db:e3:19:c5:43:f3:6a:c1:42:89:2f:e4: -# 66:a9:63:f7:6a:3b:94:05:52:4d:77:2a:65:df:67: -# 45:7b:a9:ef:56:80:2a:8e:99:ed:c8:e5:05:c4:cc: -# ab:45:6c:37:8f:e8:90:a7:c1:88:3f:33 +# 04:2e:13:8f:93:3e:2d:92:77:bc:52:d9:66:89:76: +# 9e:b7:dd:6a:11:ba:a0:de:41:f2:ba:62:47:f2:3f: +# a1:c0:41:fa:3d:9b:cc:a1:df:eb:02:7d:c1:ce:c5: +# f6:ec:6e:61:e2:09:68:ee:44:35:50:22 # ASN1 OID: brainpoolP224r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 354 - genpkey EC key on brainpoolP224r1 with ec_param_enc:'named_curve' (text) @@ -58691,19 +58726,19 @@ # GDAlddHXh7CfB1eX2on1fsjA/zA8BBxopeYsqc5sHCmYA6bBUwtRThgq2LAEKlnK # 0p9DBBwlgPY8z+RBOIcHE7GpI2njPiE10mbbs3I4bEALBDkEDZAprSx+XPQ0CCOy # qH3GjJ5M4xdMHm797hLAfViqVvdywHJvJMa4nk7NrCQ1S56ZyqP203YUAs0CHQDX -# wTSqJkNmhioYMCV10PuY0Ra8S23evKOlp5OfAgEBBGEwXwIBAQQcZ+uzKhNmo+tX -# oV2yychk0LN0nbfNlWivVlanE6E8AzoABCwG3zVe+LWVC8m776J6iCEdygA6MXZp -# ef2FqX+SxKGTyewRAsjX2WVDewuQKqc2IWwGyJ404KM1 +# wTSqJkNmhioYMCV10PuY0Ra8S23evKOlp5OfAgEBBGEwXwIBAQQcfX75evEHJbHk +# cyELS8k4uhA+IO9DAyLeC04bxqE8AzoABGQYyI2eWsq/hS+x29JslUtuRcG84NrD +# 1EAszBBk+r3lsRJ7+/X+LOaCmbeUD4wA9YLeXBbhffiM # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# 67:eb:b3:2a:13:66:a3:eb:57:a1:5d:b2:c9:c8:64: -# d0:b3:74:9d:b7:cd:95:68:af:56:56:a7:13 +# 7d:7e:f9:7a:f1:07:25:b1:e4:73:21:0b:4b:c9:38: +# ba:10:3e:20:ef:43:03:22:de:0b:4e:1b:c6 # pub: -# 04:2c:06:df:35:5e:f8:b5:95:0b:c9:bb:ef:a2:7a: -# 88:21:1d:ca:00:3a:31:76:69:79:fd:85:a9:7f:92: -# c4:a1:93:c9:ec:11:02:c8:d7:d9:65:43:7b:0b:90: -# 2a:a7:36:21:6c:06:c8:9e:34:e0:a3:35 +# 04:64:18:c8:8d:9e:5a:ca:bf:85:2f:b1:db:d2:6c: +# 95:4b:6e:45:c1:bc:e0:da:c3:d4:40:2c:cc:10:64: +# fa:bd:e5:b1:12:7b:fb:f5:fe:2c:e6:82:99:b7:94: +# 0f:8c:00:f5:82:de:5c:16:e1:7d:f8:8c # Field Type: prime-field # Prime: # 00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d1: @@ -58741,19 +58776,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP224t1.named_curve.der => 0 ok 365 - genpkey EC params brainpoolP224t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHwCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEGBGEwXwIBAQQcjbsKhDeaNgT2kEBc -# gTJM8ZaGHCyDG/JdK60eL6E8AzoABHYlVrLP+eMnvcMwUN3d173WSzaruXWq9AAe -# WIV+6dOGT6QsPdcVPzSwDC0kP2lUHpEz6iHz+8oR +# MHwCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEGBGEwXwIBAQQcmiAmwJm+I/pu5F1q +# /arIocP52K68s54K7EYLjqE8AzoABBkttE9IYCEIa5edBUJ7dsvRByylXdO9VqWu +# hOC1mjKylmJ7QpIrZhTsx2osTV5toqKTqY3y4AWI # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# 8d:bb:0a:84:37:9a:36:04:f6:90:40:5c:81:32:4c: -# f1:96:86:1c:2c:83:1b:f2:5d:2b:ad:1e:2f +# 9a:20:26:c0:99:be:23:fa:6e:e4:5d:6a:fd:aa:c8: +# a1:c3:f9:d8:ae:bc:b3:9e:0a:ec:46:0b:8e # pub: -# 04:76:25:56:b2:cf:f9:e3:27:bd:c3:30:50:dd:dd: -# d7:bd:d6:4b:36:ab:b9:75:aa:f4:00:1e:58:85:7e: -# e9:d3:86:4f:a4:2c:3d:d7:15:3f:34:b0:0c:2d:24: -# 3f:69:54:1e:91:33:ea:21:f3:fb:ca:11 +# 04:19:2d:b4:4f:48:60:21:08:6b:97:9d:05:42:7b: +# 76:cb:d1:07:2c:a5:5d:d3:bd:56:a5:ae:84:e0:b5: +# 9a:32:b2:96:62:7b:42:92:2b:66:14:ec:c7:6a:2c: +# 4d:5e:6d:a2:a2:93:a9:8d:f2:e0:05:88 # ASN1 OID: brainpoolP224t1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 366 - genpkey EC key on brainpoolP224t1 with ec_param_enc:'named_curve' (text) @@ -58799,19 +58834,19 @@ # GDAlddHXh7CfB1eX2on1fsjA/zA8BBzXwTSqJkNmhioYMCV10deHsJ8HV5faifV+ # yMD8BBxLM32TQQTNe+8nG/YM7R7SDaFMCLO7ZPGKYIiNBDkEarHjRM4l/ziWQk5/ # /hR2LstJ+JKKwMdgKbTVgAN06fUUPlaM0j8/TXwNSx5ByMwNHGq9XxpG20wCHQDX -# wTSqJkNmhioYMCV10PuY0Ra8S23evKOlp5OfAgEBBGEwXwIBAQQcXWvWWg9gs0UK -# IVKISz5mg266XoT1t40gkBS/baE8AzoABC0xjM2Ln0cwy8IYXjC7fWOsoxevPf8a -# 11yXmCsJ1Q1eCC5Pvrzj7OU7bcNBQnegd8ZUpPXTa2gQ +# wTSqJkNmhioYMCV10PuY0Ra8S23evKOlp5OfAgEBBGEwXwIBAQQckka9ZExWobAW +# NWJG+jX7eJcpfASqAEckwHrI6aE8AzoABElqFHo7JVOwuzuOhgVf3wLuDW29HdHc +# aZYEuN6BPQEdkNR9OHvjFldGA1GrMJ9BEjdLvKb+pv0d # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# 5d:6b:d6:5a:0f:60:b3:45:0a:21:52:88:4b:3e:66: -# 83:6e:ba:5e:84:f5:b7:8d:20:90:14:bf:6d +# 92:46:bd:64:4c:56:a1:b0:16:35:62:46:fa:35:fb: +# 78:97:29:7c:04:aa:00:47:24:c0:7a:c8:e9 # pub: -# 04:2d:31:8c:cd:8b:9f:47:30:cb:c2:18:5e:30:bb: -# 7d:63:ac:a3:17:af:3d:ff:1a:d7:5c:97:98:2b:09: -# d5:0d:5e:08:2e:4f:be:bc:e3:ec:e5:3b:6d:c3:41: -# 42:77:a0:77:c6:54:a4:f5:d3:6b:68:10 +# 04:49:6a:14:7a:3b:25:53:b0:bb:3b:8e:86:05:5f: +# df:02:ee:0d:6d:bd:1d:d1:dc:69:96:04:b8:de:81: +# 3d:01:1d:90:d4:7d:38:7b:e3:16:57:46:03:51:ab: +# 30:9f:41:12:37:4b:bc:a6:fe:a6:fd:1d # Field Type: prime-field # Prime: # 00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d1: @@ -58849,21 +58884,21 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP256r1.named_curve.der => 0 ok 377 - genpkey EC params brainpoolP256r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGIAgEAMBQGByqGSM49AgEGCSskAwMCCAEBBwRtMGsCAQEEIIaGlwBZrwsLATsg -# cWyh9UGaqZ0yJplZKnaqoYBqntwloUQDQgAEmRbajvwlKeA+ZXcakgU3+NHfMQEe -# C10C6EYXU/HZfkhdLb+b9x5AeK0hz8fODfCrxZLNG5kVVPjqkgZIg314Sw== +# MIGIAgEAMBQGByqGSM49AgEGCSskAwMCCAEBBwRtMGsCAQEEIIIEJqBDlsvv4g+c +# 4YqZWHUOfCEnu5Un9L7e28nL2DHCoUQDQgAEQhJPWx9t2oq6dwPAQ1baWYIzEkQK +# xa3orRN/Iy0BbcxhbwTah87MUABrKhMEO9Jv6y4/OxyrMKJof5ncrE1FDQ== # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 86:86:97:00:59:af:0b:0b:01:3b:20:71:6c:a1:f5: -# 41:9a:a9:9d:32:26:99:59:2a:76:aa:a1:80:6a:9e: -# dc:25 -# pub: -# 04:99:16:da:8e:fc:25:29:e0:3e:65:77:1a:92:05: -# 37:f8:d1:df:31:01:1e:0b:5d:02:e8:46:17:53:f1: -# d9:7e:48:5d:2d:bf:9b:f7:1e:40:78:ad:21:cf:c7: -# ce:0d:f0:ab:c5:92:cd:1b:99:15:54:f8:ea:92:06: -# 48:83:7d:78:4b +# 82:04:26:a0:43:96:cb:ef:e2:0f:9c:e1:8a:99:58: +# 75:0e:7c:21:27:bb:95:27:f4:be:de:db:c9:cb:d8: +# 31:c2 +# pub: +# 04:42:12:4f:5b:1f:6d:da:8a:ba:77:03:c0:43:56: +# da:59:82:33:12:44:0a:c5:ad:e8:ad:13:7f:23:2d: +# 01:6d:cc:61:6f:04:da:87:ce:cc:50:00:6b:2a:13: +# 04:3b:d2:6f:eb:2e:3f:3b:1c:ab:30:a2:68:7f:99: +# dc:ac:4d:45:0d # ASN1 OID: brainpoolP256r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 378 - genpkey EC key on brainpoolP256r1 with ec_param_enc:'named_curve' (text) @@ -58915,21 +58950,21 @@ # 3Fxs6UpLRPMwtdkEICbcXGzpSktE8zC12bvXfL+VhBYpXPfhzmvM3Bj/jAe2BEEE # i9Kuuct+V8ssS0gv/IG3r7neJ+HjvSPCOkRTvZrOMmJUfvg1w9rE/Zf4RhoUYR3J # wndFEy3tjlRcHVTHLwRplwIhAKn7V9uh7qm8PmYKkJ2DjXGMOXqjtWGm95AeDoKX -# SFanAgEBBG0wawIBAQQgMkT+fU44HkIpEQZrZURyho2RrsUW3AFmCAs1Vk2CY7uh -# RANCAAQNYSp1H7eDBNDRjjptBuNFUA4P1wALPv5FQi1N94f0+6AwB68NhgP9zV5i -# Su1Rge1IbGXV8R9cp61Ox3zkuPFH +# SFanAgEBBG0wawIBAQQgG+SfEaJEvsGLaWS4w95cW2rttgHYo08nndr5ZVWU2WOh +# RANCAAQLNgxaB89bZwqPj02KWwJoSAa2V8mIqzbHzdSxBgQ5I4FAsh2c7VdzH6lt +# dCcdz1fOXmC85NHWnbQ29q/Poump # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 32:44:fe:7d:4e:38:1e:42:29:11:06:6b:65:44:72: -# 86:8d:91:ae:c5:16:dc:01:66:08:0b:35:56:4d:82: -# 63:bb -# pub: -# 04:0d:61:2a:75:1f:b7:83:04:d0:d1:8e:3a:6d:06: -# e3:45:50:0e:0f:d7:00:0b:3e:fe:45:42:2d:4d:f7: -# 87:f4:fb:a0:30:07:af:0d:86:03:fd:cd:5e:62:4a: -# ed:51:81:ed:48:6c:65:d5:f1:1f:5c:a7:ad:4e:c7: -# 7c:e4:b8:f1:47 +# 1b:e4:9f:11:a2:44:be:c1:8b:69:64:b8:c3:de:5c: +# 5b:6a:ed:b6:01:d8:a3:4f:27:9d:da:f9:65:55:94: +# d9:63 +# pub: +# 04:0b:36:0c:5a:07:cf:5b:67:0a:8f:8f:4d:8a:5b: +# 02:68:48:06:b6:57:c9:88:ab:36:c7:cd:d4:b1:06: +# 04:39:23:81:40:b2:1d:9c:ed:57:73:1f:a9:6d:74: +# 27:1d:cf:57:ce:5e:60:bc:e4:d1:d6:9d:b4:36:f6: +# af:cf:a2:e9:a9 # Field Type: prime-field # Prime: # 00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83: @@ -58972,21 +59007,21 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP256t1.named_curve.der => 0 ok 389 - genpkey EC params brainpoolP256t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGIAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCARtMGsCAQEEIGZktjm8vTOnF6JS -# /G7QWpEVxFz64z/zG7IV9FYp8xYyoUQDQgAEU3EPciiFpI/Q7PKlmeLeMS60kgqG -# xd53wGtCUmZELrcwhL+mGybK69ebmurOzEanrXOJO/m2Nmz71i7aAZd2Rw== +# MIGIAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCARtMGsCAQEEIDiii9UnNvFF+bPN +# 8Y058IWT3XY3YKP0zLPG+WSlNZ7IoUQDQgAElHTOg2POQiGRYE2HoLAf714EoR9n +# uN0K+DpKdlLfH/mZJ5FM+Zj0mGMA0WXOW8CJtjGa43H8J17mmVPmoEZ0Jw== # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 66:64:b6:39:bc:bd:33:a7:17:a2:52:fc:6e:d0:5a: -# 91:15:c4:5c:fa:e3:3f:f3:1b:b2:15:f4:56:29:f3: -# 16:32 -# pub: -# 04:53:71:0f:72:28:85:a4:8f:d0:ec:f2:a5:99:e2: -# de:31:2e:b4:92:0a:86:c5:de:77:c0:6b:42:52:66: -# 44:2e:b7:30:84:bf:a6:1b:26:ca:eb:d7:9b:9a:ea: -# ce:cc:46:a7:ad:73:89:3b:f9:b6:36:6c:fb:d6:2e: -# da:01:97:76:47 +# 38:a2:8b:d5:27:36:f1:45:f9:b3:cd:f1:8d:39:f0: +# 85:93:dd:76:37:60:a3:f4:cc:b3:c6:f9:64:a5:35: +# 9e:c8 +# pub: +# 04:94:74:ce:83:63:ce:42:21:91:60:4d:87:a0:b0: +# 1f:ef:5e:04:a1:1f:67:b8:dd:0a:f8:3a:4a:76:52: +# df:1f:f9:99:27:91:4c:f9:98:f4:98:63:00:d1:65: +# ce:5b:c0:89:b6:31:9a:e3:71:fc:27:5e:e6:99:53: +# e6:a0:46:74:27 # ASN1 OID: brainpoolP256t1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 390 - genpkey EC key on brainpoolP256t1 with ec_param_enc:'named_curve' (text) @@ -59038,21 +59073,21 @@ # JiAoIBNIHR9uU3QEIGYsYcQw2E6k/mancz0Ldre/k+vEry9JJWrlgQH+6SsEBEEE # o+jrPMHP57dzIhOyOmVhSa+hQsR6r7wreaGRVi4TBfQtmWyCNDnFbX97IuFGREF+ # aby23jnQJwAdq+jzWyXJvgIhAKn7V9uh7qm8PmYKkJ2DjXGMOXqjtWGm95AeDoKX -# SFanAgEBBG0wawIBAQQgj2l39/HPUC0bXBCbMmq3AP+vWaQak7V77C658ZP3mwSh -# RANCAAQghvz+hIkKskW+r8DV0bdUH5/b3tB+Fg1n50B8RGbGvTu+FdWRzPxcTjuN -# rGWNpJYA0zP7ng4/q9SCYgwP5/E/ +# SFanAgEBBG0wawIBAQQgqJbDeo26b1BCz5Ps4MSXzyn7Nk1N2fo4+w79wewtYjyh +# RANCAAR2KCY1D/R5d9GsDHAaOwZjlcSjbrw3S5I+1DYkSqu+2jw2I+wolmteZbbz +# lJRqTYuHJKRWtpMflWuGxWtGcgJQ # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 8f:69:77:f7:f1:cf:50:2d:1b:5c:10:9b:32:6a:b7: -# 00:ff:af:59:a4:1a:93:b5:7b:ec:2e:b9:f1:93:f7: -# 9b:04 -# pub: -# 04:20:86:fc:fe:84:89:0a:b2:45:be:af:c0:d5:d1: -# b7:54:1f:9f:db:de:d0:7e:16:0d:67:e7:40:7c:44: -# 66:c6:bd:3b:be:15:d5:91:cc:fc:5c:4e:3b:8d:ac: -# 65:8d:a4:96:00:d3:33:fb:9e:0e:3f:ab:d4:82:62: -# 0c:0f:e7:f1:3f +# a8:96:c3:7a:8d:ba:6f:50:42:cf:93:ec:e0:c4:97: +# cf:29:fb:36:4d:4d:d9:fa:38:fb:0e:fd:c1:ec:2d: +# 62:3c +# pub: +# 04:76:28:26:35:0f:f4:79:77:d1:ac:0c:70:1a:3b: +# 06:63:95:c4:a3:6e:bc:37:4b:92:3e:d4:36:24:4a: +# ab:be:da:3c:36:23:ec:28:96:6b:5e:65:b6:f3:94: +# 94:6a:4d:8b:87:24:a4:56:b6:93:1f:95:6b:86:c5: +# 6b:46:72:02:50 # Field Type: prime-field # Prime: # 00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83: @@ -59095,23 +59130,23 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP320r1.named_curve.der => 0 ok 401 - genpkey EC params brainpoolP320r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGiAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCQSBhjCBgwIBAQQoFPH/Df5Sx+xX -# fxSfJGZZq9YjKRGqg/vsxNSVQmNcZUy0hIrzhLkhPaFUA1IABGj8YyX4T90w8qKV -# me31NwQwQJLDbvqaGw4GfV+D3JG7D7Bk+GzTzhpH8+lAq+p+bXs2nHNUA+OpLIhM -# SmLsMUe53nwIrVpyHGugvh3Ev5jh +# MIGiAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCQSBhjCBgwIBAQQoo4RjCeN8GsA4 +# hGgmhSZEEMI42Xyy6ax0m/mPu60j60HDEXeahfwXUaFUA1IABHfiyMXZTNG4rmKD +# DgEjbSdpD/ua6/SujUNtaR+3mJPzVWCyk9R7cn1bUOGfD0duZWm3mmAg+ZMXDzLv +# p8perhd2634tLdny9WRy76oD02WT # -----END PRIVATE KEY----- # Private-Key: (320 bit) # priv: -# 14:f1:ff:0d:fe:52:c7:ec:57:7f:14:9f:24:66:59: -# ab:d6:23:29:11:aa:83:fb:ec:c4:d4:95:42:63:5c: -# 65:4c:b4:84:8a:f3:84:b9:21:3d -# pub: -# 04:68:fc:63:25:f8:4f:dd:30:f2:a2:95:99:ed:f5: -# 37:04:30:40:92:c3:6e:fa:9a:1b:0e:06:7d:5f:83: -# dc:91:bb:0f:b0:64:f8:6c:d3:ce:1a:47:f3:e9:40: -# ab:ea:7e:6d:7b:36:9c:73:54:03:e3:a9:2c:88:4c: -# 4a:62:ec:31:47:b9:de:7c:08:ad:5a:72:1c:6b:a0: -# be:1d:c4:bf:98:e1 +# a3:84:63:09:e3:7c:1a:c0:38:84:68:26:85:26:44: +# 10:c2:38:d9:7c:b2:e9:ac:74:9b:f9:8f:bb:ad:23: +# eb:41:c3:11:77:9a:85:fc:17:51 +# pub: +# 04:77:e2:c8:c5:d9:4c:d1:b8:ae:62:83:0e:01:23: +# 6d:27:69:0f:fb:9a:eb:f4:ae:8d:43:6d:69:1f:b7: +# 98:93:f3:55:60:b2:93:d4:7b:72:7d:5b:50:e1:9f: +# 0f:47:6e:65:69:b7:9a:60:20:f9:93:17:0f:32:ef: +# a7:ca:5e:ae:17:76:eb:7e:2d:2d:d9:f2:f5:64:72: +# ef:aa:03:d3:65:93 # ASN1 OID: brainpoolP320r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 402 - genpkey EC key on brainpoolP320r1 with ec_param_enc:'named_curve' (text) @@ -59166,23 +59201,23 @@ # P0E0lVS0mswx3M2IRTmBb160rI+x8aYEUQRDvX6a+1PYuFKJvMSO5b/m8gE30QoI # frbnhx4qEKWZxxCvjQ054gYRFP3QVUXsHMirQJMkf3cnXgdD/+0RcYLqqcd4d6qs # asfTUkXRaS6O4QIpANNeRyA2vE+34Tx4XtIB4GX5j8+lto8Soy1ILsfuhljphpFV -# W0TFkxECAQEEgYYwgYMCAQEEKF1ssVRH7Mxvm7WbzyoyLwD8qtU6tWDNSadcGcmU -# MYSU0gALhPZpvIehVANSAAQXj7V/tt9y0f6fVtCArg79GP4r/oDgFKRvxoBwfsDZ -# JtJJl7C3vdsgEhI7SC+vzI9P3PgpSG9rjx0bdcBBDrbhKbPjj8Xi+wQPxKwBe3eo -# 5Q== +# W0TFkxECAQEEgYYwgYMCAQEEKHET3XXOei1E6E+K+Pj//JAr8ZBHBoqKIEe0PQLO +# BBf9XTY67KPIFCChVANSAASyd53XCWzoRLCAmgU88TN3+BuAsmgEP4GDVF9GNjrP +# 0evUd9pieWtRyK5k0pWZry3emmBdPIDQ9klJU0rGJmR756FqF/T4C9OYKtuB6dc+ +# ZQ== # -----END PRIVATE KEY----- # Private-Key: (320 bit) # priv: -# 5d:6c:b1:54:47:ec:cc:6f:9b:b5:9b:cf:2a:32:2f: -# 00:fc:aa:d5:3a:b5:60:cd:49:a7:5c:19:c9:94:31: -# 84:94:d2:00:0b:84:f6:69:bc:87 -# pub: -# 04:17:8f:b5:7f:b6:df:72:d1:fe:9f:56:d0:80:ae: -# 0e:fd:18:fe:2b:fe:80:e0:14:a4:6f:c6:80:70:7e: -# c0:d9:26:d2:49:97:b0:b7:bd:db:20:12:12:3b:48: -# 2f:af:cc:8f:4f:dc:f8:29:48:6f:6b:8f:1d:1b:75: -# c0:41:0e:b6:e1:29:b3:e3:8f:c5:e2:fb:04:0f:c4: -# ac:01:7b:77:a8:e5 +# 71:13:dd:75:ce:7a:2d:44:e8:4f:8a:f8:f8:ff:fc: +# 90:2b:f1:90:47:06:8a:8a:20:47:b4:3d:02:ce:04: +# 17:fd:5d:36:3a:ec:a3:c8:14:20 +# pub: +# 04:b2:77:9d:d7:09:6c:e8:44:b0:80:9a:05:3c:f1: +# 33:77:f8:1b:80:b2:68:04:3f:81:83:54:5f:46:36: +# 3a:cf:d1:eb:d4:77:da:62:79:6b:51:c8:ae:64:d2: +# 95:99:af:2d:de:9a:60:5d:3c:80:d0:f6:49:49:53: +# 4a:c6:26:64:7b:e7:a1:6a:17:f4:f8:0b:d3:98:2a: +# db:81:e9:d7:3e:65 # Field Type: prime-field # Prime: # 00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01: @@ -59226,23 +59261,23 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP320t1.named_curve.der => 0 ok 413 - genpkey EC params brainpoolP320t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGiAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCgSBhjCBgwIBAQQoFtlzzrdMX24i -# 7L7h7b/d61/yKpxSF30Lvpr3+DQX/hlB+bsQgii+c6FUA1IABMPWl03xxacIJo+4 -# JicBuLl2LixKi514x7hb1MAOvi5LkNGtPnoi7+Ag30ENwkbza92BLJCUDVSqa7Lg -# C44RMC+rkPb96CQROUnvsNLZoXYG +# MIGiAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCgSBhjCBgwIBAQQoOqiu6ufr6023 +# VMrgMRLDUy9YoLA3NolrVMFDQYDYQRHQa0kZOCPaN6FUA1IABJsGayiZzGUUL3ow +# vobRt69nl6oKxMAY0d7hioTDi+5i0ma0/QJ7G+I9iMFI9glbYOD1Wmt+R0oH65Ne +# Kiw/X+ynV42KiVweCpPZ38v2bFie # -----END PRIVATE KEY----- # Private-Key: (320 bit) # priv: -# 16:d9:73:ce:b7:4c:5f:6e:22:ec:be:e1:ed:bf:dd: -# eb:5f:f2:2a:9c:52:17:7d:0b:be:9a:f7:f8:34:17: -# fe:19:41:f9:bb:10:82:28:be:73 -# pub: -# 04:c3:d6:97:4d:f1:c5:a7:08:26:8f:b8:26:27:01: -# b8:b9:76:2e:2c:4a:8b:9d:78:c7:b8:5b:d4:c0:0e: -# be:2e:4b:90:d1:ad:3e:7a:22:ef:e0:20:df:41:0d: -# c2:46:f3:6b:dd:81:2c:90:94:0d:54:aa:6b:b2:e0: -# 0b:8e:11:30:2f:ab:90:f6:fd:e8:24:11:39:49:ef: -# b0:d2:d9:a1:76:06 +# 3a:a8:ae:ea:e7:eb:eb:4d:b7:54:ca:e0:31:12:c3: +# 53:2f:58:a0:b0:37:36:89:6b:54:c1:43:41:80:d8: +# 41:11:d0:6b:49:19:38:23:da:37 +# pub: +# 04:9b:06:6b:28:99:cc:65:14:2f:7a:30:be:86:d1: +# b7:af:67:97:aa:0a:c4:c0:18:d1:de:e1:8a:84:c3: +# 8b:ee:62:d2:66:b4:fd:02:7b:1b:e2:3d:88:c1:48: +# f6:09:5b:60:e0:f5:5a:6b:7e:47:4a:07:eb:93:5e: +# 2a:2c:3f:5f:ec:a7:57:8d:8a:89:5c:1e:0a:93:d9: +# df:cb:f6:6c:58:9e # ASN1 OID: brainpoolP320t1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 414 - genpkey EC key on brainpoolP320t1 with ec_param_enc:'named_curve' (text) @@ -59297,23 +59332,23 @@ # TBnyftJ8Z4Cq93+4pUfOtbT+9CI0A1MEUQSSW+n7Aa/G+00+fUmQAQ+BNAirEGxP # Cct+4HhozBNv/zNX9iSiG+1SY7o6eidIPr9mcdvversw6+4ITligsHetQqWgmJ0e # 5xsbm8BFX7DSwwIpANNeRyA2vE+34Tx4XtIB4GX5j8+lto8Soy1ILsfuhljphpFV -# W0TFkxECAQEEgYYwgYMCAQEEKHnUJ9TvE1Pz3hDhtLXbRskAUjWFmciWY99FAGU1 -# CESM5qJ3BiKeMm6hVANSAAQP92l3csGCyl08u0uXAU/bJfEGth3fntLbZSbudKYC -# AXNaOzPL3tvDWIO9hNrq6m9pyucq0j5CISfmkxs/pWUrXG/kY+YMa2R7kCTUXgvx -# TQ== +# W0TFkxECAQEEgYYwgYMCAQEEKCVzjUDKHF6ZxdP/fAsvxRYAEkj7O3JNmXu4COQe +# CNQ7mjgRJI08KbOhVANSAAS1pOxdPmrMcX+nnHia28QocpQ3KzGW/hz2SGi2ekbW +# Z+dDTCpAXRkHra62dM7d765kiPj9O3YxcSMZEXx+GcldTmdS6Mzk7iG1gLdjIXcw +# Yw== # -----END PRIVATE KEY----- # Private-Key: (320 bit) # priv: -# 79:d4:27:d4:ef:13:53:f3:de:10:e1:b4:b5:db:46: -# c9:00:52:35:85:99:c8:96:63:df:45:00:65:35:08: -# 44:8c:e6:a2:77:06:22:9e:32:6e -# pub: -# 04:0f:f7:69:77:72:c1:82:ca:5d:3c:bb:4b:97:01: -# 4f:db:25:f1:06:b6:1d:df:9e:d2:db:65:26:ee:74: -# a6:02:01:73:5a:3b:33:cb:de:db:c3:58:83:bd:84: -# da:ea:ea:6f:69:ca:e7:2a:d2:3e:42:21:27:e6:93: -# 1b:3f:a5:65:2b:5c:6f:e4:63:e6:0c:6b:64:7b:90: -# 24:d4:5e:0b:f1:4d +# 25:73:8d:40:ca:1c:5e:99:c5:d3:ff:7c:0b:2f:c5: +# 16:00:12:48:fb:3b:72:4d:99:7b:b8:08:e4:1e:08: +# d4:3b:9a:38:11:24:8d:3c:29:b3 +# pub: +# 04:b5:a4:ec:5d:3e:6a:cc:71:7f:a7:9c:78:9a:db: +# c4:28:72:94:37:2b:31:96:fe:1c:f6:48:68:b6:7a: +# 46:d6:67:e7:43:4c:2a:40:5d:19:07:ad:ae:b6:74: +# ce:dd:ef:ae:64:88:f8:fd:3b:76:31:71:23:19:11: +# 7c:7e:19:c9:5d:4e:67:52:e8:cc:e4:ee:21:b5:80: +# b7:63:21:77:30:63 # Field Type: prime-field # Prime: # 00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01: @@ -59357,25 +59392,25 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP384r1.named_curve.der => 0 ok 425 - genpkey EC params brainpoolP384r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIG6AgEAMBQGByqGSM49AgEGCSskAwMCCAEBCwSBnjCBmwIBAQQwCVtvNaX2cOLJ -# Dzmcp5tPpP0uMf6SK75RuM0YA7Chzc5bDNzd4WyobjbnTleGe58voWQDYgAEKSqm -# LjWurs3Lq2jMi1SngvB3rCPzwGwaqjRyZ7dMqIqBRkQ7ZkZ6Id7rQgf5t0/gUKA+ -# 1+n8TYjPkjmpB4/0cj/Jm9agI9bFw1XjY9KPdKUN8IKIXKcNLn96I8Nl0MOz +# MIG6AgEAMBQGByqGSM49AgEGCSskAwMCCAEBCwSBnjCBmwIBAQQwUnKlTkmPv99Y +# OxjLIj/AP5Tlri/+rCrcpGVPPtTEVorSO8ZFtdSPI3l5+GWo4jqfoWQDYgAEGSUM +# ATU4EKrzQ8EY2rFpPnH0LHshTP9yA/oCbLhacv92pYZp4bUEaib85lLhayGBAhDP +# QTMUCTWGmBjzLgZV59AT6pP/kBON8Cyb+vVi98hoTzsJETVr3CtWm78GoSra # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: -# 09:5b:6f:35:a5:f6:70:e2:c9:0f:39:9c:a7:9b:4f: -# a4:fd:2e:31:fe:92:2b:be:51:b8:cd:18:03:b0:a1: -# cd:ce:5b:0c:dc:dd:e1:6c:a8:6e:36:e7:4e:57:86: -# 7b:9f:2f -# pub: -# 04:29:2a:a6:2e:35:ae:ae:cd:cb:ab:68:cc:8b:54: -# a7:82:f0:77:ac:23:f3:c0:6c:1a:aa:34:72:67:b7: -# 4c:a8:8a:81:46:44:3b:66:46:7a:21:de:eb:42:07: -# f9:b7:4f:e0:50:a0:3e:d7:e9:fc:4d:88:cf:92:39: -# a9:07:8f:f4:72:3f:c9:9b:d6:a0:23:d6:c5:c3:55: -# e3:63:d2:8f:74:a5:0d:f0:82:88:5c:a7:0d:2e:7f: -# 7a:23:c3:65:d0:c3:b3 +# 52:72:a5:4e:49:8f:bf:df:58:3b:18:cb:22:3f:c0: +# 3f:94:e5:ae:2f:fe:ac:2a:dc:a4:65:4f:3e:d4:c4: +# 56:8a:d2:3b:c6:45:b5:d4:8f:23:79:79:f8:65:a8: +# e2:3a:9f +# pub: +# 04:19:25:0c:01:35:38:10:aa:f3:43:c1:18:da:b1: +# 69:3e:71:f4:2c:7b:21:4c:ff:72:03:fa:02:6c:b8: +# 5a:72:ff:76:a5:86:69:e1:b5:04:6a:26:fc:e6:52: +# e1:6b:21:81:02:10:cf:41:33:14:09:35:86:98:18: +# f3:2e:06:55:e7:d0:13:ea:93:ff:90:13:8d:f0:2c: +# 9b:fa:f5:62:f7:c8:68:4f:3b:09:11:35:6b:dc:2b: +# 56:9b:bf:06:a1:2a:da # ASN1 OID: brainpoolP384r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 426 - genpkey EC key on brainpoolP384r1 with ec_param_enc:'named_curve' (text) @@ -59437,25 +59472,25 @@ # YQQdHGTwaM9F/6KmOoG3wT9riEej537xT+Pbf8r+DL0Q6Ogm4DQ21kaq74ey4kfU # rx6Kvh11IPnCpFyx646Vz9VSYrcLKf7sWGThnAVP+ZEpKA5GRiF3kYERQoIDQSY8 # UxUCMQCMuR6CozhtKA9db35Q5kHfFS9xCe1UVrMfFm5srAQlp886tq9rf8MQO4gy -# AukEZWUCAQEEgZ4wgZsCAQEEMDDL4S6a4UFKQkvpmpF+MVbJqdGACAzKuTuyVlRk -# kGjGlUsacY/XOqRYFPNaour3m6FkA2IABG0UcyG3DHX87RLCUzPNK9L0pc8dRR/c -# mlIrZxxJryW1uSoDWdXJITVsy2hlwq+xrib4NEn7k8HjGD0ZG0dlLsAsR/rJvdwJ -# oHqI1O/vmeobFSn3O5FoHzg5TVCSmJLmoQ== +# AukEZWUCAQEEgZ4wgZsCAQEEMCTLRbjbe/mFn9mW8cvY8tn12jezPtsETN72Luur +# th0JLvIkxGh85OyeWV/lrwx2vaFkA2IABCTRC+z/DkuZM4m3kHgVBJZzgab8r+rx +# rDBJx9UVDeyXu0L1t64WOTcx0PoAw0cvxXD+ufZWgAsYPmcwNOpYL8TrbjrQ+d3d +# kRiGXYz+ETvtODv/H15Yx/s0hxeD+x+1uQ== # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: -# 30:cb:e1:2e:9a:e1:41:4a:42:4b:e9:9a:91:7e:31: -# 56:c9:a9:d1:80:08:0c:ca:b9:3b:b2:56:54:64:90: -# 68:c6:95:4b:1a:71:8f:d7:3a:a4:58:14:f3:5a:a2: -# ea:f7:9b -# pub: -# 04:6d:14:73:21:b7:0c:75:fc:ed:12:c2:53:33:cd: -# 2b:d2:f4:a5:cf:1d:45:1f:dc:9a:52:2b:67:1c:49: -# af:25:b5:b9:2a:03:59:d5:c9:21:35:6c:cb:68:65: -# c2:af:b1:ae:26:f8:34:49:fb:93:c1:e3:18:3d:19: -# 1b:47:65:2e:c0:2c:47:fa:c9:bd:dc:09:a0:7a:88: -# d4:ef:ef:99:ea:1b:15:29:f7:3b:91:68:1f:38:39: -# 4d:50:92:98:92:e6:a1 +# 24:cb:45:b8:db:7b:f9:85:9f:d9:96:f1:cb:d8:f2: +# d9:f5:da:37:b3:3e:db:04:4c:de:f6:2e:eb:ab:b6: +# 1d:09:2e:f2:24:c4:68:7c:e4:ec:9e:59:5f:e5:af: +# 0c:76:bd +# pub: +# 04:24:d1:0b:ec:ff:0e:4b:99:33:89:b7:90:78:15: +# 04:96:73:81:a6:fc:af:ea:f1:ac:30:49:c7:d5:15: +# 0d:ec:97:bb:42:f5:b7:ae:16:39:37:31:d0:fa:00: +# c3:47:2f:c5:70:fe:b9:f6:56:80:0b:18:3e:67:30: +# 34:ea:58:2f:c4:eb:6e:3a:d0:f9:dd:dd:91:18:86: +# 5d:8c:fe:11:3b:ed:38:3b:ff:1f:5e:58:c7:fb:34: +# 87:17:83:fb:1f:b5:b9 # Field Type: prime-field # Prime: # 00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6: @@ -59504,25 +59539,25 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP384t1.named_curve.der => 0 ok 437 - genpkey EC params brainpoolP384t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIG6AgEAMBQGByqGSM49AgEGCSskAwMCCAEBDASBnjCBmwIBAQQwG64ZUBiClnjH -# betM7/uMUXcnaCbmgArTaTEFdwQEocPC4N5E2yEIYFHkwrPWa7KroWQDYgAEVyY/ -# R5qrSFzlTlvzSAgMNZ4VB4jvQbvfG50eXqcEROeW6FvJtDqF/JVlFCbZk1njiaMO -# WV8041Xfqnq35SP0963jPUJra5XLacRNaDKNQGxnX1ccYLFcyidZFlCJW3I2 +# MIG6AgEAMBQGByqGSM49AgEGCSskAwMCCAEBDASBnjCBmwIBAQQwQ+P6G+hzfki5 +# GSEkXeFlCJE/XDx9rgSHwczWoobdUTGW1TBjXRZQYev5St6bNuh+oWQDYgAEfAEe +# 8kpU49R2GrEUeGuzu0OjiNdXdexL5RAF2vWKF/2wgQjr1oKvNP9AyNF3ZEYlXNTs +# ZQ+sUEQsSChELBV8dHuwFWVIVRm1kdtkSgkSlBO35JWFm3ZL330zgtZ/+N/O # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: -# 1b:ae:19:50:18:82:96:78:c7:6d:eb:4c:ef:fb:8c: -# 51:77:27:68:26:e6:80:0a:d3:69:31:05:77:04:04: -# a1:c3:c2:e0:de:44:db:21:08:60:51:e4:c2:b3:d6: -# 6b:b2:ab -# pub: -# 04:57:26:3f:47:9a:ab:48:5c:e5:4e:5b:f3:48:08: -# 0c:35:9e:15:07:88:ef:41:bb:df:1b:9d:1e:5e:a7: -# 04:44:e7:96:e8:5b:c9:b4:3a:85:fc:95:65:14:26: -# d9:93:59:e3:89:a3:0e:59:5f:34:e3:55:df:aa:7a: -# b7:e5:23:f4:f7:ad:e3:3d:42:6b:6b:95:cb:69:c4: -# 4d:68:32:8d:40:6c:67:5f:57:1c:60:b1:5c:ca:27: -# 59:16:50:89:5b:72:36 +# 43:e3:fa:1b:e8:73:7e:48:b9:19:21:24:5d:e1:65: +# 08:91:3f:5c:3c:7d:ae:04:87:c1:cc:d6:a2:86:dd: +# 51:31:96:d5:30:63:5d:16:50:61:eb:f9:4a:de:9b: +# 36:e8:7e +# pub: +# 04:7c:01:1e:f2:4a:54:e3:d4:76:1a:b1:14:78:6b: +# b3:bb:43:a3:88:d7:57:75:ec:4b:e5:10:05:da:f5: +# 8a:17:fd:b0:81:08:eb:d6:82:af:34:ff:40:c8:d1: +# 77:64:46:25:5c:d4:ec:65:0f:ac:50:44:2c:48:28: +# 44:2c:15:7c:74:7b:b0:15:65:48:55:19:b5:91:db: +# 64:4a:09:12:94:13:b7:e4:95:85:9b:76:4b:df:7d: +# 33:82:d6:7f:f8:df:ce # ASN1 OID: brainpoolP384t1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 438 - genpkey EC key on brainpoolP384t1 with ec_param_enc:'named_curve' (text) @@ -59584,25 +59619,25 @@ # YQQY3piwLbmjBvKvzXI19yqBm4CrEuvWUxckdv7NRiqr/8T/GRuUal9U2NCqL0GI # CMwlqwVpYtMGUaEUr9J1WtM2dH+TR1t6H8o7iPK2ogjM/kaUCFhNwrKRJnW/W55Y # KSgCMQCMuR6CozhtKA9db35Q5kHfFS9xCe1UVrMfFm5srAQlp886tq9rf8MQO4gy -# AukEZWUCAQEEgZ4wgZsCAQEEMGHDSicXLPTam+DqUWTmQ5X1Cwz4BBocHNrCxrxY -# VcQwsPFaaPnprpfTN1I2gYO+KKFkA2IABDXg9Fm9lNPnr0JRYuHW6WSj1zspMP3U -# yVaczwht2rvcqKMJR4NupRhiwzP1JzDSKn94FUCy3hU2QAmXKtMORO7EqdlGLKzp -# bjXbxrvULXpWIJGkc9zh/TR1Jp7YruFcYA== +# AukEZWUCAQEEgZ4wgZsCAQEEMHwmYS7J3mAgADnU3TScyByqDhgJFZFZ7DSzN/Nz +# kZRV/ecNnSu/9QfS6wlMzA1vp6FkA2IABHSjABLmJGpjjuZb3dZKnrZHEWzF05KN +# +oylokCLL91zdarCKDr1dHROq9oKO1Djz3+IyTcNQ+DruEWQBtRNbT+PVbtf4RFG +# rcXVahxcdCdUzxCUe9bJuqBzxbI9NBeIDA== # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: -# 61:c3:4a:27:17:2c:f4:da:9b:e0:ea:51:64:e6:43: -# 95:f5:0b:0c:f8:04:1a:1c:1c:da:c2:c6:bc:58:55: -# c4:30:b0:f1:5a:68:f9:e9:ae:97:d3:37:52:36:81: -# 83:be:28 -# pub: -# 04:35:e0:f4:59:bd:94:d3:e7:af:42:51:62:e1:d6: -# e9:64:a3:d7:3b:29:30:fd:d4:c9:56:9c:cf:08:6d: -# da:bb:dc:a8:a3:09:47:83:6e:a5:18:62:c3:33:f5: -# 27:30:d2:2a:7f:78:15:40:b2:de:15:36:40:09:97: -# 2a:d3:0e:44:ee:c4:a9:d9:46:2c:ac:e9:6e:35:db: -# c6:bb:d4:2d:7a:56:20:91:a4:73:dc:e1:fd:34:75: -# 26:9e:d8:ae:e1:5c:60 +# 7c:26:61:2e:c9:de:60:20:00:39:d4:dd:34:9c:c8: +# 1c:aa:0e:18:09:15:91:59:ec:34:b3:37:f3:73:91: +# 94:55:fd:e7:0d:9d:2b:bf:f5:07:d2:eb:09:4c:cc: +# 0d:6f:a7 +# pub: +# 04:74:a3:00:12:e6:24:6a:63:8e:e6:5b:dd:d6:4a: +# 9e:b6:47:11:6c:c5:d3:92:8d:fa:8c:a5:a2:40:8b: +# 2f:dd:73:75:aa:c2:28:3a:f5:74:74:4e:ab:da:0a: +# 3b:50:e3:cf:7f:88:c9:37:0d:43:e0:eb:b8:45:90: +# 06:d4:4d:6d:3f:8f:55:bb:5f:e1:11:46:ad:c5:d5: +# 6a:1c:5c:74:27:54:cf:10:94:7b:d6:c9:ba:a0:73: +# c5:b2:3d:34:17:88:0c # Field Type: prime-field # Prime: # 00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6: @@ -59651,29 +59686,29 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP512r1.named_curve.der => 0 ok 449 - genpkey EC params brainpoolP512r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHsAgEAMBQGByqGSM49AgEGCSskAwMCCAEBDQSB0DCBzQIBAQRAdurO/Yz0BTFC -# SJFG1ZBuQ1xGtT6mQEF+ED5iVj4JMnLb8z/s6xWEXailOR5qclCWZNrtLl1uSMZo -# 3G+BomLek6GBhQOBggAEp3xqAheyjfjdH0JhZVLAjdsAuhiR+tU1M25sXNR68W6d -# GOaRgYy7MhNYWCpYz2Sl5w1dgfqft/LA/7Jfox9DKXoejOIwQp2+gc6/+24j7qHb -# p5ePqPFxXspjb3xV6pRIVv1q2HzFPIYX0ibYWX8gasLvYNo61khPEqH/exbcNBI= +# MIHsAgEAMBQGByqGSM49AgEGCSskAwMCCAEBDQSB0DCBzQIBAQRAKWQWA1RFyOuO +# YoQ5Ao1C34B2EZXl0wfZPeCtthzgL48iuaOkop3PMPzQnBl2+LyeZpT4Cv1bgImE +# cSKaxzLeJqGBhQOBggAEqVpglOLjcNekRbLKhCU8ctod2A5+8OsEFe2/IESuwDkj +# P+ixKg8IzTsQlbOO4NoItCFmZr9MR8b7m3LN+dpUXKnfgJY90lNi4V3YnH08Ggc+ +# z8g/G+CJiwCEni64pCkqWTmpWy795QqyUhOukC/lwhDjhcSkGisy+boQbr4aiec= # -----END PRIVATE KEY----- # Private-Key: (512 bit) # priv: -# 76:ea:ce:fd:8c:f4:05:31:42:48:91:46:d5:90:6e: -# 43:5c:46:b5:3e:a6:40:41:7e:10:3e:62:56:3e:09: -# 32:72:db:f3:3f:ec:eb:15:84:5d:a8:a5:39:1e:6a: -# 72:50:96:64:da:ed:2e:5d:6e:48:c6:68:dc:6f:81: -# a2:62:de:93 -# pub: -# 04:a7:7c:6a:02:17:b2:8d:f8:dd:1f:42:61:65:52: -# c0:8d:db:00:ba:18:91:fa:d5:35:33:6e:6c:5c:d4: -# 7a:f1:6e:9d:18:e6:91:81:8c:bb:32:13:58:58:2a: -# 58:cf:64:a5:e7:0d:5d:81:fa:9f:b7:f2:c0:ff:b2: -# 5f:a3:1f:43:29:7a:1e:8c:e2:30:42:9d:be:81:ce: -# bf:fb:6e:23:ee:a1:db:a7:97:8f:a8:f1:71:5e:ca: -# 63:6f:7c:55:ea:94:48:56:fd:6a:d8:7c:c5:3c:86: -# 17:d2:26:d8:59:7f:20:6a:c2:ef:60:da:3a:d6:48: -# 4f:12:a1:ff:7b:16:dc:34:12 +# 29:64:16:03:54:45:c8:eb:8e:62:84:39:02:8d:42: +# df:80:76:11:95:e5:d3:07:d9:3d:e0:ad:b6:1c:e0: +# 2f:8f:22:b9:a3:a4:a2:9d:cf:30:fc:d0:9c:19:76: +# f8:bc:9e:66:94:f8:0a:fd:5b:80:89:84:71:22:9a: +# c7:32:de:26 +# pub: +# 04:a9:5a:60:94:e2:e3:70:d7:a4:45:b2:ca:84:25: +# 3c:72:da:1d:d8:0e:7e:f0:eb:04:15:ed:bf:20:44: +# ae:c0:39:23:3f:e8:b1:2a:0f:08:cd:3b:10:95:b3: +# 8e:e0:da:08:b4:21:66:66:bf:4c:47:c6:fb:9b:72: +# cd:f9:da:54:5c:a9:df:80:96:3d:d2:53:62:e1:5d: +# d8:9c:7d:3c:1a:07:3e:cf:c8:3f:1b:e0:89:8b:00: +# 84:9e:2e:b8:a4:29:2a:59:39:a9:5b:2e:fd:e5:0a: +# b2:52:13:ae:90:2f:e5:c2:10:e3:85:c4:a4:1a:2b: +# 32:f9:ba:10:6e:be:1a:89:e7 # ASN1 OID: brainpoolP512r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 450 - genpkey EC key on brainpoolP512r1 with ec_param_enc:'named_curve' (text) @@ -59745,29 +59780,29 @@ # k7l9X3xtUEdAal5oizUiCby5+CJ93jhdVmMy7MDqv6nPeCL98gn3ACSlexqgAMVb # iB+BEbLc3klKX0heW8pL2IonY67RyisvqPBUBnjNHg862AiSAkEAqt2duNvpxIs/ # 1OauM8n8B8swjbOzydIO1mOcynAzCHBVPlxBTKkmGUGGYRl/rBBHHbHTgQhd2t21 -# h5aCnKkAaQIBAQSB0DCBzQIBAQRAdV9p2ZdnD1BEyXLBJzIWYROixwF+GNiNDgl3 -# 0uDMTuGSh3oCggHjmCoNWsCaIxIMSCNSqKYy88hg4EqR2JsbQKGBhQOBggAEqhvl -# v5I3kGGSKoHib2cLVBIN1L+9yml1PtwpUyfBOd5VEehMF/P896EaM8/3+VkdK1ct -# 1X2OlGoyS9dR4w3dP2hx0LMUWQcxBL3D9MDOya0gG+8LiElg5xRhzANvzGk1IWMo -# aXLquTuf8L1A3g6tIRbKP7qwGy8uLGZdCfgCCM0= +# h5aCnKkAaQIBAQSB0DCBzQIBAQRAiD1YAnxTco5vsv1kYeNnXaki1otaiLzxYz/s +# CBT2gP0YYabKq71MiqANKYkT1vpYJji3d+Qbr81dH2qdRAeesKGBhQOBggAEU5bJ +# EQHcHD8aAW5mi5cBSBtd/R0cJdZ/jYVQh7znSkYDEc4zEO9IQw5WVmVWSF2ag/vj +# 0A8+zBHXz49F4x9YFzN0rlQsKhpg3ax+uoIFef1DVfok/a71SInDy8S2qr4U2Xwg +# KHiADVSKCMRitc8CYuv2Lts36MpKuN391xaKubE= # -----END PRIVATE KEY----- # Private-Key: (512 bit) # priv: -# 75:5f:69:d9:97:67:0f:50:44:c9:72:c1:27:32:16: -# 61:13:a2:c7:01:7e:18:d8:8d:0e:09:77:d2:e0:cc: -# 4e:e1:92:87:7a:02:82:01:e3:98:2a:0d:5a:c0:9a: -# 23:12:0c:48:23:52:a8:a6:32:f3:c8:60:e0:4a:91: -# d8:9b:1b:40 -# pub: -# 04:aa:1b:e5:bf:92:37:90:61:92:2a:81:e2:6f:67: -# 0b:54:12:0d:d4:bf:bd:ca:69:75:3e:dc:29:53:27: -# c1:39:de:55:11:e8:4c:17:f3:fc:f7:a1:1a:33:cf: -# f7:f9:59:1d:2b:57:2d:d5:7d:8e:94:6a:32:4b:d7: -# 51:e3:0d:dd:3f:68:71:d0:b3:14:59:07:31:04:bd: -# c3:f4:c0:ce:c9:ad:20:1b:ef:0b:88:49:60:e7:14: -# 61:cc:03:6f:cc:69:35:21:63:28:69:72:ea:b9:3b: -# 9f:f0:bd:40:de:0e:ad:21:16:ca:3f:ba:b0:1b:2f: -# 2e:2c:66:5d:09:f8:02:08:cd +# 88:3d:58:02:7c:53:72:8e:6f:b2:fd:64:61:e3:67: +# 5d:a9:22:d6:8b:5a:88:bc:f1:63:3f:ec:08:14:f6: +# 80:fd:18:61:a6:ca:ab:bd:4c:8a:a0:0d:29:89:13: +# d6:fa:58:26:38:b7:77:e4:1b:af:cd:5d:1f:6a:9d: +# 44:07:9e:b0 +# pub: +# 04:53:96:c9:11:01:dc:1c:3f:1a:01:6e:66:8b:97: +# 01:48:1b:5d:fd:1d:1c:25:d6:7f:8d:85:50:87:bc: +# e7:4a:46:03:11:ce:33:10:ef:48:43:0e:56:56:65: +# 56:48:5d:9a:83:fb:e3:d0:0f:3e:cc:11:d7:cf:8f: +# 45:e3:1f:58:17:33:74:ae:54:2c:2a:1a:60:dd:ac: +# 7e:ba:82:05:79:fd:43:55:fa:24:fd:ae:f5:48:89: +# c3:cb:c4:b6:aa:be:14:d9:7c:20:28:78:80:0d:54: +# 8a:08:c4:62:b5:cf:02:62:eb:f6:2e:db:37:e8:ca: +# 4a:b8:dd:fd:d7:16:8a:b9:b1 # Field Type: prime-field # Prime: # 00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9: @@ -59822,29 +59857,29 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP512t1.named_curve.der => 0 ok 461 - genpkey EC params brainpoolP512t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHsAgEAMBQGByqGSM49AgEGCSskAwMCCAEBDgSB0DCBzQIBAQRAMyUE2Xu1jn1K -# Hz7wb+Lk1AoN7Two5b9vtYbiHWTGidEcYkylb5N8Z3oaLBGIUD/WI5wuJQKWGA55 -# 8rWGrpnZqqGBhQOBggAEYemNoXS2SetwlYTVAYJRB570bVcaSYqzRJr/EaHOjBzS -# MUE99v5xM6ZwilKBb8rRbA8WkhSe2eXerHOlXb07NBTrherTUOzoN7n3xuNmxMH5 -# 2ky6XTMlyTRPn+VcRJcAhnJ4fYWGUtwaNGEgVC20s1sUi3M4eVBTsFOn92dZhkQ= +# MIHsAgEAMBQGByqGSM49AgEGCSskAwMCCAEBDgSB0DCBzQIBAQRAFspfQRy1v0XM +# jZSmTXCTvDsGVPXp4SkPnveV7lY/FNO/2cShu92LxeRl4YuE2Led4yBwxf9aIEND +# srfGhs/d4qGBhQOBggAEBk8Zt+dit/PQRQzFQEOA6ORVddNRkKoir0WaqK8oigzz +# EjcYs7/cLF04eTDsBdnemLOZNfSKNDdjpmzBA5BFY58sBzMgyxn6HMYLUiJqkLTP +# ikr5cpR5iPvOlkXULzabVi3iqZqGteYpOwb3adeJzu/dSUkDZ7xG2u+8+rElrSY= # -----END PRIVATE KEY----- # Private-Key: (512 bit) # priv: -# 33:25:04:d9:7b:b5:8e:7d:4a:1f:3e:f0:6f:e2:e4: -# d4:0a:0d:ed:3c:28:e5:bf:6f:b5:86:e2:1d:64:c6: -# 89:d1:1c:62:4c:a5:6f:93:7c:67:7a:1a:2c:11:88: -# 50:3f:d6:23:9c:2e:25:02:96:18:0e:79:f2:b5:86: -# ae:99:d9:aa -# pub: -# 04:61:e9:8d:a1:74:b6:49:eb:70:95:84:d5:01:82: -# 51:07:9e:f4:6d:57:1a:49:8a:b3:44:9a:ff:11:a1: -# ce:8c:1c:d2:31:41:3d:f6:fe:71:33:a6:70:8a:52: -# 81:6f:ca:d1:6c:0f:16:92:14:9e:d9:e5:de:ac:73: -# a5:5d:bd:3b:34:14:eb:85:ea:d3:50:ec:e8:37:b9: -# f7:c6:e3:66:c4:c1:f9:da:4c:ba:5d:33:25:c9:34: -# 4f:9f:e5:5c:44:97:00:86:72:78:7d:85:86:52:dc: -# 1a:34:61:20:54:2d:b4:b3:5b:14:8b:73:38:79:50: -# 53:b0:53:a7:f7:67:59:86:44 +# 16:ca:5f:41:1c:b5:bf:45:cc:8d:94:a6:4d:70:93: +# bc:3b:06:54:f5:e9:e1:29:0f:9e:f7:95:ee:56:3f: +# 14:d3:bf:d9:c4:a1:bb:dd:8b:c5:e4:65:e1:8b:84: +# d8:b7:9d:e3:20:70:c5:ff:5a:20:43:43:b2:b7:c6: +# 86:cf:dd:e2 +# pub: +# 04:06:4f:19:b7:e7:62:b7:f3:d0:45:0c:c5:40:43: +# 80:e8:e4:55:75:d3:51:90:aa:22:af:45:9a:a8:af: +# 28:8a:0c:f3:12:37:18:b3:bf:dc:2c:5d:38:79:30: +# ec:05:d9:de:98:b3:99:35:f4:8a:34:37:63:a6:6c: +# c1:03:90:45:63:9f:2c:07:33:20:cb:19:fa:1c:c6: +# 0b:52:22:6a:90:b4:cf:8a:4a:f9:72:94:79:88:fb: +# ce:96:45:d4:2f:36:9b:56:2d:e2:a9:9a:86:b5:e6: +# 29:3b:06:f7:69:d7:89:ce:ef:dd:49:49:03:67:bc: +# 46:da:ef:bc:fa:b1:25:ad:26 # ASN1 OID: brainpoolP512t1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 462 - genpkey EC key on brainpoolP512t1 with ec_param_enc:'named_curve' (text) @@ -59916,29 +59951,29 @@ # 1pQ6ZPej8l/ibwa1G6omlvqQNdpbU0vVlfWvD6LIkjdshKzhu04wGbcWNMARMRWc # rgPO6dmTIYS+7yFr1x3y2t+Gpicwbs/5bbuLrOGYth4A+LMyAkEAqt2duNvpxIs/ # 1OauM8n8B8swjbOzydIO1mOcynAzCHBVPlxBTKkmGUGGYRl/rBBHHbHTgQhd2t21 -# h5aCnKkAaQIBAQSB0DCBzQIBAQRAdkRokBFQub4f3ZYXVnLHuWYgB+bttmK1Z5Ge -# urDRxv6L3uRFtZRJfXmIRZCepKXzwAlIwVlKztisU4Swy7PxtKGBhQOBggAEHqUs -# 8ZEa4o83pygtb5XUdbOO0YMk+1N+biQ//aU1v5AswnBV6WBCiOHg6XKO56FYBKIU -# /ee7/r9/w87+v40azj1EEjsDJiGZ8Z/a6uSmd0/6PKFO4Y5qhVbmm8r+kUPwf+GL -# ZtHnKt+pzCelTfAMiQ5Ct8j96Lzfl60Y2ShJIJk= +# h5aCnKkAaQIBAQSB0DCBzQIBAQRAnxDJFvY4M4Z0hGu3S88tuwV+AwMOtM5yzGLf +# ZUIWE1Qd/Ryw0R9iwiMp1e0H43RKSvth2RRWC3JWoYggOpXhs6GBhQOBggAEdowt +# uleQtBGXE9S/CI/NpM1vw0FkWS6POH4rlwRxJeUSRqn95U18npLs0N+Wihdm0zXW +# gHofmNmjGK5Ff8uId5SdF48qA5yDSBdxkW7Or60O5HhWl4iSzdOzIIpEUxKIt8iK +# jTRQJJyrw2L6qDZ6y+RCZczFRswHA0MomR1Vl1g= # -----END PRIVATE KEY----- # Private-Key: (512 bit) # priv: -# 76:44:68:90:11:50:b9:be:1f:dd:96:17:56:72:c7: -# b9:66:20:07:e6:ed:b6:62:b5:67:91:9e:ba:b0:d1: -# c6:fe:8b:de:e4:45:b5:94:49:7d:79:88:45:90:9e: -# a4:a5:f3:c0:09:48:c1:59:4a:ce:d8:ac:53:84:b0: -# cb:b3:f1:b4 -# pub: -# 04:1e:a5:2c:f1:91:1a:e2:8f:37:a7:28:2d:6f:95: -# d4:75:b3:8e:d1:83:24:fb:53:7e:6e:24:3f:fd:a5: -# 35:bf:90:2c:c2:70:55:e9:60:42:88:e1:e0:e9:72: -# 8e:e7:a1:58:04:a2:14:fd:e7:bb:fe:bf:7f:c3:ce: -# fe:bf:8d:1a:ce:3d:44:12:3b:03:26:21:99:f1:9f: -# da:ea:e4:a6:77:4f:fa:3c:a1:4e:e1:8e:6a:85:56: -# e6:9b:ca:fe:91:43:f0:7f:e1:8b:66:d1:e7:2a:df: -# a9:cc:27:a5:4d:f0:0c:89:0e:42:b7:c8:fd:e8:bc: -# df:97:ad:18:d9:28:49:20:99 +# 9f:10:c9:16:f6:38:33:86:74:84:6b:b7:4b:cf:2d: +# bb:05:7e:03:03:0e:b4:ce:72:cc:62:df:65:42:16: +# 13:54:1d:fd:1c:b0:d1:1f:62:c2:23:29:d5:ed:07: +# e3:74:4a:4a:fb:61:d9:14:56:0b:72:56:a1:88:20: +# 3a:95:e1:b3 +# pub: +# 04:76:8c:2d:ba:57:90:b4:11:97:13:d4:bf:08:8f: +# cd:a4:cd:6f:c3:41:64:59:2e:8f:38:7e:2b:97:04: +# 71:25:e5:12:46:a9:fd:e5:4d:7c:9e:92:ec:d0:df: +# 96:8a:17:66:d3:35:d6:80:7a:1f:98:d9:a3:18:ae: +# 45:7f:cb:88:77:94:9d:17:8f:2a:03:9c:83:48:17: +# 71:91:6e:ce:af:ad:0e:e4:78:56:97:88:92:cd:d3: +# b3:20:8a:44:53:12:88:b7:c8:8a:8d:34:50:24:9c: +# ab:c3:62:fa:a8:36:7a:cb:e4:42:65:cc:c5:46:cc: +# 07:03:43:28:99:1d:55:97:58 # Field Type: prime-field # Prime: # 00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9: @@ -59993,16 +60028,16 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect113r1.named_curve.der => 0 ok 473 - genpkey EC params sect113r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MFECAQAwEAYHKoZIzj0CAQYFK4EEAAQEOjA4AgEBBA8A+O4H/EK7vZWz01cx0sah -# IgMgAAQBDJpfLPn7F9vd7fJ5GrsAvjsTPDqaRhWyzHlYgmI= +# MFECAQAwEAYHKoZIzj0CAQYFK4EEAAQEOjA4AgEBBA8ASkIWvr3jxfDe2WTfbaih +# IgMgAAQBpZQAHHJI5fuxILaF7osBvFTyfsQgQ6GaRg0ngs0= # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: -# 00:f8:ee:07:fc:42:bb:bd:95:b3:d3:57:31:d2:c6 +# 00:4a:42:16:be:bd:e3:c5:f0:de:d9:64:df:6d:a8 # pub: -# 04:01:0c:9a:5f:2c:f9:fb:17:db:dd:ed:f2:79:1a: -# bb:00:be:3b:13:3c:3a:9a:46:15:b2:cc:79:58:82: -# 62 +# 04:01:a5:94:00:1c:72:48:e5:fb:b1:20:b6:85:ee: +# 8b:01:bc:54:f2:7e:c4:20:43:a1:9a:46:0d:27:82: +# cd # ASN1 OID: sect113r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 474 - genpkey EC key on sect113r1 with ec_param_enc:'named_curve' (text) @@ -60045,16 +60080,16 @@ # MIHfAgEAMIGdBgcqhkjOPQIBMIGRAgEBMBwGByqGSM49AQIwEQIBcQYJKoZIzj0B # AgMCAgEJMDkEDwAwiCUMpufH/mSc6Fgg9wQPAOi+5NPiJgdEGIvg6ccjAxUAEOcj # qxTWluZ2h1YVF1b+v4/LSakEHwQAnXNhbzX0qxQH1zViwQ8ApSgwJ3lY7oTRMV7T -# GIYCDwEAAAAAAAAA2czsijnlbwIBAgQ6MDgCAQEEDwApwQbQn5BjUu/fSfen1aEi -# AyAABAH+fPGGFTSdG9Zetwq25wCWmY9ekYhUajn0Jht0kw== +# GIYCDwEAAAAAAAAA2czsijnlbwIBAgQ6MDgCAQEEDwDqBNdy1/ydgMxcqA2jHqEi +# AyAABAAC5k9pb2b13MPUWC5gGwF6Rgv3fj/U4FNL/UwoJg== # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: -# 00:29:c1:06:d0:9f:90:63:52:ef:df:49:f7:a7:d5 +# 00:ea:04:d7:72:d7:fc:9d:80:cc:5c:a8:0d:a3:1e # pub: -# 04:01:fe:7c:f1:86:15:34:9d:1b:d6:5e:b7:0a:b6: -# e7:00:96:99:8f:5e:91:88:54:6a:39:f4:26:1b:74: -# 93 +# 04:00:02:e6:4f:69:6f:66:f5:dc:c3:d4:58:2e:60: +# 1b:01:7a:46:0b:f7:7e:3f:d4:e0:53:4b:fd:4c:28: +# 26 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -60091,16 +60126,16 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect113r2.named_curve.der => 0 ok 485 - genpkey EC params sect113r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MFECAQAwEAYHKoZIzj0CAQYFK4EEAAUEOjA4AgEBBA8AgfSPYpB5AEIg2Sl5XFyh -# IgMgAAQBK7nyhFP1EMojjxTbBJcBDWADFSPB8G8uvxku3Tg= +# MFECAQAwEAYHKoZIzj0CAQYFK4EEAAUEOjA4AgEBBA8ABEeZhYM6TpuPpRV5GeSh +# IgMgAAQBtUqjBmM3TaZfT157nwEAWKBCn2iwed9Ptxne9/o= # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: -# 00:81:f4:8f:62:90:79:00:42:20:d9:29:79:5c:5c +# 00:04:47:99:85:83:3a:4e:9b:8f:a5:15:79:19:e4 # pub: -# 04:01:2b:b9:f2:84:53:f5:10:ca:23:8f:14:db:04: -# 97:01:0d:60:03:15:23:c1:f0:6f:2e:bf:19:2e:dd: -# 38 +# 04:01:b5:4a:a3:06:63:37:4d:a6:5f:4f:5e:7b:9f: +# 01:00:58:a0:42:9f:68:b0:79:df:4f:b7:19:de:f7: +# fa # ASN1 OID: sect113r2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 486 - genpkey EC key on sect113r2 with ec_param_enc:'named_curve' (text) @@ -60143,16 +60178,16 @@ # MIHfAgEAMIGdBgcqhkjOPQIBMIGRAgEBMBwGByqGSM49AQIwEQIBcQYJKoZIzj0B # AgMCAgEJMDkEDwBomRjb7H5aDdbfwKpVxwQPAJXpqeybKXvUvzbgWRhPAxUAEMD7 # FXYIYN7x7vTWluZ2h1YVF10EHwQBpXpqeybKXvUvzbgWR5cAs63JTtH+Z0wG5pW6 -# uh0CDwEAAAAAAAABCHibJJavkwIBAgQ6MDgCAQEEDwDZ6HjUP0Pc9jtIFbnfH6Ei -# AyAABACP1C1XFeJ2zmcMYoHKgQHT2sGPLBt3q8VUcwMY/A== +# uh0CDwEAAAAAAAABCHibJJavkwIBAgQ6MDgCAQEEDwAqBddZRiXUKYTtTp/tG6Ei +# AyAABADzQyFvH92PONgJxmDIrQFv2ImSydpKsVq9ytB3tg== # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: -# 00:d9:e8:78:d4:3f:43:dc:f6:3b:48:15:b9:df:1f +# 00:2a:05:d7:59:46:25:d4:29:84:ed:4e:9f:ed:1b # pub: -# 04:00:8f:d4:2d:57:15:e2:76:ce:67:0c:62:81:ca: -# 81:01:d3:da:c1:8f:2c:1b:77:ab:c5:54:73:03:18: -# fc +# 04:00:f3:43:21:6f:1f:dd:8f:38:d8:09:c6:60:c8: +# ad:01:6f:d8:89:92:c9:da:4a:b1:5a:bd:ca:d0:77: +# b6 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -60189,17 +60224,17 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect131r1.named_curve.der => 0 ok 497 - genpkey EC params sect131r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MFcCAQAwEAYHKoZIzj0CAQYFK4EEABYEQDA+AgEBBBECeU/5rhB+vPX0BWt8/YvV -# hqEmAyQABAfo/bEVJNIX/q9bZE7pd2KBARzNhulrrIK+104lUOfuda8= +# MFcCAQAwEAYHKoZIzj0CAQYFK4EEABYEQDA+AgEBBBEDpznkPjMtPmmRlHNwYfR8 +# nKEmAyQABADPTicXXvKb8Wlc83rRhW4mAxj8pYMiHydhMLbE7wISSOQ= # -----END PRIVATE KEY----- # Private-Key: (131 bit) # priv: -# 02:79:4f:f9:ae:10:7e:bc:f5:f4:05:6b:7c:fd:8b: -# d5:86 +# 03:a7:39:e4:3e:33:2d:3e:69:91:94:73:70:61:f4: +# 7c:9c # pub: -# 04:07:e8:fd:b1:15:24:d2:17:fe:af:5b:64:4e:e9: -# 77:62:81:01:1c:cd:86:e9:6b:ac:82:be:d7:4e:25: -# 50:e7:ee:75:af +# 04:00:cf:4e:27:17:5e:f2:9b:f1:69:5c:f3:7a:d1: +# 85:6e:26:03:18:fc:a5:83:22:1f:27:61:30:b6:c4: +# ef:02:12:48:e4 # ASN1 OID: sect131r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 498 - genpkey EC key on sect131r1 with ec_param_enc:'named_curve' (text) @@ -60247,17 +60282,17 @@ # AQIDAzAJAgECAgEDAgEIMD0EEQehGwmna1YhREGP8/+MJXC4BBECF8BWEIhLY7nG # xykWePnTQQMVAE1pbmdodWFRdZhb06262iG0OpfiBCMEAIG6+R/fmDPED5wYE0Nj # g5kHjG5+o4wAH3PIE0sbTvnhUAIRBAAAAAAAAAACMSOVOpRktU0CAQIEQDA+AgEB -# BBEBNSDNQEAu7gFZmByjD3K1waEmAyQABAFllCtM+JUfuwQHu1NREFxlBDpICLo4 -# Twb6+mgA4gy+eSg= +# BBEDSh3p/ZXVchZkf8IGr7tH5qEmAyQABAWRJdukmPS3cEuoTI4kBYYHAvigYT96 +# hYtqHxwBO2gcVZg= # -----END PRIVATE KEY----- # Private-Key: (131 bit) # priv: -# 01:35:20:cd:40:40:2e:ee:01:59:98:1c:a3:0f:72: -# b5:c1 +# 03:4a:1d:e9:fd:95:d5:72:16:64:7f:c2:06:af:bb: +# 47:e6 # pub: -# 04:01:65:94:2b:4c:f8:95:1f:bb:04:07:bb:53:51: -# 10:5c:65:04:3a:48:08:ba:38:4f:06:fa:fa:68:00: -# e2:0c:be:79:28 +# 04:05:91:25:db:a4:98:f4:b7:70:4b:a8:4c:8e:24: +# 05:86:07:02:f8:a0:61:3f:7a:85:8b:6a:1f:1c:01: +# 3b:68:1c:55:98 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -60298,17 +60333,17 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect131r2.named_curve.der => 0 ok 509 - genpkey EC params sect131r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MFcCAQAwEAYHKoZIzj0CAQYFK4EEABcEQDA+AgEBBBEBhQjV3kgwbnjENrEtEZYq -# BKEmAyQABAMqCneA6wd1xF8PtMQDKXfzBHbQUJ3sjwYXcsmoce2xgaY= +# MFcCAQAwEAYHKoZIzj0CAQYFK4EEABcEQDA+AgEBBBEBmBFIJaBuyXOTjPFHwRJW +# t6EmAyQABAWEl7S9XXHKCpoAgh7uSWVdB0rD3ULOTo20wu6TsgmtA/0= # -----END PRIVATE KEY----- # Private-Key: (131 bit) # priv: -# 01:85:08:d5:de:48:30:6e:78:c4:36:b1:2d:11:96: -# 2a:04 +# 01:98:11:48:25:a0:6e:c9:73:93:8c:f1:47:c1:12: +# 56:b7 # pub: -# 04:03:2a:0a:77:80:eb:07:75:c4:5f:0f:b4:c4:03: -# 29:77:f3:04:76:d0:50:9d:ec:8f:06:17:72:c9:a8: -# 71:ed:b1:81:a6 +# 04:05:84:97:b4:bd:5d:71:ca:0a:9a:00:82:1e:ee: +# 49:65:5d:07:4a:c3:dd:42:ce:4e:8d:b4:c2:ee:93: +# b2:09:ad:03:fd # ASN1 OID: sect131r2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 510 - genpkey EC key on sect131r2 with ec_param_enc:'named_curve' (text) @@ -60356,17 +60391,17 @@ # AQIDAzAJAgECAgEDAgEIMD0EEQPlqIkZ18r8v0FfB8IXZXOyBBEEuCZqRsVWV6xz # TOOPAY8hkgMVAJhb06261NaW5naHVhUXWiG0OpfjBCMEA1bc2PL5UDGtZS0jlRuz # ZqgGSPBthnlApTZtniZd6eskDwIRBAAAAAAAAAABaVSiMwSbqY8CAQIEQDA+AgEB -# BBEAUl5N+MZEEzIWpax5lraUTKEmAyQABAHCf2nXKJO+VW6l8Waihd5BBXnM7IUY -# LIMVToyYKJkQ9U0= +# BBEBKJalNSmHCRjwnDsbaHsguKEmAyQABAY75VslykLw5iU68ICBqesjB/CdAiUL +# 0wkEVyKtVtAztjA= # -----END PRIVATE KEY----- # Private-Key: (131 bit) # priv: -# 00:52:5e:4d:f8:c6:44:13:32:16:a5:ac:79:96:b6: -# 94:4c +# 01:28:96:a5:35:29:87:09:18:f0:9c:3b:1b:68:7b: +# 20:b8 # pub: -# 04:01:c2:7f:69:d7:28:93:be:55:6e:a5:f1:66:a2: -# 85:de:41:05:79:cc:ec:85:18:2c:83:15:4e:8c:98: -# 28:99:10:f5:4d +# 04:06:3b:e5:5b:25:ca:42:f0:e6:25:3a:f0:80:81: +# a9:eb:23:07:f0:9d:02:25:0b:d3:09:04:57:22:ad: +# 56:d0:33:b6:30 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -60408,18 +60443,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect163k1.named_curve.der => 0 ok 521 - genpkey EC params sect163k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAEETDBKAgEBBBUCoMGzjYympu7nm5Bf+uUy -# IjkQcv2hLgMsAAQC69fD9RckedvIHQjFxiq19+C6C4QGxQxUVHNx6QYJiQRMnYyM -# MSSEvHw= +# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAEETDBKAgEBBBUAPXnrRmXvlZHJVqyKcDXn +# ju+VgU2hLgMsAAQH67OYhoqBoo2lsijaQJBn2rHB5fQCafVcTgiBioodHdAwqtS4 +# khgvIvc= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 02:a0:c1:b3:8d:8c:a6:a6:ee:e7:9b:90:5f:fa:e5: -# 32:22:39:10:72:fd +# 00:3d:79:eb:46:65:ef:95:91:c9:56:ac:8a:70:35: +# e7:8e:ef:95:81:4d # pub: -# 04:02:eb:d7:c3:f5:17:24:79:db:c8:1d:08:c5:c6: -# 2a:b5:f7:e0:ba:0b:84:06:c5:0c:54:54:73:71:e9: -# 06:09:89:04:4c:9d:8c:8c:31:24:84:bc:7c +# 04:07:eb:b3:98:86:8a:81:a2:8d:a5:b2:28:da:40: +# 90:67:da:b1:c1:e5:f4:02:69:f5:5c:4e:08:81:8a: +# 8a:1d:1d:d0:30:aa:d4:b8:92:18:2f:22:f7 # ASN1 OID: sect163k1 # NIST CURVE: K-163 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -60461,17 +60496,17 @@ # PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQAAAAAA # AAAAAAAAAAAAAAAAAAAAAQQrBAL+E8BTe7wRrKoH15PeTm1eXJTu6AKJBw+wXTj/ # WDIfLoAFNtU4zNqj2QIVBAAAAAAAAAAAAAIBCKLgzA2Z+KXvAgECBEwwSgIBAQQV -# AwRIaabk8/cBN6+1DIiay7h6uHnSoS4DLAAEAwLCZK7bl6nuYs2s3vxTwZ3UFVsf -# AgCGps1MWsPTjtAi2BATnNcZYMHY +# A2Ufh9var60udGHHRI2VdviqWFDHoS4DLAAEBpTa0v8I0XzTsD8VzpLtRhNJXZST +# B80x+tfJGab/gh5rsqWJwMWAnjaI # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 03:04:48:69:a6:e4:f3:f7:01:37:af:b5:0c:88:9a: -# cb:b8:7a:b8:79:d2 +# 03:65:1f:87:db:da:af:ad:2e:74:61:c7:44:8d:95: +# 76:f8:aa:58:50:c7 # pub: -# 04:03:02:c2:64:ae:db:97:a9:ee:62:cd:ac:de:fc: -# 53:c1:9d:d4:15:5b:1f:02:00:86:a6:cd:4c:5a:c3: -# d3:8e:d0:22:d8:10:13:9c:d7:19:60:c1:d8 +# 04:06:94:da:d2:ff:08:d1:7c:d3:b0:3f:15:ce:92: +# ed:46:13:49:5d:94:93:07:cd:31:fa:d7:c9:19:a6: +# ff:82:1e:6b:b2:a5:89:c0:c5:80:9e:36:88 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -60505,18 +60540,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect163r1.named_curve.der => 0 ok 533 - genpkey EC params sect163r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAIETDBKAgEBBBUDsMwotwvhabKOzsh7k9nU -# IpzNeP+hLgMsAAQFdIcjhDX+RW/zpc9VVDDZ06wdlpgHE44lQTOmjGB2Q/aA/2jn -# CwxdMS8= +# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAIETDBKAgEBBBUDBKS9eC+dgQ5uoQz15kXk +# vaxIRMahLgMsAAQHI8QbLHYBjufK2BI5plMje2EV2VgBdeXNYzi8jc8Ew1PQvUZF +# lPVwoNI= # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: -# 03:b0:cc:28:b7:0b:e1:69:b2:8e:ce:c8:7b:93:d9: -# d4:22:9c:cd:78:ff +# 03:04:a4:bd:78:2f:9d:81:0e:6e:a1:0c:f5:e6:45: +# e4:bd:ac:48:44:c6 # pub: -# 04:05:74:87:23:84:35:fe:45:6f:f3:a5:cf:55:54: -# 30:d9:d3:ac:1d:96:98:07:13:8e:25:41:33:a6:8c: -# 60:76:43:f6:80:ff:68:e7:0b:0c:5d:31:2f +# 04:07:23:c4:1b:2c:76:01:8e:e7:ca:d8:12:39:a6: +# 53:23:7b:61:15:d9:58:01:75:e5:cd:63:38:bc:8d: +# cf:04:c3:53:d0:bd:46:45:94:f5:70:a0:d2 # ASN1 OID: sect163r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 534 - genpkey EC key on sect163r1 with ec_param_enc:'named_curve' (text) @@ -60561,17 +60596,17 @@ # PQECAwMwCQIBAwIBBgIBBzAuBBUHtogsqu+oT5VU/4QovYjiRtJ4KuIEFQcTYS3N # 3LQKq5Rr2inKkfc6+Viv2QQrBANpl5aXq0OJd4lWZ4lWf3h6eHamVABDXttC76+y # mJ1R/vzjyAmI9B/4gwIVA/////////////9IqraJwpynECebAgECBEwwSgIBAQQV -# A+fMqt3GohM5lSACyQakRr0ErVBKoS4DLAAEAlb5n012TZI7h2bQGTlpVtRhZDbR -# AAWw14fjxsunF+fmdPKjjof1Xfx3 +# AgEE8fSpqH1ZWCwJgClSSo6XQQxAoS4DLAAEA4s5mEIiBi4qhY6Gy0+qmCtu20af +# AQSj7tegGpbEX+MeLG9vFHEAe8iC # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: -# 03:e7:cc:aa:dd:c6:a2:13:39:95:20:02:c9:06:a4: -# 46:bd:04:ad:50:4a +# 02:01:04:f1:f4:a9:a8:7d:59:58:2c:09:80:29:52: +# 4a:8e:97:41:0c:40 # pub: -# 04:02:56:f9:9f:4d:76:4d:92:3b:87:66:d0:19:39: -# 69:56:d4:61:64:36:d1:00:05:b0:d7:87:e3:c6:cb: -# a7:17:e7:e6:74:f2:a3:8e:87:f5:5d:fc:77 +# 04:03:8b:39:98:42:22:06:2e:2a:85:8e:86:cb:4f: +# aa:98:2b:6e:db:46:9f:01:04:a3:ee:d7:a0:1a:96: +# c4:5f:e3:1e:2c:6f:6f:14:71:00:7b:c8:82 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -60610,18 +60645,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect163r2.named_curve.der => 0 ok 545 - genpkey EC params sect163r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAA8ETDBKAgEBBBUAVVtcUIZzcoNRy/GoeAAZ -# 93TZYWChLgMsAAQByKLPfIFf7Gy2ju4ChdGT60Cz87UE8ZzoJZKg4Rk+Hf0NOB3R -# TWY2ack= +# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAA8ETDBKAgEBBBUB5iAf0NLeV0YE2cB1ZVjE +# Tg8lzEmhLgMsAAQGk7SZO572LwmeLJIqp46iDEHOWt8DWn/Rl8Wn3e1zbLAFTQpi +# 3AF9NTs= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 00:55:5b:5c:50:86:73:72:83:51:cb:f1:a8:78:00: -# 19:f7:74:d9:61:60 +# 01:e6:20:1f:d0:d2:de:57:46:04:d9:c0:75:65:58: +# c4:4e:0f:25:cc:49 # pub: -# 04:01:c8:a2:cf:7c:81:5f:ec:6c:b6:8e:ee:02:85: -# d1:93:eb:40:b3:f3:b5:04:f1:9c:e8:25:92:a0:e1: -# 19:3e:1d:fd:0d:38:1d:d1:4d:66:36:69:c9 +# 04:06:93:b4:99:3b:9e:f6:2f:09:9e:2c:92:2a:a7: +# 8e:a2:0c:41:ce:5a:df:03:5a:7f:d1:97:c5:a7:dd: +# ed:73:6c:b0:05:4d:0a:62:dc:01:7d:35:3b # ASN1 OID: sect163r2 # NIST CURVE: B-163 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -60665,17 +60700,17 @@ # PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQIKYBkH # uMlTyhSB6xBRL3h0SjIF/QQrBAPw66FihqLVfqCZEWjUmUY36DQ+NgDVH7xscaAJ # T6LN1UWxHFwMeXMk8QIVBAAAAAAAAAAAAAKS/nfnDBKkI0wzAgECBEwwSgIBAQQV -# ASig9+a3t1SwjB3FCFq0MjH1wyD6oS4DLAAEB/YbQQZWigSwTxv0zZWV4k62jd7G -# Am1LM+dg8MsOZVem9L03tm/IVlnD +# Am7QwdD2zqNiDglzkFUXHIvU4lkwoS4DLAAEA56ixfDgyEFfmR8lAoTqQjPixHOt +# BYTpRwADXh9e1Iv0Qkau9Vs8SqEM # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 01:28:a0:f7:e6:b7:b7:54:b0:8c:1d:c5:08:5a:b4: -# 32:31:f5:c3:20:fa +# 02:6e:d0:c1:d0:f6:ce:a3:62:0e:09:73:90:55:17: +# 1c:8b:d4:e2:59:30 # pub: -# 04:07:f6:1b:41:06:56:8a:04:b0:4f:1b:f4:cd:95: -# 95:e2:4e:b6:8d:de:c6:02:6d:4b:33:e7:60:f0:cb: -# 0e:65:57:a6:f4:bd:37:b6:6f:c8:56:59:c3 +# 04:03:9e:a2:c5:f0:e0:c8:41:5f:99:1f:25:02:84: +# ea:42:33:e2:c4:73:ad:05:84:e9:47:00:03:5e:1f: +# 5e:d4:8b:f4:42:46:ae:f5:5b:3c:4a:a1:0c # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -60711,19 +60746,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect193r1.named_curve.der => 0 ok 557 - genpkey EC params sect193r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEAYHKoZIzj0CAQYFK4EEABgEWDBWAgEBBBkA0uNUCwvdySncheTfRjYx -# 6LIQTYcKDXVuoTYDNAAEAdHBhi3lDeeDMcY9w8mlbCA+ittgka5Q5wHMqd19BS1V -# FKN7VBhuaKV37pgy9c+baqY= +# MG8CAQAwEAYHKoZIzj0CAQYFK4EEABgEWDBWAgEBBBkAiu2r2lzsAPKdTrF8QkNf +# 6RrHSOEg/y4CoTYDNAAEAFj7Sshb30gPdQhuLOlXWEguuCGoYenoRQCiKw1VteD7 +# 9RIaxuAbdLBIi7u2DXi5cY8= # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: -# 00:d2:e3:54:0b:0b:dd:c9:29:dc:85:e4:df:46:36: -# 31:e8:b2:10:4d:87:0a:0d:75:6e +# 00:8a:ed:ab:da:5c:ec:00:f2:9d:4e:b1:7c:42:43: +# 5f:e9:1a:c7:48:e1:20:ff:2e:02 # pub: -# 04:01:d1:c1:86:2d:e5:0d:e7:83:31:c6:3d:c3:c9: -# a5:6c:20:3e:8a:db:60:91:ae:50:e7:01:cc:a9:dd: -# 7d:05:2d:55:14:a3:7b:54:18:6e:68:a5:77:ee:98: -# 32:f5:cf:9b:6a:a6 +# 04:00:58:fb:4a:c8:5b:df:48:0f:75:08:6e:2c:e9: +# 57:58:48:2e:b8:21:a8:61:e9:e8:45:00:a2:2b:0d: +# 55:b5:e0:fb:f5:12:1a:c6:e0:1b:74:b0:48:8b:bb: +# b6:0d:78:b9:71:8f # ASN1 OID: sect193r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 558 - genpkey EC key on sect193r1 with ec_param_enc:'named_curve' (text) @@ -60773,19 +60808,19 @@ # PQECAwICAQ8wTQQZABeFj+t6mJdRaeFx93tAh94JisipEd97AQQZAP37Sb/mw6if # rK2qeh5bvHzBwuXYMUeIFAMVABA/rsdNaW5naHVhUXV3f8Wxke8wBDMEAfSBvF8P # +Ep0rWzfb970v2F5YlNy2MDF4QAl45nykDcSzPPqnjoa0X+wsyAbavfOGwUCGQEA -# AAAAAAAAAAAAAADH80p3j0Q6zJIOukkCAQIEWDBWAgEBBBkAngJTYPcRcGmIU98B -# eBaHV5FQxkv8vId8oTYDNAAEAE0/wtsUQwHuHdRQQYqslWV+AZtxvrbROwGE2dFC -# 0WPwj5vlrzAmR8EA70+oV0FbozU= +# AAAAAAAAAAAAAADH80p3j0Q6zJIOukkCAQIEWDBWAgEBBBkA7dwtYEScdoQ/snFW +# Zpea3V6Im5mVntjPoTYDNAAEAWzVXCEhm7Sxeb0lXxyJJjDqfvI7dso6EQCV8afl +# 4T9uFo7/zng2yoZRmUYqiVRcfqM= # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: -# 00:9e:02:53:60:f7:11:70:69:88:53:df:01:78:16: -# 87:57:91:50:c6:4b:fc:bc:87:7c +# 00:ed:dc:2d:60:44:9c:76:84:3f:b2:71:56:66:97: +# 9a:dd:5e:88:9b:99:95:9e:d8:cf # pub: -# 04:00:4d:3f:c2:db:14:43:01:ee:1d:d4:50:41:8a: -# ac:95:65:7e:01:9b:71:be:b6:d1:3b:01:84:d9:d1: -# 42:d1:63:f0:8f:9b:e5:af:30:26:47:c1:00:ef:4f: -# a8:57:41:5b:a3:35 +# 04:01:6c:d5:5c:21:21:9b:b4:b1:79:bd:25:5f:1c: +# 89:26:30:ea:7e:f2:3b:76:ca:3a:11:00:95:f1:a7: +# e5:e1:3f:6e:16:8e:ff:ce:78:36:ca:86:51:99:46: +# 2a:89:54:5c:7e:a3 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -60827,19 +60862,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect193r2.named_curve.der => 0 ok 569 - genpkey EC params sect193r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEAYHKoZIzj0CAQYFK4EEABkEWDBWAgEBBBkA2oZs7XtNSLqRer21Dv1K -# DThjVKzyqTmzoTYDNAAEAeyGQUj2fywO1wKi6ihWOUldqqzUoKLLTQE9Yfx+siT6 -# /R6REPfeCPFxYM5NUOnG/yo= +# MG8CAQAwEAYHKoZIzj0CAQYFK4EEABkEWDBWAgEBBBkA2YSkWvmsDIFjWwl6oF1z +# 51U2ovyEtG9IoTYDNAAEAY1Rd5oOhnqYlUZ470Fa6PQJmVAYJG8GCQARkZBzLBnY +# UpVvOJLldzjZ3DnUIKkIlfE= # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: -# 00:da:86:6c:ed:7b:4d:48:ba:91:7a:bd:b5:0e:fd: -# 4a:0d:38:63:54:ac:f2:a9:39:b3 +# 00:d9:84:a4:5a:f9:ac:0c:81:63:5b:09:7a:a0:5d: +# 73:e7:55:36:a2:fc:84:b4:6f:48 # pub: -# 04:01:ec:86:41:48:f6:7f:2c:0e:d7:02:a2:ea:28: -# 56:39:49:5d:aa:ac:d4:a0:a2:cb:4d:01:3d:61:fc: -# 7e:b2:24:fa:fd:1e:91:10:f7:de:08:f1:71:60:ce: -# 4d:50:e9:c6:ff:2a +# 04:01:8d:51:77:9a:0e:86:7a:98:95:46:78:ef:41: +# 5a:e8:f4:09:99:50:18:24:6f:06:09:00:11:91:90: +# 73:2c:19:d8:52:95:6f:38:92:e5:77:38:d9:dc:39: +# d4:20:a9:08:95:f1 # ASN1 OID: sect193r2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 570 - genpkey EC key on sect193r2 with ec_param_enc:'named_curve' (text) @@ -60889,19 +60924,19 @@ # PQECAwICAQ8wTQQZAWPzWlE3ws4+pu2GZxkLC8Q+zWmXdwJwmwQZAMm7nokn1NZM # N34qsoVqWxbj77f2HUMWrgMVABC3tNaW5naHVhUXUTfIoW/Q2iIRBDMEANm2fRku # A2fIA/OeGn6CyhSmUTUKrmF+jwHOlDNWB8MErCnn3vvZygH1lvknIkzez2wCGQEA -# AAAAAAAAAAAAAAFaq1YbAFQTzNTumdUCAQIEWDBWAgEBBBkAM5pC10kZ+F1XwjiY -# RI9VM6sJeGsG7PwjoTYDNAAEAE4GQ60xsP8LOOfgKHGbLfk802g/ke694QECX404 -# m9bC9NX6yASfyFQKYAg12beZEHE= +# AAAAAAAAAAAAAAFaq1YbAFQTzNTumdUCAQIEWDBWAgEBBBkA0FpaDnANjCaSnsUt +# 7+f6Hr0gmywEol+ZoTYDNAAEAcw6ZmRlTbeFqT1YzdifYQDTIpg84H9f0QGjWnT4 +# 3BKjAgNoxVGTacszoDVKoHlBtQA= # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: -# 00:33:9a:42:d7:49:19:f8:5d:57:c2:38:98:44:8f: -# 55:33:ab:09:78:6b:06:ec:fc:23 +# 00:d0:5a:5a:0e:70:0d:8c:26:92:9e:c5:2d:ef:e7: +# fa:1e:bd:20:9b:2c:04:a2:5f:99 # pub: -# 04:00:4e:06:43:ad:31:b0:ff:0b:38:e7:e0:28:71: -# 9b:2d:f9:3c:d3:68:3f:91:ee:bd:e1:01:02:5f:8d: -# 38:9b:d6:c2:f4:d5:fa:c8:04:9f:c8:54:0a:60:08: -# 35:d9:b7:99:10:71 +# 04:01:cc:3a:66:64:65:4d:b7:85:a9:3d:58:cd:d8: +# 9f:61:00:d3:22:98:3c:e0:7f:5f:d1:01:a3:5a:74: +# f8:dc:12:a3:02:03:68:c5:51:93:69:cb:33:a0:35: +# 4a:a0:79:41:b5:00 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -60944,20 +60979,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect233k1.named_curve.der => 0 ok 581 - genpkey EC params sect233k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MH0CAQAwEAYHKoZIzj0CAQYFK4EEABoEZjBkAgEBBB1hyFIAmc6MKNYqJe9gcYNW -# hsAg8sNyGwTwjgMuEKFAAz4ABABibCEaoJrUCa1UzCAiUfDcY7S/veXyiFyFW/9X -# pADwFioNF0n3sQ7aFRn6NrglzqHFyho6VjO3tndKeg== +# MH0CAQAwEAYHKoZIzj0CAQYFK4EEABoEZjBkAgEBBB1oPs3tlmOOsXsqfbkTgy59 +# J8lIxbf37laHfrvCu6FAAz4ABAFsErZadAHjdjdi/tMFz6mWnQkeowZS5o8eWbx1 +# wACr7m+BezFHm244ENl8bNd2kvvwXu9ncR9ro6FJqw== # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: -# 61:c8:52:00:99:ce:8c:28:d6:2a:25:ef:60:71:83: -# 56:86:c0:20:f2:c3:72:1b:04:f0:8e:03:2e:10 +# 68:3e:cd:ed:96:63:8e:b1:7b:2a:7d:b9:13:83:2e: +# 7d:27:c9:48:c5:b7:f7:ee:56:87:7e:bb:c2:bb # pub: -# 04:00:62:6c:21:1a:a0:9a:d4:09:ad:54:cc:20:22: -# 51:f0:dc:63:b4:bf:bd:e5:f2:88:5c:85:5b:ff:57: -# a4:00:f0:16:2a:0d:17:49:f7:b1:0e:da:15:19:fa: -# 36:b8:25:ce:a1:c5:ca:1a:3a:56:33:b7:b6:77:4a: -# 7a +# 04:01:6c:12:b6:5a:74:01:e3:76:37:62:fe:d3:05: +# cf:a9:96:9d:09:1e:a3:06:52:e6:8f:1e:59:bc:75: +# c0:00:ab:ee:6f:81:7b:31:47:9b:6e:38:10:d9:7c: +# 6c:d7:76:92:fb:f0:5e:ef:67:71:1f:6b:a3:a1:49: +# ab # ASN1 OID: sect233k1 # NIST CURVE: K-233 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -61002,20 +61037,20 @@ # PQECAwICAUowQAQeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABB4AAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEPQQBcjK6hTp+cxrxKfIv9BSVY6QZ # wmv1Ckydbu+tYSYB21N97OgZt/cPVVpnxCeozZvxiuubVuDBEFb65qMCHgCAAAAA -# AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHSZe1B/s6G4niCFd -# r2dAXJAFNQkB7p/xsPTRRKaHoUADPgAEAfFaoniZHBfz2vCDi0ywDv/PDEXwy1FN -# dIpXdFU3AOPnoWDIVjrOEQY7VbF3zO4UV1y6XPj+RBzbmbPM +# AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHTJCjYsEiZ/F3J+E +# 3SRzl+992QQKkrzkMU22vJKxoUADPgAEAYsZAby0/vRpLO7/i88LH/pAcIxGGQ/i +# pi6c8735ADaz7KG3U1zO7uWlw3f6es7tQBXxCAsTb3GYqZh6 # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: -# 26:5e:d4:1f:ec:e8:6e:27:88:21:5d:af:67:40:5c: -# 90:05:35:09:01:ee:9f:f1:b0:f4:d1:44:a6:87 +# 32:42:8d:8b:04:89:9f:c5:dc:9f:84:dd:24:73:97: +# ef:7d:d9:04:0a:92:bc:e4:31:4d:b6:bc:92:b1 # pub: -# 04:01:f1:5a:a2:78:99:1c:17:f3:da:f0:83:8b:4c: -# b0:0e:ff:cf:0c:45:f0:cb:51:4d:74:8a:57:74:55: -# 37:00:e3:e7:a1:60:c8:56:3a:ce:11:06:3b:55:b1: -# 77:cc:ee:14:57:5c:ba:5c:f8:fe:44:1c:db:99:b3: -# cc +# 04:01:8b:19:01:bc:b4:fe:f4:69:2c:ee:ff:8b:cf: +# 0b:1f:fa:40:70:8c:46:19:0f:e2:a6:2e:9c:f3:bd: +# f9:00:36:b3:ec:a1:b7:53:5c:ce:ee:e5:a5:c3:77: +# fa:7a:ce:ed:40:15:f1:08:0b:13:6f:71:98:a9:98: +# 7a # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -61052,20 +61087,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect233r1.named_curve.der => 0 ok 593 - genpkey EC params sect233r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MH4CAQAwEAYHKoZIzj0CAQYFK4EEABsEZzBlAgEBBB4AfOpCenEMNEn15B5wHfPY -# HJ6r4ppKpPCBMCNC4Z2hQAM+AAQBQd+8Eabcd54vhyXmANZdFnkJ8OKriGdXlR59 -# yHABTEN4Dhaa6cjQNlfbLUG5TK8zYyHXKGjEDJGY44A= +# MH4CAQAwEAYHKoZIzj0CAQYFK4EEABsEZzBlAgEBBB4AMzcG+R6/aWo+VG5h32Hv +# 5k7GYwa8iIKsTIhFE+OhQAM+AAQBKk1NJ8LahIM1SesG6hg1T98noYUM+uIodOiZ +# cOUAqGRX7FojEc+j36O/XdognWoAccuZg6fhBaqh99Y= # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: -# 00:7c:ea:42:7a:71:0c:34:49:f5:e4:1e:70:1d:f3: -# d8:1c:9e:ab:e2:9a:4a:a4:f0:81:30:23:42:e1:9d +# 00:33:37:06:f9:1e:bf:69:6a:3e:54:6e:61:df:61: +# ef:e6:4e:c6:63:06:bc:88:82:ac:4c:88:45:13:e3 # pub: -# 04:01:41:df:bc:11:a6:dc:77:9e:2f:87:25:e6:00: -# d6:5d:16:79:09:f0:e2:ab:88:67:57:95:1e:7d:c8: -# 70:01:4c:43:78:0e:16:9a:e9:c8:d0:36:57:db:2d: -# 41:b9:4c:af:33:63:21:d7:28:68:c4:0c:91:98:e3: -# 80 +# 04:01:2a:4d:4d:27:c2:da:84:83:35:49:eb:06:ea: +# 18:35:4f:df:27:a1:85:0c:fa:e2:28:74:e8:99:70: +# e5:00:a8:64:57:ec:5a:23:11:cf:a3:df:a3:bf:5d: +# da:20:9d:6a:00:71:cb:99:83:a7:e1:05:aa:a1:f7: +# d6 # ASN1 OID: sect233r1 # NIST CURVE: B-233 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -61116,20 +61151,20 @@ # 3mwzLH+MCSO7WCE7Mzsg6c5Cgf4RX32PkK0DFQB01Z/wf2tBPQ6hSzRLIKLbBJtQ # wwQ9BAD6yd/LrIMTuyE58bt1X+9lvDkfizb4+Otzcf1ViwEAagikGQM1BnjlhSi+ # v4oL7/hnp8o2cW9+AfgQUgIeAQAAAAAAAAAAAAAAAAAAE+l05y+KaSIDHSYDz+DX -# AgECBGcwZQIBAQQeALszBVK7TliB0t3A3fGIBkgEqMRgEgQDKKZ0yqpkoUADPgAE -# AVL8aynaVTT1zIA2NgiloxrOEbAVjGoA7WL1WObGAQpkf8HO7fYmGNg64tAx46Vv -# ucdBbuYeVOwiFd14 +# AgECBGcwZQIBAQQeAM0b6OI+ilq4q7E61B9UgsL/yEKT6jBjImxOxWnmoUADPgAE +# ASvm4ZrlSxYaeCkyZB7yItOuFNqFeGLq2jkX3n4tAVjZ8uLnjOShlvhMuDBWlMkl +# 622OQlehhlTPF0jt # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: -# 00:bb:33:05:52:bb:4e:58:81:d2:dd:c0:dd:f1:88: -# 06:48:04:a8:c4:60:12:04:03:28:a6:74:ca:aa:64 +# 00:cd:1b:e8:e2:3e:8a:5a:b8:ab:b1:3a:d4:1f:54: +# 82:c2:ff:c8:42:93:ea:30:63:22:6c:4e:c5:69:e6 # pub: -# 04:01:52:fc:6b:29:da:55:34:f5:cc:80:36:36:08: -# a5:a3:1a:ce:11:b0:15:8c:6a:00:ed:62:f5:58:e6: -# c6:01:0a:64:7f:c1:ce:ed:f6:26:18:d8:3a:e2:d0: -# 31:e3:a5:6f:b9:c7:41:6e:e6:1e:54:ec:22:15:dd: -# 78 +# 04:01:2b:e6:e1:9a:e5:4b:16:1a:78:29:32:64:1e: +# f2:22:d3:ae:14:da:85:78:62:ea:da:39:17:de:7e: +# 2d:01:58:d9:f2:e2:e7:8c:e4:a1:96:f8:4c:b8:30: +# 56:94:c9:25:eb:6d:8e:42:57:a1:86:54:cf:17:48: +# ed # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -61170,20 +61205,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect239k1.named_curve.der => 0 ok 605 - genpkey EC params sect239k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MH4CAQAwEAYHKoZIzj0CAQYFK4EEAAMEZzBlAgEBBB4S0LszqztVepPTYAGXx1XO -# jrblmxOd00AdMTFySfehQAM+AARUjQ2DnuvSyfcal39sdsVAMBiLETt8HE1E55nL -# v4g+Bfp2Tly6vTpd0ZCjtwUcZNfbAhS7FUTZESegD7s= +# MH4CAQAwEAYHKoZIzj0CAQYFK4EEAAMEZzBlAgEBBB4X6qSUa+4PXyAOUhB2Yedc +# CCv5wY7qjNV7wfqrjsShQAM+AAR+j6ph5GS/jFPHCxaFvwe9p4bPHRYAuuNy7tIE +# iUc56Yu3svdYznnYq8GRL63YHVe0t97lR09R+5Kzv+U= # -----END PRIVATE KEY----- # Private-Key: (238 bit) # priv: -# 12:d0:bb:33:ab:3b:55:7a:93:d3:60:01:97:c7:55: -# ce:8e:b6:e5:9b:13:9d:d3:40:1d:31:31:72:49:f7 +# 17:ea:a4:94:6b:ee:0f:5f:20:0e:52:10:76:61:e7: +# 5c:08:2b:f9:c1:8e:ea:8c:d5:7b:c1:fa:ab:8e:c4 # pub: -# 04:54:8d:0d:83:9e:eb:d2:c9:f7:1a:97:7f:6c:76: -# c5:40:30:18:8b:11:3b:7c:1c:4d:44:e7:99:cb:bf: -# 88:3e:05:fa:76:4e:5c:ba:bd:3a:5d:d1:90:a3:b7: -# 05:1c:64:d7:db:02:14:bb:15:44:d9:11:27:a0:0f: -# bb +# 04:7e:8f:aa:61:e4:64:bf:8c:53:c7:0b:16:85:bf: +# 07:bd:a7:86:cf:1d:16:00:ba:e3:72:ee:d2:04:89: +# 47:39:e9:8b:b7:b2:f7:58:ce:79:d8:ab:c1:91:2f: +# ad:d8:1d:57:b4:b7:de:e5:47:4f:51:fb:92:b3:bf: +# e5 # ASN1 OID: sect239k1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 606 - genpkey EC key on sect239k1 with ec_param_enc:'named_curve' (text) @@ -61228,20 +61263,20 @@ # PQECAwICAgCeMEAEHgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQeAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBD0EKaC2qIepg+lzCYimhyeostEm # xEzCzHsqZVUZMDXcdjEIBPEuVJvbARwQMInnNRCssnX8MSpdxrdlU/DKAh4gAAAA -# AAAAAAAAAAAAAABaef7GfLbpHxwdqADkeKUCAQQEZzBlAgEBBB4eFmBXqOwoRmZw -# mglQ1t0K1bWk5lgdU3s3gPQOfE6hQAM+AARWrvTJn5iway0yY2bnuuncY5KIdgNt -# CRz9bwmFGhVlQOpLHQjeDAh8Q9Mbc0YKtKoL5+hWCoV61aaSWFY= +# AAAAAAAAAAAAAABaef7GfLbpHxwdqADkeKUCAQQEZzBlAgEBBB4fe5rVTsrwNvb6 +# mj75YzXYoenLgwCvV70Etf6jd8mhQAM+AAQaR7I7p5K4b7a6HBCJwfl4lL+3JiiA +# Gkcy+4HnKWkepxFR1K3Wajb0ecX9UHr1Hkhk+UN8gABmoL2Lyi0= # -----END PRIVATE KEY----- # Private-Key: (238 bit) # priv: -# 1e:16:60:57:a8:ec:28:46:66:70:9a:09:50:d6:dd: -# 0a:d5:b5:a4:e6:58:1d:53:7b:37:80:f4:0e:7c:4e +# 1f:7b:9a:d5:4e:ca:f0:36:f6:fa:9a:3e:f9:63:35: +# d8:a1:e9:cb:83:00:af:57:bd:04:b5:fe:a3:77:c9 # pub: -# 04:56:ae:f4:c9:9f:98:b0:6b:2d:32:63:66:e7:ba: -# e9:dc:63:92:88:76:03:6d:09:1c:fd:6f:09:85:1a: -# 15:65:40:ea:4b:1d:08:de:0c:08:7c:43:d3:1b:73: -# 46:0a:b4:aa:0b:e7:e8:56:0a:85:7a:d5:a6:92:58: -# 56 +# 04:1a:47:b2:3b:a7:92:b8:6f:b6:ba:1c:10:89:c1: +# f9:78:94:bf:b7:26:28:80:1a:47:32:fb:81:e7:29: +# 69:1e:a7:11:51:d4:ad:d6:6a:36:f4:79:c5:fd:50: +# 7a:f5:1e:48:64:f9:43:7c:80:00:66:a0:bd:8b:ca: +# 2d # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -61279,22 +61314,22 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect283k1.named_curve.der => 0 ok 617 - genpkey EC params sect283k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGQAgEAMBAGByqGSM49AgEGBSuBBAAQBHkwdwIBAQQkAFtQ4Pq64Y0f7ZyX7lLK -# ObppWkImgBBTEnS8PIS4Vns6ZXQcoUwDSgAEBBKJkD40SKVqks3jTxcGXP6bK5iN -# eJQCzuIdW36ssO2hkW1ZBY114smuViX8HZoScksaew53s8KyARK4VSlCY7Qevil3 -# KVpJ +# MIGQAgEAMBAGByqGSM49AgEGBSuBBAAQBHkwdwIBAQQkATU0aQyLoGkZN/x7CrbF +# 6ZiHkSul4eq0s5ZinDr9PCZ6W6/KoUwDSgAEAEJShrPkcWS/IEChjItCQbJFMiTF +# tzvBcNmmsoWhmb3s6NnMAoK8TSyUPVW9dcXWYIi+SjjY/U4CLJd14cufbMUE7i67 +# tGgU # -----END PRIVATE KEY----- # Private-Key: (281 bit) # priv: -# 00:5b:50:e0:fa:ba:e1:8d:1f:ed:9c:97:ee:52:ca: -# 39:ba:69:5a:42:26:80:10:53:12:74:bc:3c:84:b8: -# 56:7b:3a:65:74:1c -# pub: -# 04:04:12:89:90:3e:34:48:a5:6a:92:cd:e3:4f:17: -# 06:5c:fe:9b:2b:98:8d:78:94:02:ce:e2:1d:5b:7e: -# ac:b0:ed:a1:91:6d:59:05:8d:75:e2:c9:ae:56:25: -# fc:1d:9a:12:72:4b:1a:7b:0e:77:b3:c2:b2:01:12: -# b8:55:29:42:63:b4:1e:be:29:77:29:5a:49 +# 01:35:34:69:0c:8b:a0:69:19:37:fc:7b:0a:b6:c5: +# e9:98:87:91:2b:a5:e1:ea:b4:b3:96:62:9c:3a:fd: +# 3c:26:7a:5b:af:ca +# pub: +# 04:00:42:52:86:b3:e4:71:64:bf:20:40:a1:8c:8b: +# 42:41:b2:45:32:24:c5:b7:3b:c1:70:d9:a6:b2:85: +# a1:99:bd:ec:e8:d9:cc:02:82:bc:4d:2c:94:3d:55: +# bd:75:c5:d6:60:88:be:4a:38:d8:fd:4e:02:2c:97: +# 75:e1:cb:9f:6c:c5:04:ee:2e:bb:b4:68:14 # ASN1 OID: sect283k1 # NIST CURVE: K-283 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -61342,21 +61377,21 @@ # AAAAAAAAAAAEJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQRJ # BAUDIT94ykSIPxo7gWLxiOVTzSZfI8FWehaHaROwwqwkWEkoNgHM2jgPHJ4xjZD5 # XQflQm/ofkXA6BhGmORZYjZONBFhd90iWQIkAf//////////////////////6a4u -# 0HV3Jl3/f5RFHgYeFjxhAgEEBHkwdwIBAQQkAOGn+gmj5zFJ7EuIRkc2496WUCV8 -# VhTNTY8XV0cTg6aPhH9JoUwDSgAEBwUtnaej1LyFms0qnD9OpZwmZszh8xh4Aanx -# Ps/3CYg4gdTyBJBW2Gmdm10gnhaouv9I68faoqkIUPjpeXFXx9OGHLAw0b7U +# 0HV3Jl3/f5RFHgYeFjxhAgEEBHkwdwIBAQQkASxmz4YlEWcze3w9TS1zv/LxiREr +# 6B4WgjIU1NiiSoIH/wr2oUwDSgAEBPv6w4bA9dnHwqUHcyvob+v8kUt0/xIYrIzn +# D+9mXYRkTauRBmw3iDB0+mwl0/KoxHPiwdBWE/W/83SNYT9AAllo6KnuzAS7 # -----END PRIVATE KEY----- # Private-Key: (281 bit) # priv: -# 00:e1:a7:fa:09:a3:e7:31:49:ec:4b:88:46:47:36: -# e3:de:96:50:25:7c:56:14:cd:4d:8f:17:57:47:13: -# 83:a6:8f:84:7f:49 -# pub: -# 04:07:05:2d:9d:a7:a3:d4:bc:85:9a:cd:2a:9c:3f: -# 4e:a5:9c:26:66:cc:e1:f3:18:78:01:a9:f1:3e:cf: -# f7:09:88:38:81:d4:f2:04:90:56:d8:69:9d:9b:5d: -# 20:9e:16:a8:ba:ff:48:eb:c7:da:a2:a9:08:50:f8: -# e9:79:71:57:c7:d3:86:1c:b0:30:d1:be:d4 +# 01:2c:66:cf:86:25:11:67:33:7b:7c:3d:4d:2d:73: +# bf:f2:f1:89:11:2b:e8:1e:16:82:32:14:d4:d8:a2: +# 4a:82:07:ff:0a:f6 +# pub: +# 04:04:fb:fa:c3:86:c0:f5:d9:c7:c2:a5:07:73:2b: +# e8:6f:eb:fc:91:4b:74:ff:12:18:ac:8c:e7:0f:ef: +# 66:5d:84:64:4d:ab:91:06:6c:37:88:30:74:fa:6c: +# 25:d3:f2:a8:c4:73:e2:c1:d0:56:13:f5:bf:f3:74: +# 8d:61:3f:40:02:59:68:e8:a9:ee:cc:04:bb # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -61395,22 +61430,22 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect283r1.named_curve.der => 0 ok 629 - genpkey EC params sect283r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGQAgEAMBAGByqGSM49AgEGBSuBBAARBHkwdwIBAQQkAuO33TM9c6vg6/EdyF7B -# NjepDBywrdfuguBqJKxfVYb8WiVCoUwDSgAEBVGWUai2/sbcokC/T810c1JpylTt -# OJBNeisgho//6O3IiHQ6Aewss4hHXsXfG9VyWWaVftCL25VbAaPSrKGys6tcRY6l -# xE7b +# MIGQAgEAMBAGByqGSM49AgEGBSuBBAARBHkwdwIBAQQkAQkvjQ1vdDWhWfONBbis +# coZ8pg9jBN7zgJ3Rgu3YWOyU1sKcoUwDSgAEA2OE7GU5yP3bru+/dahk7VHbNWo8 +# 28luG0NnlhbwqaoLm12AAinaTkQVtmG1IgmnA1686KcoDIxV6ovbFKsak4Szxfqz +# o4wc # -----END PRIVATE KEY----- # Private-Key: (282 bit) # priv: -# 02:e3:b7:dd:33:3d:73:ab:e0:eb:f1:1d:c8:5e:c1: -# 36:37:a9:0c:1c:b0:ad:d7:ee:82:e0:6a:24:ac:5f: -# 55:86:fc:5a:25:42 -# pub: -# 04:05:51:96:51:a8:b6:fe:c6:dc:a2:40:bf:4f:cd: -# 74:73:52:69:ca:54:ed:38:90:4d:7a:2b:20:86:8f: -# ff:e8:ed:c8:88:74:3a:01:ec:2c:b3:88:47:5e:c5: -# df:1b:d5:72:59:66:95:7e:d0:8b:db:95:5b:01:a3: -# d2:ac:a1:b2:b3:ab:5c:45:8e:a5:c4:4e:db +# 01:09:2f:8d:0d:6f:74:35:a1:59:f3:8d:05:b8:ac: +# 72:86:7c:a6:0f:63:04:de:f3:80:9d:d1:82:ed:d8: +# 58:ec:94:d6:c2:9c +# pub: +# 04:03:63:84:ec:65:39:c8:fd:db:ae:ef:bf:75:a8: +# 64:ed:51:db:35:6a:3c:db:c9:6e:1b:43:67:96:16: +# f0:a9:aa:0b:9b:5d:80:02:29:da:4e:44:15:b6:61: +# b5:22:09:a7:03:5e:bc:e8:a7:28:0c:8c:55:ea:8b: +# db:14:ab:1a:93:84:b3:c5:fa:b3:a3:8c:1c # ASN1 OID: sect283r1 # NIST CURVE: B-283 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -61466,21 +61501,21 @@ # AxUAd+Kwc3DrD4MqbdW2LfyIzQa7hL4ESQQF+TkljbfdkOGTT4xwsN/sLu0luFV+ # rJyA4uGY+M2+zYaxIFMDZ2hU/iQUHLmP5tSyDQK0UW/3AjUO3bCCZ3nIE/DfRb6B # EvQCJAP//////////////////////++QOZZg/JOKkBZbBCp8762zBwIBAgR5MHcC -# AQEEJAIt6En+ZH9vqs9x4KB04taGNd/tO5TcqFf5G6CfW/NY0aIP2KFMA0oABALp -# VUag+bLSxArgVc4R86mLZ6UOT76O3m96vL9AJh+mV78/0wfeDt6rXDesIRis5fl8 -# wfCrl8yjiQERl92KH0YW3Hqcp58glA== +# AQEEJANcibzsrrz7TlTdZqK3JzMdrBfx62qHgmIJD1uoDmbvfLbdL6FMA0oABABC +# GHIvkbELpK5RccIou5HTArMJqchvMILYgxM7+9r6XBDDdQRpIM255Mhnq4lBxDmX +# bLJITlaHvjTVChnI/EaOuYPdi4+cMA== # -----END PRIVATE KEY----- # Private-Key: (282 bit) # priv: -# 02:2d:e8:49:fe:64:7f:6f:aa:cf:71:e0:a0:74:e2: -# d6:86:35:df:ed:3b:94:dc:a8:57:f9:1b:a0:9f:5b: -# f3:58:d1:a2:0f:d8 -# pub: -# 04:02:e9:55:46:a0:f9:b2:d2:c4:0a:e0:55:ce:11: -# f3:a9:8b:67:a5:0e:4f:be:8e:de:6f:7a:bc:bf:40: -# 26:1f:a6:57:bf:3f:d3:07:de:0e:de:ab:5c:37:ac: -# 21:18:ac:e5:f9:7c:c1:f0:ab:97:cc:a3:89:01:11: -# 97:dd:8a:1f:46:16:dc:7a:9c:a7:9f:20:94 +# 03:5c:89:bc:ec:ae:bc:fb:4e:54:dd:66:a2:b7:27: +# 33:1d:ac:17:f1:eb:6a:87:82:62:09:0f:5b:a8:0e: +# 66:ef:7c:b6:dd:2f +# pub: +# 04:00:42:18:72:2f:91:b1:0b:a4:ae:51:71:c2:28: +# bb:91:d3:02:b3:09:a9:c8:6f:30:82:d8:83:13:3b: +# fb:da:fa:5c:10:c3:75:04:69:20:cd:b9:e4:c8:67: +# ab:89:41:c4:39:97:6c:b2:48:4e:56:87:be:34:d5: +# 0a:19:c8:fc:46:8e:b9:83:dd:8b:8f:9c:30 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -61525,26 +61560,26 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect409k1.named_curve.der => 0 ok 641 - genpkey EC params sect409k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHBAgEAMBAGByqGSM49AgEGBSuBBAAkBIGpMIGmAgEBBDNlwu29mUstnITuRU1/ -# AZa4CBBLQWj69YlKAfa9FwFOqEHpHZNfvwb+gQELoNIfCxmBNrWhbANqAAQBTksw -# KOaQtJ7WqrEwA/wIfyO/Bmel8y+f0TgAXtE7OlHZ9VBMB/32Dq9qF/xdQSnKN6k8 -# AUSAFnb4ABO9loaBX+G9j6ilwqsaYVUOWtZP+cd/n/9OE+7MQsbQj/kai+/o9h1H -# sxGFrQ== +# MIHBAgEAMBAGByqGSM49AgEGBSuBBAAkBIGpMIGmAgEBBDN0X52HI2HneXrvvq6W +# kGSESI6gL6FonttJd68gxqxuYh7RvppGCaRk+XP505IZ1jAOvpGhbANqAAQBnZ3g +# sQs8b5baA1vklY0UMG79ICWGol449RVI0gBN9D61FLk8KBxraU/NkzGBFmjqEaMC +# ABtGYrlxsFVpzq4NrOTjW5P0sZR/XrodV6m/HgHdaBEyKdHnY3DgTHH3uGL9XoR2 +# N897QA== # -----END PRIVATE KEY----- # Private-Key: (407 bit) # priv: -# 65:c2:ed:bd:99:4b:2d:9c:84:ee:45:4d:7f:01:96: -# b8:08:10:4b:41:68:fa:f5:89:4a:01:f6:bd:17:01: -# 4e:a8:41:e9:1d:93:5f:bf:06:fe:81:01:0b:a0:d2: -# 1f:0b:19:81:36:b5 -# pub: -# 04:01:4e:4b:30:28:e6:90:b4:9e:d6:aa:b1:30:03: -# fc:08:7f:23:bf:06:67:a5:f3:2f:9f:d1:38:00:5e: -# d1:3b:3a:51:d9:f5:50:4c:07:fd:f6:0e:af:6a:17: -# fc:5d:41:29:ca:37:a9:3c:01:44:80:16:76:f8:00: -# 13:bd:96:86:81:5f:e1:bd:8f:a8:a5:c2:ab:1a:61: -# 55:0e:5a:d6:4f:f9:c7:7f:9f:ff:4e:13:ee:cc:42: -# c6:d0:8f:f9:1a:8b:ef:e8:f6:1d:47:b3:11:85:ad +# 74:5f:9d:87:23:61:e7:79:7a:ef:be:ae:96:90:64: +# 84:48:8e:a0:2f:a1:68:9e:db:49:77:af:20:c6:ac: +# 6e:62:1e:d1:be:9a:46:09:a4:64:f9:73:f9:d3:92: +# 19:d6:30:0e:be:91 +# pub: +# 04:01:9d:9d:e0:b1:0b:3c:6f:96:da:03:5b:e4:95: +# 8d:14:30:6e:fd:20:25:86:a2:5e:38:f5:15:48:d2: +# 00:4d:f4:3e:b5:14:b9:3c:28:1c:6b:69:4f:cd:93: +# 31:81:16:68:ea:11:a3:02:00:1b:46:62:b9:71:b0: +# 55:69:ce:ae:0d:ac:e4:e3:5b:93:f4:b1:94:7f:5e: +# ba:1d:57:a9:bf:1e:01:dd:68:11:32:29:d1:e7:63: +# 70:e0:4c:71:f7:b8:62:fd:5e:84:76:37:cf:7b:40 # ASN1 OID: sect409k1 # NIST CURVE: K-409 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -61600,25 +61635,25 @@ # B8hMJ6zPuPn2fMLEYBietaqqYu4iLrGzVUDP6QI3RgHjaQULfE5CrLodrL8EKZw0 # YHgvkY6kJ+YyUWXp6hDj2l9sQunFUhWqnKJ6WGPsSNjgKGsCM3////////////// # ///////////////////+X4Oy1OogQA7EVX1e0+PnyltLXIO44B5fzwIBBASBqTCB -# pgIBAQQzdgBJud3WGSGVRxVrUi/Szs89b/IfDbfJMYKJmhmh/vfKZW2b2a4rJlST -# It+wgtKt786PoWwDagAEAfLrFUYWqTXF9w6jOHJTiwMpkGbVz4+ophqk+Dv45QFu -# cwn4x6em4jT1H2zq7NkmX6+XpAHh7odvUtYlp3xlE+eNOZnhQn8EMVbkqqTUs0H7 -# yXBIlGCulP+opdDo17020K9AbvsA8hI= +# pgIBAQQzCRhuibN+ERtsziQ6ARy9X9SAr9mF84vn0+Vp1PUeyQ4PWkSwFcxClvDA +# Hd7mdOsDaqxCoWwDagAEAdWpttoFejMv/NKm1Gu3pIebvlh+4mJw6HGURtYWwm35 +# BikwQDxl1Dwt+en94iiBewGUFAA8Ypj4eLD9CJskGCXWajMReoUqa1co0KKP8lF4 +# k24qm812y8M2Qp8ZS1PYGLQzUXrAHlo= # -----END PRIVATE KEY----- # Private-Key: (407 bit) # priv: -# 76:00:49:b9:dd:d6:19:21:95:47:15:6b:52:2f:d2: -# ce:cf:3d:6f:f2:1f:0d:b7:c9:31:82:89:9a:19:a1: -# fe:f7:ca:65:6d:9b:d9:ae:2b:26:54:93:22:df:b0: -# 82:d2:ad:ef:ce:8f -# pub: -# 04:01:f2:eb:15:46:16:a9:35:c5:f7:0e:a3:38:72: -# 53:8b:03:29:90:66:d5:cf:8f:a8:a6:1a:a4:f8:3b: -# f8:e5:01:6e:73:09:f8:c7:a7:a6:e2:34:f5:1f:6c: -# ea:ec:d9:26:5f:af:97:a4:01:e1:ee:87:6f:52:d6: -# 25:a7:7c:65:13:e7:8d:39:99:e1:42:7f:04:31:56: -# e4:aa:a4:d4:b3:41:fb:c9:70:48:94:60:ae:94:ff: -# a8:a5:d0:e8:d7:bd:36:d0:af:40:6e:fb:00:f2:12 +# 09:18:6e:89:b3:7e:11:1b:6c:ce:24:3a:01:1c:bd: +# 5f:d4:80:af:d9:85:f3:8b:e7:d3:e5:69:d4:f5:1e: +# c9:0e:0f:5a:44:b0:15:cc:42:96:f0:c0:1d:de:e6: +# 74:eb:03:6a:ac:42 +# pub: +# 04:01:d5:a9:b6:da:05:7a:33:2f:fc:d2:a6:d4:6b: +# b7:a4:87:9b:be:58:7e:e2:62:70:e8:71:94:46:d6: +# 16:c2:6d:f9:06:29:30:40:3c:65:d4:3c:2d:f9:e9: +# fd:e2:28:81:7b:01:94:14:00:3c:62:98:f8:78:b0: +# fd:08:9b:24:18:25:d6:6a:33:11:7a:85:2a:6b:57: +# 28:d0:a2:8f:f2:51:78:93:6e:2a:9b:cd:76:cb:c3: +# 36:42:9f:19:4b:53:d8:18:b4:33:51:7a:c0:1e:5a # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -61661,26 +61696,26 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect409r1.named_curve.der => 0 ok 653 - genpkey EC params sect409r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHCAgEAMBAGByqGSM49AgEGBSuBBAAlBIGqMIGnAgEBBDQAVB1fKqkrATfzJfpK -# AT6BHpUvuP0HI/AoSKqY3ma02TQrP/Gt/FxnoEGii3I07mpuR1m7oWwDagAEADvf -# yE2K3+UNDpeNGIn8bS/0svl+eolwgWtNq723eNOxVe7nHnE80pNeJjSK4eh0afZG -# ewC9GrUDEl6eg01pGzUMKBIcJj/E/K6Irkwk/Jqxe/JUEHZw3OdGXgFnibxXf+9b -# IWM3u50= +# MIHCAgEAMBAGByqGSM49AgEGBSuBBAAlBIGqMIGnAgEBBDQA9UE3W4NYGzNko3ZF +# BNbsVYNFcIAc3X/y3w0/HAXvbOC66gNJ7+4mNTTLhPKd4uVhNveboWwDagAEANw2 +# YXTz9i8R9ADJmvytkSG3frmv3VDzl1wrTEifGtU9YKTvZPTP46ReuGDubJgnKbx3 +# fQFsNQoq3RViLW0KS1QLWThO3Lb2xVZkGV6kdaDCtVJDAM6cqyOUj5T8ry6KJiGJ +# kr1F5ms= # -----END PRIVATE KEY----- # Private-Key: (409 bit) # priv: -# 00:54:1d:5f:2a:a9:2b:01:37:f3:25:fa:4a:01:3e: -# 81:1e:95:2f:b8:fd:07:23:f0:28:48:aa:98:de:66: -# b4:d9:34:2b:3f:f1:ad:fc:5c:67:a0:41:a2:8b:72: -# 34:ee:6a:6e:47:59:bb -# pub: -# 04:00:3b:df:c8:4d:8a:df:e5:0d:0e:97:8d:18:89: -# fc:6d:2f:f4:b2:f9:7e:7a:89:70:81:6b:4d:ab:bd: -# b7:78:d3:b1:55:ee:e7:1e:71:3c:d2:93:5e:26:34: -# 8a:e1:e8:74:69:f6:46:7b:00:bd:1a:b5:03:12:5e: -# 9e:83:4d:69:1b:35:0c:28:12:1c:26:3f:c4:fc:ae: -# 88:ae:4c:24:fc:9a:b1:7b:f2:54:10:76:70:dc:e7: -# 46:5e:01:67:89:bc:57:7f:ef:5b:21:63:37:bb:9d +# 00:f5:41:37:5b:83:58:1b:33:64:a3:76:45:04:d6: +# ec:55:83:45:70:80:1c:dd:7f:f2:df:0d:3f:1c:05: +# ef:6c:e0:ba:ea:03:49:ef:ee:26:35:34:cb:84:f2: +# 9d:e2:e5:61:36:f7:9b +# pub: +# 04:00:dc:36:61:74:f3:f6:2f:11:f4:00:c9:9a:fc: +# ad:91:21:b7:7e:b9:af:dd:50:f3:97:5c:2b:4c:48: +# 9f:1a:d5:3d:60:a4:ef:64:f4:cf:e3:a4:5e:b8:60: +# ee:6c:98:27:29:bc:77:7d:01:6c:35:0a:2a:dd:15: +# 62:2d:6d:0a:4b:54:0b:59:38:4e:dc:b6:f6:c5:56: +# 64:19:5e:a4:75:a0:c2:b5:52:43:00:ce:9c:ab:23: +# 94:8f:94:fc:af:2e:8a:26:21:89:92:bd:45:e6:6b # ASN1 OID: sect409r1 # NIST CURVE: B-409 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -61743,26 +61778,26 @@ # BGkEAV1IYNCI3bNJawxgZHViYEQc3krxdx1NsB/+WzTllwPcJVqGihGAUVYDrqtg # eU5Uu3mWpwBhsc+ra+XzK7+ngyTtEGp2NrnFp70ZjQFYqk9UiNCPOFFPH99LT0DS # GBs2gcNkugJzxwYCNAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeKq1qYS8zMH -# vl+kfDyeBS+DgWTNN9miEXMCAQIEgaowgacCAQEENAB1ENDFekmt4Kqgi+9XNoGj -# hY7PoBF1lpcJ9w6wGp+YaZdlbDQzJbp3YOCcDp+rPqLuwzmhbANqAAQB4aCt1jCT -# gpBLvoKZVpDIbas0acfLaYvqiwBnssO3Jm1PMXe2AO764UZ1JjTSqhDeKnkFAKO+ -# 0Ft2Bk6sAiBL1DL9SojiTUBGhSl2SXogf98D93BqXhkMyPq4ASHy0UnDhmaxbueE -# 6g== +# vl+kfDyeBS+DgWTNN9miEXMCAQIEgaowgacCAQEENAAuiGiH1XNXipcBtO+W5kCb +# iCs0gggPdmsxmJcDlIGWPQV5zy/Robl4NMr6mR5ALYPFr2KhbANqAAQAsOWplHY5 +# nrj3tKvJtXogY9PioRKDOtf7wJew43cZCAVyPCNDbkPEpXet42P4/0A28yYlALor +# 7AuOeT20Q8RXX/9T2xy2KE1SvttrYfV0xfQEGswk1uNnJUurMEIcmBRc/24ysNRi +# bA== # -----END PRIVATE KEY----- # Private-Key: (409 bit) # priv: -# 00:75:10:d0:c5:7a:49:ad:e0:aa:a0:8b:ef:57:36: -# 81:a3:85:8e:cf:a0:11:75:96:97:09:f7:0e:b0:1a: -# 9f:98:69:97:65:6c:34:33:25:ba:77:60:e0:9c:0e: -# 9f:ab:3e:a2:ee:c3:39 -# pub: -# 04:01:e1:a0:ad:d6:30:93:82:90:4b:be:82:99:56: -# 90:c8:6d:ab:34:69:c7:cb:69:8b:ea:8b:00:67:b2: -# c3:b7:26:6d:4f:31:77:b6:00:ee:fa:e1:46:75:26: -# 34:d2:aa:10:de:2a:79:05:00:a3:be:d0:5b:76:06: -# 4e:ac:02:20:4b:d4:32:fd:4a:88:e2:4d:40:46:85: -# 29:76:49:7a:20:7f:df:03:f7:70:6a:5e:19:0c:c8: -# fa:b8:01:21:f2:d1:49:c3:86:66:b1:6e:e7:84:ea +# 00:2e:88:68:87:d5:73:57:8a:97:01:b4:ef:96:e6: +# 40:9b:88:2b:34:82:08:0f:76:6b:31:98:97:03:94: +# 81:96:3d:05:79:cf:2f:d1:a1:b9:78:34:ca:fa:99: +# 1e:40:2d:83:c5:af:62 +# pub: +# 04:00:b0:e5:a9:94:76:39:9e:b8:f7:b4:ab:c9:b5: +# 7a:20:63:d3:e2:a1:12:83:3a:d7:fb:c0:97:b0:e3: +# 77:19:08:05:72:3c:23:43:6e:43:c4:a5:77:ad:e3: +# 63:f8:ff:40:36:f3:26:25:00:ba:2b:ec:0b:8e:79: +# 3d:b4:43:c4:57:5f:ff:53:db:1c:b6:28:4d:52:be: +# db:6b:61:f5:74:c5:f4:04:1a:cc:24:d6:e3:67:25: +# 4b:ab:30:42:1c:98:14:5c:ff:6e:32:b0:d4:62:6c # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -61812,31 +61847,31 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect571k1.named_curve.der => 0 ok 665 - genpkey EC params sect571k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJgSB6DCB5QIBAQRIAf0lPLSsxot00jcY -# 7XfN7wIoV2DeYpQz5Obi/AAeYGFkA3pKIwNlamgpjRzysABW6ctrsHxMQs/WMM9/ -# 3dsGTK/4rmCk0JSPoYGVA4GSAAQA0SzB8PhIaNvTQ6AhkBxmxmUqsxls1PwSTwT7 -# p9AwaAfFQay+JodEM5xfLsxVsu2DFKQgXsSLA9ArzRgrfcqYkzOKSJ12I9IABVWb -# W6PrqyhATIIvarEtIIL3/q32uNy2dkh1QjzwM6lTMLHLQ200TeyHZd+RFZU1YpWE -# q3AiV40mHa4K/GtNre4OJD63vBE= +# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJgSB6DCB5QIBAQRIAB/fBDM0m51Kguoy +# COtloy+ALYKroKYDLexoxb2JZ/KbmmeASAnJ+PXeQ/N5WovAJhyVih/BDcnD+Amq +# e8ThT9Ez8lUtjHcWoYGVA4GSAAQGjmTH5oFaPd5pn/S4FpsRZD+tS9VdhsRrKc+v +# BpmKGJ8EGTtFNNMytosNtXpEja9zmiVyk1uTMnlwkm7LawlPrbmmSmCkkxwDuM5l +# HmfatUF7PkNnb5MhJ0/JDvu0GddQHr17Dziit65qzjxxuRWWRBLEY+k6GeRVIclr +# +yTS1ka/MHY+Qs9dfxycCY7OS8k= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: -# 01:fd:25:3c:b4:ac:c6:8b:74:d2:37:18:ed:77:cd: -# ef:02:28:57:60:de:62:94:33:e4:e6:e2:fc:00:1e: -# 60:61:64:03:7a:4a:23:03:65:6a:68:29:8d:1c:f2: -# b0:00:56:e9:cb:6b:b0:7c:4c:42:cf:d6:30:cf:7f: -# dd:db:06:4c:af:f8:ae:60:a4:d0:94:8f -# pub: -# 04:00:d1:2c:c1:f0:f8:48:68:db:d3:43:a0:21:90: -# 1c:66:c6:65:2a:b3:19:6c:d4:fc:12:4f:04:fb:a7: -# d0:30:68:07:c5:41:ac:be:26:87:44:33:9c:5f:2e: -# cc:55:b2:ed:83:14:a4:20:5e:c4:8b:03:d0:2b:cd: -# 18:2b:7d:ca:98:93:33:8a:48:9d:76:23:d2:00:05: -# 55:9b:5b:a3:eb:ab:28:40:4c:82:2f:6a:b1:2d:20: -# 82:f7:fe:ad:f6:b8:dc:b6:76:48:75:42:3c:f0:33: -# a9:53:30:b1:cb:43:6d:34:4d:ec:87:65:df:91:15: -# 95:35:62:95:84:ab:70:22:57:8d:26:1d:ae:0a:fc: -# 6b:4d:ad:ee:0e:24:3e:b7:bc:11 +# 00:1f:df:04:33:34:9b:9d:4a:82:ea:32:08:eb:65: +# a3:2f:80:2d:82:ab:a0:a6:03:2d:ec:68:c5:bd:89: +# 67:f2:9b:9a:67:80:48:09:c9:f8:f5:de:43:f3:79: +# 5a:8b:c0:26:1c:95:8a:1f:c1:0d:c9:c3:f8:09:aa: +# 7b:c4:e1:4f:d1:33:f2:55:2d:8c:77:16 +# pub: +# 04:06:8e:64:c7:e6:81:5a:3d:de:69:9f:f4:b8:16: +# 9b:11:64:3f:ad:4b:d5:5d:86:c4:6b:29:cf:af:06: +# 99:8a:18:9f:04:19:3b:45:34:d3:32:b6:8b:0d:b5: +# 7a:44:8d:af:73:9a:25:72:93:5b:93:32:79:70:92: +# 6e:cb:6b:09:4f:ad:b9:a6:4a:60:a4:93:1c:03:b8: +# ce:65:1e:67:da:b5:41:7b:3e:43:67:6f:93:21:27: +# 4f:c9:0e:fb:b4:19:d7:50:1e:bd:7b:0f:38:a2:b7: +# ae:6a:ce:3c:71:b9:15:96:44:12:c4:63:e9:3a:19: +# e4:55:21:c9:6b:fb:24:d2:d6:46:bf:30:76:3e:42: +# cf:5d:7f:1c:9c:09:8e:ce:4b:c9 # ASN1 OID: sect571k1 # NIST CURVE: K-571 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -61901,31 +61936,31 @@ # g6AciXIDSdyAf0+/N09K6t47ypUxTdWM7J8welT/xh78AG2KLJ1JecCsRK6nT767 # ufdyrty2ILAae6evGzIEMMhZGYT2Ac1MFD7xx6MCSAIAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAABMYUOHxmmPks5Go25F/QTi2MNhL5dY5OB6R3rRc -# /nePY3wQAQIBBASB6DCB5QIBAQRIAE0oLiooNO+5bTmqa1vompaHlJsE/034dx6o -# yFb/52UE6SKc2lEBDAcm2aUstA5flve4JrpDPn/3amffB4EhdWg76COUdXNdoYGV -# A4GSAAQG2B6tXNxReZcXfeoOtLUqELbFf3B2Ta+SbPjmPdYJlrFpZHzVrhZ1dqwY -# RL5GHc9YOiqCUGV6rQ/+jl74J2I4D9UNg27/TV0E6vo/rsrJa2XOmR0hxZ5Cf3T7 -# 47ueqoR+eGL7QxWGshfxqwKrMUsLcL6LBwIYy+nMcCOQCPqTdJs1p5PMY2v6WwgM -# FMpkWT0= +# /nePY3wQAQIBBASB6DCB5QIBAQRIAFzfM+XiLpb1UH6SQjPDirs08PJJgoGD1CO0 +# lln6SSdVyeiY9KxKuk1zEeZqBM71oFEMSwimu1xmwvhVTvH3Na/7g2g5Zw/OoYGV +# A4GSAAQHrrFw0/uClE2dfK6ObYpY4vzEdBjffPq7vQw5ZZU98w4KZRKIkIOq9MFa +# E1VLG5RIUdyjGOrcimkQhiQyh86SMs6I4ycjK4ICt4HG5C7Z8jxO6isJdGhM2FpA +# 1QBbpsftYqp84COOaZ3xOKm8/CIg0PfpTZ1+NkKsxIGrMYp2kaUzygYcdqh+9Wa8 +# pHlMEL8= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: -# 00:4d:28:2e:2a:28:34:ef:b9:6d:39:aa:6b:5b:e8: -# 9a:96:87:94:9b:04:ff:4d:f8:77:1e:a8:c8:56:ff: -# e7:65:04:e9:22:9c:da:51:01:0c:07:26:d9:a5:2c: -# b4:0e:5f:96:f7:b8:26:ba:43:3e:7f:f7:6a:67:df: -# 07:81:21:75:68:3b:e8:23:94:75:73:5d -# pub: -# 04:06:d8:1e:ad:5c:dc:51:79:97:17:7d:ea:0e:b4: -# b5:2a:10:b6:c5:7f:70:76:4d:af:92:6c:f8:e6:3d: -# d6:09:96:b1:69:64:7c:d5:ae:16:75:76:ac:18:44: -# be:46:1d:cf:58:3a:2a:82:50:65:7a:ad:0f:fe:8e: -# 5e:f8:27:62:38:0f:d5:0d:83:6e:ff:4d:5d:04:ea: -# fa:3f:ae:ca:c9:6b:65:ce:99:1d:21:c5:9e:42:7f: -# 74:fb:e3:bb:9e:aa:84:7e:78:62:fb:43:15:86:b2: -# 17:f1:ab:02:ab:31:4b:0b:70:be:8b:07:02:18:cb: -# e9:cc:70:23:90:08:fa:93:74:9b:35:a7:93:cc:63: -# 6b:fa:5b:08:0c:14:ca:64:59:3d +# 00:5c:df:33:e5:e2:2e:96:f5:50:7e:92:42:33:c3: +# 8a:bb:34:f0:f2:49:82:81:83:d4:23:b4:96:59:fa: +# 49:27:55:c9:e8:98:f4:ac:4a:ba:4d:73:11:e6:6a: +# 04:ce:f5:a0:51:0c:4b:08:a6:bb:5c:66:c2:f8:55: +# 4e:f1:f7:35:af:fb:83:68:39:67:0f:ce +# pub: +# 04:07:ae:b1:70:d3:fb:82:94:4d:9d:7c:ae:8e:6d: +# 8a:58:e2:fc:c4:74:18:df:7c:fa:bb:bd:0c:39:65: +# 95:3d:f3:0e:0a:65:12:88:90:83:aa:f4:c1:5a:13: +# 55:4b:1b:94:48:51:dc:a3:18:ea:dc:8a:69:10:86: +# 24:32:87:ce:92:32:ce:88:e3:27:23:2b:82:02:b7: +# 81:c6:e4:2e:d9:f2:3c:4e:ea:2b:09:74:68:4c:d8: +# 5a:40:d5:00:5b:a6:c7:ed:62:aa:7c:e0:23:8e:69: +# 9d:f1:38:a9:bc:fc:22:20:d0:f7:e9:4d:9d:7e:36: +# 42:ac:c4:81:ab:31:8a:76:91:a5:33:ca:06:1c:76: +# a8:7e:f5:66:bc:a4:79:4c:10:bf # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -61973,31 +62008,31 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect571r1.named_curve.der => 0 ok 677 - genpkey EC params sect571r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJwSB6DCB5QIBAQRIA/ZtyESSvO4jYsJm -# o2PkNq2nFmHFl04hGS7688HdvkkJSpCBylH8I40pDJ9cjMcEjGnJ1ZLiIaOSG4H9 -# tyS9Fe09WImkuoeKoYGVA4GSAAQAlBI1amAR98ZOXmqjx9CjeenSehoTB9RvSbMt -# zMQ/7aYJn63Wv2JjAlmQ7xm9cC+bYFlnuEGWRE9vrn1jbH/eisq5KGJU7akBywZE -# EDzGoWn8nBtuNSU/WO7e7o6L3rGiibqoFZ55BQrUg5sqQKixdlWQYKREfBkJ5JRE -# hgJ19UEga6XhEaQ7vNV6zDW/ewQ= +# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJwSB6DCB5QIBAQRIA8qycxLnXl54Gq4d +# 0qmJqDJl2pl5FNUcO5YZ/rd6f54WUaCXL+OWOkRO9s6V4aMbD0RkoAD2CBklRgx4 +# rmD30O2/SdvB5iaSoYGVA4GSAAQAKYTOFY3gWSqlcGh4EogufHgtS6ZXHrNispbM +# fhXONfLhO5RAA3jkH7bQ8md4xVqs2HISJ7WccX9SpgddxAPWdA2I/Utn9YcAI0ku +# Sd7gOcaitXa4hqmofsfWN+lMCQnDy1uS4W3WGg3UVBa/HClpwOktrbThONkyR3ID +# wGrFNEY2RhH9vHCGr8jY/DwH2nU= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: -# 03:f6:6d:c8:44:92:bc:ee:23:62:c2:66:a3:63:e4: -# 36:ad:a7:16:61:c5:97:4e:21:19:2e:fa:f3:c1:dd: -# be:49:09:4a:90:81:ca:51:fc:23:8d:29:0c:9f:5c: -# 8c:c7:04:8c:69:c9:d5:92:e2:21:a3:92:1b:81:fd: -# b7:24:bd:15:ed:3d:58:89:a4:ba:87:8a -# pub: -# 04:00:94:12:35:6a:60:11:f7:c6:4e:5e:6a:a3:c7: -# d0:a3:79:e9:d2:7a:1a:13:07:d4:6f:49:b3:2d:cc: -# c4:3f:ed:a6:09:9f:ad:d6:bf:62:63:02:59:90:ef: -# 19:bd:70:2f:9b:60:59:67:b8:41:96:44:4f:6f:ae: -# 7d:63:6c:7f:de:8a:ca:b9:28:62:54:ed:a9:01:cb: -# 06:44:10:3c:c6:a1:69:fc:9c:1b:6e:35:25:3f:58: -# ee:de:ee:8e:8b:de:b1:a2:89:ba:a8:15:9e:79:05: -# 0a:d4:83:9b:2a:40:a8:b1:76:55:90:60:a4:44:7c: -# 19:09:e4:94:44:86:02:75:f5:41:20:6b:a5:e1:11: -# a4:3b:bc:d5:7a:cc:35:bf:7b:04 +# 03:ca:b2:73:12:e7:5e:5e:78:1a:ae:1d:d2:a9:89: +# a8:32:65:da:99:79:14:d5:1c:3b:96:19:fe:b7:7a: +# 7f:9e:16:51:a0:97:2f:e3:96:3a:44:4e:f6:ce:95: +# e1:a3:1b:0f:44:64:a0:00:f6:08:19:25:46:0c:78: +# ae:60:f7:d0:ed:bf:49:db:c1:e6:26:92 +# pub: +# 04:00:29:84:ce:15:8d:e0:59:2a:a5:70:68:78:12: +# 88:2e:7c:78:2d:4b:a6:57:1e:b3:62:b2:96:cc:7e: +# 15:ce:35:f2:e1:3b:94:40:03:78:e4:1f:b6:d0:f2: +# 67:78:c5:5a:ac:d8:72:12:27:b5:9c:71:7f:52:a6: +# 07:5d:c4:03:d6:74:0d:88:fd:4b:67:f5:87:00:23: +# 49:2e:49:de:e0:39:c6:a2:b5:76:b8:86:a9:a8:7e: +# c7:d6:37:e9:4c:09:09:c3:cb:5b:92:e1:6d:d6:1a: +# 0d:d4:54:16:bf:1c:29:69:c0:e9:2d:ad:b4:e1:38: +# d9:32:47:72:03:c0:6a:c5:34:46:36:46:11:fd:bc: +# 70:86:af:c8:d8:fc:3c:07:da:75 # ASN1 OID: sect571r1 # NIST CURVE: B-571 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -62071,31 +62106,31 @@ # W2f7FJmuYAOGFPE5Sr+jtMhQ2Sfh53acjuwtGQN78nNC2mObbcz//rc9adeMbCem # AJy7yhmA+FM5IeimhEI+Q7qwildika+PRhuyqLNTHS8EhcGbFuLxUW4j3TwaSCev # G4rBWwJIA///////////////////////////////////////////////5mHOGP9V -# mHMIBZsYaCOFHsfdnKEWHek9UXTWboOC6bsv6E5HAgECBIHoMIHlAgEBBEgAV9IQ -# ZN3jGGT1l7TCFT2tRP9yWvf510v6v+N8fknZh8fMQcfzqB5lObw2gz8R6BsPdel2 -# iWPDkL/a3pmzrR6uiLro4LvX64qhgZUDgZIABAVwhLVXCs+mfrafvjXrS85y7Dd2 -# EQdwVqR5DvjuyAq7EO5qphlUJQE4rkJjKGJnAyLTe4XF1E/AWh0F+Nf1SKQ2iX7e -# mDfL9QVFX0kg6uYxms/VlbewjSl1oTE/bwl0QMQYoBaSmOcalrePnWu0UYNXAQ0Q -# ox7hvyWLkey/i9fUevjldCeY6ipBc3zp5CKdKA== +# mHMIBZsYaCOFHsfdnKEWHek9UXTWboOC6bsv6E5HAgECBIHoMIHlAgEBBEgCbZfq +# odBAfnfZTpLCtJzoewA7Up3wvCCwP8BCd5QzOTdin/FYVPcokoDGQ9eBkeWX40UP +# fPV4qnqeLMxijioAfBzXrBxsUCOhgZUDgZIABAE6FZIE8EEQDCG2Y8Qdts6YfjXp +# Z+kGkJOyoZbBzABV7fpHnEIduYykDgtW0qUqyCGupIL1xFgqRkPg/eIzijYbHLbw +# R2WFwAKRKb7vPR7YR4mJny5InqpkJ2PyHAkkLCDVWtsp08xLWnoEKri7KVW+rInM +# Qtt05s/DkxGIXV6hyUtit/1pNq7RpEucykb2RA== # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: -# 00:57:d2:10:64:dd:e3:18:64:f5:97:b4:c2:15:3d: -# ad:44:ff:72:5a:f7:f9:d7:4b:fa:bf:e3:7c:7e:49: -# d9:87:c7:cc:41:c7:f3:a8:1e:65:39:bc:36:83:3f: -# 11:e8:1b:0f:75:e9:76:89:63:c3:90:bf:da:de:99: -# b3:ad:1e:ae:88:ba:e8:e0:bb:d7:eb:8a -# pub: -# 04:05:70:84:b5:57:0a:cf:a6:7e:b6:9f:be:35:eb: -# 4b:ce:72:ec:37:76:11:07:70:56:a4:79:0e:f8:ee: -# c8:0a:bb:10:ee:6a:a6:19:54:25:01:38:ae:42:63: -# 28:62:67:03:22:d3:7b:85:c5:d4:4f:c0:5a:1d:05: -# f8:d7:f5:48:a4:36:89:7e:de:98:37:cb:f5:05:45: -# 5f:49:20:ea:e6:31:9a:cf:d5:95:b7:b0:8d:29:75: -# a1:31:3f:6f:09:74:40:c4:18:a0:16:92:98:e7:1a: -# 96:b7:8f:9d:6b:b4:51:83:57:01:0d:10:a3:1e:e1: -# bf:25:8b:91:ec:bf:8b:d7:d4:7a:f8:e5:74:27:98: -# ea:2a:41:73:7c:e9:e4:22:9d:28 +# 02:6d:97:ea:a1:d0:40:7e:77:d9:4e:92:c2:b4:9c: +# e8:7b:00:3b:52:9d:f0:bc:20:b0:3f:c0:42:77:94: +# 33:39:37:62:9f:f1:58:54:f7:28:92:80:c6:43:d7: +# 81:91:e5:97:e3:45:0f:7c:f5:78:aa:7a:9e:2c:cc: +# 62:8e:2a:00:7c:1c:d7:ac:1c:6c:50:23 +# pub: +# 04:01:3a:15:92:04:f0:41:10:0c:21:b6:63:c4:1d: +# b6:ce:98:7e:35:e9:67:e9:06:90:93:b2:a1:96:c1: +# cc:00:55:ed:fa:47:9c:42:1d:b9:8c:a4:0e:0b:56: +# d2:a5:2a:c8:21:ae:a4:82:f5:c4:58:2a:46:43:e0: +# fd:e2:33:8a:36:1b:1c:b6:f0:47:65:85:c0:02:91: +# 29:be:ef:3d:1e:d8:47:89:89:9f:2e:48:9e:aa:64: +# 27:63:f2:1c:09:24:2c:20:d5:5a:db:29:d3:cc:4b: +# 5a:7a:04:2a:b8:bb:29:55:be:ac:89:cc:42:db:74: +# e6:cf:c3:93:11:88:5d:5e:a1:c9:4b:62:b7:fd:69: +# 36:ae:d1:a4:4b:9c:ca:46:f6:44 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -62150,18 +62185,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb163v1.named_curve.der => 0 ok 689 - genpkey EC params c2pnb163v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAEETDBKAgEBBBUBY1XnxmooJv4kW//v -# 7+ql/9X06/mhLgMsAAQDQ39gr2uO/wTDpDqQ8Fva7uhz59gFWdwAyQ3xspxOIU+l -# n2yNTudJQqs= +# MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAEETDBKAgEBBBUBl+EKfYOiOObKMtk9 +# BBKR0XN+1QyhLgMsAAQAmmyQIJDJQhaiU0Q8nNAq9rtoy4gA2MXLPm/cSiDsZPRv +# R8Aa0SgDA88= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 01:63:55:e7:c6:6a:28:26:fe:24:5b:ff:ef:ef:ea: -# a5:ff:d5:f4:eb:f9 +# 01:97:e1:0a:7d:83:a2:38:e6:ca:32:d9:3d:04:12: +# 91:d1:73:7e:d5:0c # pub: -# 04:03:43:7f:60:af:6b:8e:ff:04:c3:a4:3a:90:f0: -# 5b:da:ee:e8:73:e7:d8:05:59:dc:00:c9:0d:f1:b2: -# 9c:4e:21:4f:a5:9f:6c:8d:4e:e7:49:42:ab +# 04:00:9a:6c:90:20:90:c9:42:16:a2:53:44:3c:9c: +# d0:2a:f6:bb:68:cb:88:00:d8:c5:cb:3e:6f:dc:4a: +# 20:ec:64:f4:6f:47:c0:1a:d1:28:03:03:cf # ASN1 OID: c2pnb163v1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 690 - genpkey EC key on c2pnb163v1 with ec_param_enc:'named_curve' (text) @@ -62209,17 +62244,17 @@ # PQECAwMwCQIBAQIBAgIBCDBFBBUHJUa1Q1I0pCLgeJZ19DLIlDXeUkIEFQDJUX0G # 1SQNPP84x0sgts1Nb53U2QMVANLA+xV2CGDe8e701pbmdodWFRdUBCsEB69pmJVG # ED15Mp/MPXSIDzO76APLAewjIRtZZq3qHT+H9+pYSK7wt8qfAhUEAAAAAAAAAAAA -# AeYPyIIcx02ur8ECAQIETDBKAgEBBBUCrbYfKTD9pb6YmVUrOEtf5e9yVWKhLgMs -# AAQAAIAa9ZIjR9DiVrNRRyCng5gpCV0BFSaoWeKCRv+nsAP/woE64cZluKQ= +# AeYPyIIcx02ur8ECAQIETDBKAgEBBBUD2eOq9moaRHMFspvbgBETsheAJKahLgMs +# AAQFO15g/Xp9iqAMLCBF8KV+x4AJTvYFJYA/5m27gANs2zAusqd3hCNUrig= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 02:ad:b6:1f:29:30:fd:a5:be:98:99:55:2b:38:4b: -# 5f:e5:ef:72:55:62 +# 03:d9:e3:aa:f6:6a:1a:44:73:05:b2:9b:db:80:11: +# 13:b2:17:80:24:a6 # pub: -# 04:00:00:80:1a:f5:92:23:47:d0:e2:56:b3:51:47: -# 20:a7:83:98:29:09:5d:01:15:26:a8:59:e2:82:46: -# ff:a7:b0:03:ff:c2:81:3a:e1:c6:65:b8:a4 +# 04:05:3b:5e:60:fd:7a:7d:8a:a0:0c:2c:20:45:f0: +# a5:7e:c7:80:09:4e:f6:05:25:80:3f:e6:6d:bb:80: +# 03:6c:db:30:2e:b2:a7:77:84:23:54:ae:28 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -62260,18 +62295,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb163v2.named_curve.der => 0 ok 701 - genpkey EC params c2pnb163v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAIETDBKAgEBBBUBb3K8kukUYdlkVDi7 -# UnT4TXx0hcahLgMsAAQC8s5bdHVAwVVKBl0yBkeMXJ9YKY4H7Llb4n+F+plwEHiJ -# Xb0u16/JKEI= +# MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAIETDBKAgEBBBUA901tuYdHEtZb2o0s +# uMVhROM5ld+hLgMsAAQBSHLokp3C1ZlidQ1lpDihQW8TnLQGcW4MAV1+fmexNdx6 +# N7Y/9S75fdQ= # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: -# 01:6f:72:bc:92:e9:14:61:d9:64:54:38:bb:52:74: -# f8:4d:7c:74:85:c6 +# 00:f7:4d:6d:b9:87:47:12:d6:5b:da:8d:2c:b8:c5: +# 61:44:e3:39:95:df # pub: -# 04:02:f2:ce:5b:74:75:40:c1:55:4a:06:5d:32:06: -# 47:8c:5c:9f:58:29:8e:07:ec:b9:5b:e2:7f:85:fa: -# 99:70:10:78:89:5d:bd:2e:d7:af:c9:28:42 +# 04:01:48:72:e8:92:9d:c2:d5:99:62:75:0d:65:a4: +# 38:a1:41:6f:13:9c:b4:06:71:6e:0c:01:5d:7e:7e: +# 67:b1:35:dc:7a:37:b6:3f:f5:2e:f9:7d:d4 # ASN1 OID: c2pnb163v2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 702 - genpkey EC key on c2pnb163v2 with ec_param_enc:'named_curve' (text) @@ -62319,17 +62354,17 @@ # PQECAwMwCQIBAQIBAgIBCDBFBBUBCLOed8SxCL7Zge0OiQ4RfFEc8HIEFQZnrOs4 # r05IjEB0M/+uTxyBFjjfIAMVAFOBTAUNRNaW5naHVhUXWAyk4p/9BCsEACQmbk61 # EG0Klk2SxIYOJnHbm2zFB59oTd9mhMXNJYs4kAIbI4bf0Z/FAhUD//////////// -# /fZN4RUa27ePEKcCAQIETDBKAgEBBBUBr4zT9kZCYvdck5xc3nok4D8qAr+hLgMs -# AAQDXrofXkanMuXGmOzds72CnTGpgD0BzSMyYGOoIZ7U1VTio3Z/va+ppPI= +# /fZN4RUa27ePEKcCAQIETDBKAgEBBBUAg6Pef/ixdvnL54bZWYNnWPZdVzuhLgMs +# AAQBA4NETvFzfvZDmjnPxLPBsp05xuUF7j1dQyWVTXEbs7gaaz6oemyT9Vc= # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: -# 01:af:8c:d3:f6:46:42:62:f7:5c:93:9c:5c:de:7a: -# 24:e0:3f:2a:02:bf +# 00:83:a3:de:7f:f8:b1:76:f9:cb:e7:86:d9:59:83: +# 67:58:f6:5d:57:3b # pub: -# 04:03:5e:ba:1f:5e:46:a7:32:e5:c6:98:ec:dd:b3: -# bd:82:9d:31:a9:80:3d:01:cd:23:32:60:63:a8:21: -# 9e:d4:d5:54:e2:a3:76:7f:bd:af:a9:a4:f2 +# 04:01:03:83:44:4e:f1:73:7e:f6:43:9a:39:cf:c4: +# b3:c1:b2:9d:39:c6:e5:05:ee:3d:5d:43:25:95:4d: +# 71:1b:b3:b8:1a:6b:3e:a8:7a:6c:93:f5:57 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -62370,18 +62405,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb163v3.named_curve.der => 0 ok 713 - genpkey EC params c2pnb163v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAMETDBKAgEBBBUBkqgCFly18b7C73+I -# G2YKOSTkTFqhLgMsAAQB12HmdhsXZZsXDTXesR2bgIIl2jMAL4SVzIM98vZqWVSQ -# /1QwA6p2Jwc= +# MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAMETDBKAgEBBBUCKWVAnts0ZiWpPotS +# nAQ9cuBQXT+hLgMsAAQCvoD4HhixdZKYfMNYTb/h/XpjXWEEdMINQqszPO4f/aCV +# TQpSb9WvODM= # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: -# 01:92:a8:02:16:5c:b5:f1:be:c2:ef:7f:88:1b:66: -# 0a:39:24:e4:4c:5a +# 02:29:65:40:9e:db:34:66:25:a9:3e:8b:52:9c:04: +# 3d:72:e0:50:5d:3f # pub: -# 04:01:d7:61:e6:76:1b:17:65:9b:17:0d:35:de:b1: -# 1d:9b:80:82:25:da:33:00:2f:84:95:cc:83:3d:f2: -# f6:6a:59:54:90:ff:54:30:03:aa:76:27:07 +# 04:02:be:80:f8:1e:18:b1:75:92:98:7c:c3:58:4d: +# bf:e1:fd:7a:63:5d:61:04:74:c2:0d:42:ab:33:3c: +# ee:1f:fd:a0:95:4d:0a:52:6f:d5:af:38:33 # ASN1 OID: c2pnb163v3 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 714 - genpkey EC key on c2pnb163v3 with ec_param_enc:'named_curve' (text) @@ -62429,17 +62464,17 @@ # PQECAwMwCQIBAQIBAgIBCDBFBBUHpSbGPT4lolagB2mfVEfjKuRWtQ4EFQP3BheY # 65niOP1vG/lbSP7rSFQlKwMVAFDL8dlcqU1pbmdodWFRdfFqNqO4BCsEAvn4e3xX # TQvez4oi5lJHdfmM3r3LBbk1WQwVXhfqSOs/83GLiT31mgXQAhUD//////////// -# /hruFA8RCv+WEwkCAQIETDBKAgEBBBUAvhRoVoRWUeAGgARD6ErCwGtHbi6hLgMs -# AAQGPqhP+xWnV6vKbQ88410FZDwQyuEGPuKQYW/JDgLMLtwwuvK4X2zVLsk= +# /hruFA8RCv+WEwkCAQIETDBKAgEBBBUAqxDqZwb+I+SLwnh4kHbbcINqTJ2hLgMs +# AAQCfK/esGgHWPAQRAS1fKCozAeCGysB6kMb5QfY8wkhjYPncgJIGi8OT0A= # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: -# 00:be:14:68:56:84:56:51:e0:06:80:04:43:e8:4a: -# c2:c0:6b:47:6e:2e +# 00:ab:10:ea:67:06:fe:23:e4:8b:c2:78:78:90:76: +# db:70:83:6a:4c:9d # pub: -# 04:06:3e:a8:4f:fb:15:a7:57:ab:ca:6d:0f:3c:e3: -# 5d:05:64:3c:10:ca:e1:06:3e:e2:90:61:6f:c9:0e: -# 02:cc:2e:dc:30:ba:f2:b8:5f:6c:d5:2e:c9 +# 04:02:7c:af:de:b0:68:07:58:f0:10:44:04:b5:7c: +# a0:a8:cc:07:82:1b:2b:01:ea:43:1b:e5:07:d8:f3: +# 09:21:8d:83:e7:72:02:48:1a:2f:0e:4f:40 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -62480,18 +62515,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb176v1.named_curve.der => 0 ok 725 - genpkey EC params c2pnb176v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGgCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAQETjBMAgEBBBUAy5cWVx01qM5/W2eg -# SALf9VQ+qdKhMAMuAARxYCwFADJFbKllgZArtR5PXc5w0maJCxKbOhWS8esIELMh -# 82s8jGLGz6d/gg== +# MGgCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAQETjBMAgEBBBUA6BW35X/gIqqhP20D +# kq0kzK6RKrahMAMuAASJ7IBxPpr7JvVH9ATmiWkDHwBUQfVV97352DUJckwW0Qbv +# W64iCA8EeG/wtA== # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:cb:97:16:57:1d:35:a8:ce:7f:5b:67:a0:48:02: -# df:f5:54:3e:a9:d2 +# 00:e8:15:b7:e5:7f:e0:22:aa:a1:3f:6d:03:92:ad: +# 24:cc:ae:91:2a:b6 # pub: -# 04:71:60:2c:05:00:32:45:6c:a9:65:81:90:2b:b5: -# 1e:4f:5d:ce:70:d2:66:89:0b:12:9b:3a:15:92:f1: -# eb:08:10:b3:21:f3:6b:3c:8c:62:c6:cf:a7:7f:82 +# 04:89:ec:80:71:3e:9a:fb:26:f5:47:f4:04:e6:89: +# 69:03:1f:00:54:41:f5:55:f7:bd:f9:d8:35:09:72: +# 4c:16:d1:06:ef:5b:ae:22:08:0f:04:78:6f:f0:b4 # ASN1 OID: c2pnb176v1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 726 - genpkey EC key on c2pnb176v1 with ec_param_enc:'named_curve' (text) @@ -62536,17 +62571,17 @@ # PQECAwMwCQIBAQIBAgIBKzAwBBbk5tsplQZcQH2dObjQlnuWcEuo6ckLBBZd2kcK # vmQU3o7BM64o6bvX/OwK4P/yBC0EjRbChmeYtgD58Iu0qOhg8ymM4EpXmG+kU5wt # rd3WurUWfWG0NuHZK7FqViwCFQEAklNzl+yk9hRXmdYrChnOBv4mrQIDAP9uBE4w -# TAIBAQQVAPScRMfy0lR9cpm6D2a4PAR4BFUioTADLgAEpWIixeSZH2JW0YR16t/4 -# UkaG/UDlr3Wobyl5u7A7Q8v2Y7tYkk53EMEc6Fg= +# TAIBAQQVAH/5mnZgYlrlk1eBDG2MC2FYRVjsoTADLgAEHzFrPIomNm3NizFeppf9 +# xIa5p6098pfaTOZ0I4kfQXUOL6KoEfUtR6QMjMg= # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:f4:9c:44:c7:f2:d2:54:7d:72:99:ba:0f:66:b8: -# 3c:04:78:04:55:22 +# 00:7f:f9:9a:76:60:62:5a:e5:93:57:81:0c:6d:8c: +# 0b:61:58:45:58:ec # pub: -# 04:a5:62:22:c5:e4:99:1f:62:56:d1:84:75:ea:df: -# f8:52:46:86:fd:40:e5:af:75:a8:6f:29:79:bb:b0: -# 3b:43:cb:f6:63:bb:58:92:4e:77:10:c1:1c:e8:58 +# 04:1f:31:6b:3c:8a:26:36:6d:cd:8b:31:5e:a6:97: +# fd:c4:86:b9:a7:ad:3d:f2:97:da:4c:e6:74:23:89: +# 1f:41:75:0e:2f:a2:a8:11:f5:2d:47:a4:0c:8c:c8 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -62584,19 +62619,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb191v1.named_curve.der => 0 ok 737 - genpkey EC params c2tnb191v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAUEVTBTAgEBBBgt9ckng+YBebiWeSXv -# UHHHF0UwmnqTJMyhNAMyAARkGFR1Cyp9bY4z9EpmKsi1kxyuog44hOVURb6AoAB8 -# 9NSyv2qaGQkB6yuf8+UyJ+k= +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAUEVTBTAgEBBBgqOcFpjkC5FYvapaD6 +# JwJQxTLJx3p/FImhNAMyAAQwm6Mxncl79z28WRBCzgei5zxSRQTxtI1yjs7dfDdQ +# +qm8VjoEqfNe5g0cuwO+iYY= # -----END PRIVATE KEY----- # Private-Key: (191 bit) # priv: -# 2d:f5:c9:27:83:e6:01:79:b8:96:79:25:ef:50:71: -# c7:17:45:30:9a:7a:93:24:cc +# 2a:39:c1:69:8e:40:b9:15:8b:da:a5:a0:fa:27:02: +# 50:c5:32:c9:c7:7a:7f:14:89 # pub: -# 04:64:18:54:75:0b:2a:7d:6d:8e:33:f4:4a:66:2a: -# c8:b5:93:1c:ae:a2:0e:38:84:e5:54:45:be:80:a0: -# 00:7c:f4:d4:b2:bf:6a:9a:19:09:01:eb:2b:9f:f3: -# e5:32:27:e9 +# 04:30:9b:a3:31:9d:c9:7b:f7:3d:bc:59:10:42:ce: +# 07:a2:e7:3c:52:45:04:f1:b4:8d:72:8e:ce:dd:7c: +# 37:50:fa:a9:bc:56:3a:04:a9:f3:5e:e6:0d:1c:bb: +# 03:be:89:86 # ASN1 OID: c2tnb191v1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 738 - genpkey EC key on c2tnb191v1 with ec_param_enc:'named_curve' (text) @@ -62646,19 +62681,19 @@ # PQECAwICAQkwSwQYKGZTe2dnUmNqaPVlVOEmQCdrZJ73UmJnBBguRe9XHwB4b2ew # CBuUlaPZVGL13gqhhewDFQBOE8pUJ0TWluZ2h1YVF1UvJ5qMhAQxBDaz2viiMgb5 # xPKZ17IanDaRN/LISuGqDXZb5zQzs/leMyky5w6iRcokGOoO+YAY+wIYQAAAAAAA -# AAAAAAAABKIOkMOQZ8iTu7mlAgECBFUwUwIBAQQYE4qoBxH+gNv38fa98OvII5Kx -# CmId66N0oTQDMgAEI601v8bUVJ2dvSkAvd1zK8OlUYHPSWdpCjWQwawV8KLPzx/d -# eu4nAPntDG1U0Hb2 +# AAAAAAAABKIOkMOQZ8iTu7mlAgECBFUwUwIBAQQYBw1IBwrNaQ+qtsm16iR8/h1c +# 1/fCghb0oTQDMgAEa/l0MCeQMIbOclead5L53rEiLabOR1NRNCXtlLQ07IFY/b0R +# xiPKmARX9u+7Vi0N # -----END PRIVATE KEY----- # Private-Key: (191 bit) # priv: -# 13:8a:a8:07:11:fe:80:db:f7:f1:f6:bd:f0:eb:c8: -# 23:92:b1:0a:62:1d:eb:a3:74 +# 07:0d:48:07:0a:cd:69:0f:aa:b6:c9:b5:ea:24:7c: +# fe:1d:5c:d7:f7:c2:82:16:f4 # pub: -# 04:23:ad:35:bf:c6:d4:54:9d:9d:bd:29:00:bd:dd: -# 73:2b:c3:a5:51:81:cf:49:67:69:0a:35:90:c1:ac: -# 15:f0:a2:cf:cf:1f:dd:7a:ee:27:00:f9:ed:0c:6d: -# 54:d0:76:f6 +# 04:6b:f9:74:30:27:90:30:86:ce:72:57:9a:77:92: +# f9:de:b1:22:2d:a6:ce:47:53:51:34:25:ed:94:b4: +# 34:ec:81:58:fd:bd:11:c6:23:ca:98:04:57:f6:ef: +# bb:56:2d:0d # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -62700,19 +62735,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb191v2.named_curve.der => 0 ok 749 - genpkey EC params c2tnb191v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAYEVTBTAgEBBBgHTd1Rgz4M5vNpCYSc -# 48uYHvFUSJw4nzChNAMyAARjoSngXjAM5ScP5PLsE4Rp0onWCHRoKVBS/JI9SUJX -# jeECy9AZ/iGahFEzEAO/KMI= +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAYEVTBTAgEBBBgVc9WBY9BliSBnWYYt +# fSfZwrZkkNPxL9KhNAMyAARpvQzusyNvSNzHwq5i0BgY1wBWCGKHIlR7TsPbFrGh +# ndP743mtTbiWG4/9F3afxzU= # -----END PRIVATE KEY----- # Private-Key: (190 bit) # priv: -# 07:4d:dd:51:83:3e:0c:e6:f3:69:09:84:9c:e3:cb: -# 98:1e:f1:54:48:9c:38:9f:30 +# 15:73:d5:81:63:d0:65:89:20:67:59:86:2d:7d:27: +# d9:c2:b6:64:90:d3:f1:2f:d2 # pub: -# 04:63:a1:29:e0:5e:30:0c:e5:27:0f:e4:f2:ec:13: -# 84:69:d2:89:d6:08:74:68:29:50:52:fc:92:3d:49: -# 42:57:8d:e1:02:cb:d0:19:fe:21:9a:84:51:33:10: -# 03:bf:28:c2 +# 04:69:bd:0c:ee:b3:23:6f:48:dc:c7:c2:ae:62:d0: +# 18:18:d7:00:56:08:62:87:22:54:7b:4e:c3:db:16: +# b1:a1:9d:d3:fb:e3:79:ad:4d:b8:96:1b:8f:fd:17: +# 76:9f:c7:35 # ASN1 OID: c2tnb191v2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 750 - genpkey EC key on c2tnb191v2 with ec_param_enc:'named_curve' (text) @@ -62762,19 +62797,19 @@ # PQECAwICAQkwSwQYQBAod013d8e3Zm0TZupDIHEnT4n/AecYBBgGIASNKLy9A7Yk # nJkYK3yM0ZcAw2LEagEDFQAIce8v7yTWluZ2h1YVF1i+4NlcFQQxBDgJsrfMGyjM # WoeSaq2D/Sh4noHiyeO/EBdDQ4ZibRTz2/AXYNkhOj4c83rsQ31migIYIAAAAAAA -# AAAAAAAAUFCMuJ9lKCTga4FzAgEEBFUwUwIBAQQYGuFvhUOCsL+oJ3FCRGlX/bgR -# 1557M/cZoTQDMgAENZiI1CGVPiURL6WTsaj8GyIV+8Yhx+EwC5JxhxgQBRSfuBmF -# 3N1K/jA0QckfFtW6 +# AAAAAAAAUFCMuJ9lKCTga4FzAgEEBFUwUwIBAQQYGO+tBnOrqztDo3SBELHk1Cxe +# XSxOQ7/MoTQDMgAEEQwxqN0NyXvAqVwkyDsfrOgMyNDT1SXyC/frSVWwj74ZfAE4 +# X2XYnjZDw8+OMCVg # -----END PRIVATE KEY----- # Private-Key: (190 bit) # priv: -# 1a:e1:6f:85:43:82:b0:bf:a8:27:71:42:44:69:57: -# fd:b8:11:d7:9e:7b:33:f7:19 +# 18:ef:ad:06:73:ab:ab:3b:43:a3:74:81:10:b1:e4: +# d4:2c:5e:5d:2c:4e:43:bf:cc # pub: -# 04:35:98:88:d4:21:95:3e:25:11:2f:a5:93:b1:a8: -# fc:1b:22:15:fb:c6:21:c7:e1:30:0b:92:71:87:18: -# 10:05:14:9f:b8:19:85:dc:dd:4a:fe:30:34:41:c9: -# 1f:16:d5:ba +# 04:11:0c:31:a8:dd:0d:c9:7b:c0:a9:5c:24:c8:3b: +# 1f:ac:e8:0c:c8:d0:d3:d5:25:f2:0b:f7:eb:49:55: +# b0:8f:be:19:7c:01:38:5f:65:d8:9e:36:43:c3:cf: +# 8e:30:25:60 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -62816,19 +62851,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb191v3.named_curve.der => 0 ok 761 - genpkey EC params c2tnb191v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAcEVTBTAgEBBBgJbgqTIyKSl/eCBR1n -# 9fEKoLHQKjFZsEehNAMyAAQrrFEa75KRFRzpZ6p0SH4a14+c1RJ+/ZsL+rIhiki2 -# +R4r0MfkOXHB/41p39SqLHE= +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAcEVTBTAgEBBBgSC91fZSUhfQoLykuG +# jdOs9/VYEiEA3++hNAMyAARt5gU/vv6bPiZKezKwh6o0NFB9VYKxyj8LtICNxz1W +# H3wOddV09ccJPSDRK026K94= # -----END PRIVATE KEY----- # Private-Key: (189 bit) # priv: -# 09:6e:0a:93:23:22:92:97:f7:82:05:1d:67:f5:f1: -# 0a:a0:b1:d0:2a:31:59:b0:47 +# 12:0b:dd:5f:65:25:21:7d:0a:0b:ca:4b:86:8d:d3: +# ac:f7:f5:58:12:21:00:df:ef # pub: -# 04:2b:ac:51:1a:ef:92:91:15:1c:e9:67:aa:74:48: -# 7e:1a:d7:8f:9c:d5:12:7e:fd:9b:0b:fa:b2:21:8a: -# 48:b6:f9:1e:2b:d0:c7:e4:39:71:c1:ff:8d:69:df: -# d4:aa:2c:71 +# 04:6d:e6:05:3f:be:fe:9b:3e:26:4a:7b:32:b0:87: +# aa:34:34:50:7d:55:82:b1:ca:3f:0b:b4:80:8d:c7: +# 3d:56:1f:7c:0e:75:d5:74:f5:c7:09:3d:20:d1:2b: +# 4d:ba:2b:de # ASN1 OID: c2tnb191v3 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 762 - genpkey EC key on c2tnb191v3 with ec_param_enc:'named_curve' (text) @@ -62878,19 +62913,19 @@ # PQECAwICAQkwSwQYbAEHR1YJkSIiEFaRHHfXfnend+fn53/LBBhx/hr5Js+EeYnv # 7420WfZjlNkPMq0/FegDFQDgU1EtxoTWluZ2h1YVF1BnrnhtHwQxBDddTOJP3kNE # id6HRucXhgFQCeZuOKkm3VRaORdhllddmFmZNm5q00zgp3zXEnsGvgIYFVVVVVVV -# VVVVVVVVYQwLGWgSv7Yoij6jAgEGBFUwUwIBAQQYAcHp7fg7JlQ+9U70V2X0Ttq8 -# E7KhqJfnoTQDMgAEO7D8tARLGNUz5MqEFWzSSBs+BzKsxe1DSiHjm7aVuVD1qc+Z -# kXzEqa5gYCMafRm9 +# VVVVVVVVYQwLGWgSv7Yoij6jAgEGBFUwUwIBAQQYCqezmxBQNyRjJIpR68Tf+qdt +# qxvg5S3voTQDMgAEMfc0wXBmGtBelnzi7RZEFCylWxRCbaSvMXMRHnms2R1VHTv1 +# LiEgYUCXTBmSNr1f # -----END PRIVATE KEY----- # Private-Key: (189 bit) # priv: -# 01:c1:e9:ed:f8:3b:26:54:3e:f5:4e:f4:57:65:f4: -# 4e:da:bc:13:b2:a1:a8:97:e7 +# 0a:a7:b3:9b:10:50:37:24:63:24:8a:51:eb:c4:df: +# fa:a7:6d:ab:1b:e0:e5:2d:ef # pub: -# 04:3b:b0:fc:b4:04:4b:18:d5:33:e4:ca:84:15:6c: -# d2:48:1b:3e:07:32:ac:c5:ed:43:4a:21:e3:9b:b6: -# 95:b9:50:f5:a9:cf:99:91:7c:c4:a9:ae:60:60:23: -# 1a:7d:19:bd +# 04:31:f7:34:c1:70:66:1a:d0:5e:96:7c:e2:ed:16: +# 44:14:2c:a5:5b:14:42:6d:a4:af:31:73:11:1e:79: +# ac:d9:1d:55:1d:3b:f5:2e:21:20:61:40:97:4c:19: +# 92:36:bd:5f # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -62932,19 +62967,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb208w1.named_curve.der => 0 ok 773 - genpkey EC params c2pnb208w1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHQCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAoEWjBYAgEBBBkAR7z/3j+OiuRjeh2Y -# xvkmePDNgL+Rs7MVoTgDNgAE8iECwfHcAdovPLRolVzcSRyj5oE2ghfb57RxRZ37 -# 38fVXPpyf4M2WTlwvIpRNMQ3m44FUg== +# MHQCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAoEWjBYAgEBBBkAp1fFMbZECfRtZ+Me +# MGoXxnHNbXSQ0rqvoTgDNgAE1h4ISjMTwmqLeqiaWQ7/WnumavCOnrLfOjJOAVDf +# BCA03uCMJLnb1eqDjjLjmcabXf/JMA== # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: -# 00:47:bc:ff:de:3f:8e:8a:e4:63:7a:1d:98:c6:f9: -# 26:78:f0:cd:80:bf:91:b3:b3:15 +# 00:a7:57:c5:31:b6:44:09:f4:6d:67:e3:1e:30:6a: +# 17:c6:71:cd:6d:74:90:d2:ba:af # pub: -# 04:f2:21:02:c1:f1:dc:01:da:2f:3c:b4:68:95:5c: -# dc:49:1c:a3:e6:81:36:82:17:db:e7:b4:71:45:9d: -# fb:df:c7:d5:5c:fa:72:7f:83:36:59:39:70:bc:8a: -# 51:34:c4:37:9b:8e:05:52 +# 04:d6:1e:08:4a:33:13:c2:6a:8b:7a:a8:9a:59:0e: +# ff:5a:7b:a6:6a:f0:8e:9e:b2:df:3a:32:4e:01:50: +# df:04:20:34:de:e0:8c:24:b9:db:d5:ea:83:8e:32: +# e3:99:c6:9b:5d:ff:c9:30 # ASN1 OID: c2pnb208w1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 774 - genpkey EC key on c2pnb208w1 with ec_param_enc:'named_curve' (text) @@ -62988,19 +63023,19 @@ # PQECAwMwCQIBAQIBAgIBUzA4BBoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQa # yGGe1Fpi5iEuEWA0niv6hEQ5+vwqP9Fjj54ENQSJ/fvkq+GT35VZ7PB6wM54VU4n # hOuMHtGleg9VtRoG546aw4oDX/Ug2LAXgb6xprsIYX3jAhkBAbr5XJcjxXtsIdou -# /y1e1Yi91XF+IS+dAgMA/kgEWjBYAgEBBBkAssHdfo17xPypg1d6TbO6q1Kdefol -# Whw+oTgDNgAEM3CIXVev319480w6zZGOEq6ciaqjcsNrR+f/qIZgwgUW8wqM56gr -# EGNRdWQPQmwpWus5Sw== +# /y1e1Yi91XF+IS+dAgMA/kgEWjBYAgEBBBkA9m4iPmzqUFLlXHVCu5gb1vqAVcBr +# wYoLoTgDNgAEzvf08ayfB/7IET86C+osST9OTy9vw4s8gmZ5CFhJDfxEQqW9EhwW +# h5y3j5tGAEANsXEg2w== # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: -# 00:b2:c1:dd:7e:8d:7b:c4:fc:a9:83:57:7a:4d:b3: -# ba:ab:52:9d:79:fa:25:5a:1c:3e +# 00:f6:6e:22:3e:6c:ea:50:52:e5:5c:75:42:bb:98: +# 1b:d6:fa:80:55:c0:6b:c1:8a:0b # pub: -# 04:33:70:88:5d:57:af:df:5f:78:f3:4c:3a:cd:91: -# 8e:12:ae:9c:89:aa:a3:72:c3:6b:47:e7:ff:a8:86: -# 60:c2:05:16:f3:0a:8c:e7:a8:2b:10:63:51:75:64: -# 0f:42:6c:29:5a:eb:39:4b +# 04:ce:f7:f4:f1:ac:9f:07:fe:c8:11:3f:3a:0b:ea: +# 2c:49:3f:4e:4f:2f:6f:c3:8b:3c:82:66:79:08:58: +# 49:0d:fc:44:42:a5:bd:12:1c:16:87:9c:b7:8f:9b: +# 46:00:40:0d:b1:71:20:db # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -63037,20 +63072,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb239v1.named_curve.der => 0 ok 785 - genpkey EC params c2tnb239v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwALBGcwZQIBAQQeDfLeufH+AwKS3R9c -# xw3dav2Ge5MMuff44kVpjyT6oUADPgAESW9ubISR2AwJ6Jyn99AhHYC7eQEIbGK6 -# pST8AKqORMbiCyor4SqqrTE6q+HXp4DZl64c9N/dW1U9HO6H +# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwALBGcwZQIBAQQeG/dsag3cDdBRyc+U +# eaOjG8pCV9oFF67kXShZsdsQoUADPgAEGVzXqic4pxdWPtLbLF6O1VWGFQZzCNP+ +# yoKiTWNsPc7XRpAJ7QEkX2Mf3v9iFxVqKoE0SGwfHX5oAVK8 # -----END PRIVATE KEY----- # Private-Key: (238 bit) # priv: -# 0d:f2:de:b9:f1:fe:03:02:92:dd:1f:5c:c7:0d:dd: -# 6a:fd:86:7b:93:0c:b9:f7:f8:e2:45:69:8f:24:fa +# 1b:f7:6c:6a:0d:dc:0d:d0:51:c9:cf:94:79:a3:a3: +# 1b:ca:42:57:da:05:17:ae:e4:5d:28:59:b1:db:10 # pub: -# 04:49:6f:6e:6c:84:91:d8:0c:09:e8:9c:a7:f7:d0: -# 21:1d:80:bb:79:01:08:6c:62:ba:a5:24:fc:00:aa: -# 8e:44:c6:e2:0b:2a:2b:e1:2a:aa:ad:31:3a:ab:e1: -# d7:a7:80:d9:97:ae:1c:f4:df:dd:5b:55:3d:1c:ee: -# 87 +# 04:19:5c:d7:aa:27:38:a7:17:56:3e:d2:db:2c:5e: +# 8e:d5:55:86:15:06:73:08:d3:fe:ca:82:a2:4d:63: +# 6c:3d:ce:d7:46:90:09:ed:01:24:5f:63:1f:de:ff: +# 62:17:15:6a:2a:81:34:48:6c:1f:1d:7e:68:01:52: +# bc # ASN1 OID: c2tnb239v1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 786 - genpkey EC key on c2tnb239v1 with ec_param_enc:'named_curve' (text) @@ -63103,20 +63138,20 @@ # 7trzkrAS7e+zOS8w9DJ8DKPzH8ODxCKqjBYDFQDTS5pNaW5naHVhUXXKcbkgv++w # XQQ9BFeScJj6ky58CpbT/Vtwbvfl9cFW4Wt+fIYDhVLpHWHY7lB3wz/s9vGhayaN # 5GnDx3ROqalxZJ/HqWFjBQIeIAAAAAAAAAAAAAAAAAAAD01C/+FJKkmT8crWZuRH -# AgEEBGcwZQIBAQQeACWW833pZ58L7/DK0dS5UpC9T0oGcAMAraEVF9atoUADPgAE -# BvNqMsqCd/b3VU/voXWY9hH9WPB4Ul4Str6UD0ExBrNz2DZ14qwc4aUBLe9tThH+ -# zCoQ56oevks4+fZL +# AgEEBGcwZQIBAQQeHOoeRwn4YgLSNX/aPStiXQehMUPiDz19zHdXLmc4oUADPgAE +# e/uCMpiFISBsQrwhfwmPL03bhY5C/YqjT8MAsT/JU56vZIUAHNpxHBPIbuCOdWgG +# 5Qs2U7tqXFx2nybb # -----END PRIVATE KEY----- # Private-Key: (238 bit) # priv: -# 00:25:96:f3:7d:e9:67:9f:0b:ef:f0:ca:d1:d4:b9: -# 52:90:bd:4f:4a:06:70:03:00:ad:a1:15:17:d6:ad +# 1c:ea:1e:47:09:f8:62:02:d2:35:7f:da:3d:2b:62: +# 5d:07:a1:31:43:e2:0f:3d:7d:cc:77:57:2e:67:38 # pub: -# 04:06:f3:6a:32:ca:82:77:f6:f7:55:4f:ef:a1:75: -# 98:f6:11:fd:58:f0:78:52:5e:12:b6:be:94:0f:41: -# 31:06:b3:73:d8:36:75:e2:ac:1c:e1:a5:01:2d:ef: -# 6d:4e:11:fe:cc:2a:10:e7:aa:1e:be:4b:38:f9:f6: -# 4b +# 04:7b:fb:82:32:98:85:21:20:6c:42:bc:21:7f:09: +# 8f:2f:4d:db:85:8e:42:fd:8a:a3:4f:c3:00:b1:3f: +# c9:53:9e:af:64:85:00:1c:da:71:1c:13:c8:6e:e0: +# 8e:75:68:06:e5:0b:36:53:bb:6a:5c:5c:76:9f:26: +# db # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -63160,20 +63195,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb239v2.named_curve.der => 0 ok 797 - genpkey EC params c2tnb239v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwAMBGcwZQIBAQQeDEm+/81HfhSWkfWg -# Oqxv/Rm2PPTsJ5Up4WHBmztaoUADPgAEXMtSPpPd60UFliXSsEnhzZZykZcqNFph -# Ch5216lLSngC7HfgCj0/YMWmsOq/wAYBdZvFZOoGC9ffl/09 +# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwAMBGcwZQIBAQQeABrZJG87WQDhW9OS +# iku6TBAe2qAM8uhjMNxygsUhoUADPgAETp6gHUGqaALhj7Cbx5IABao7Ka0FAncq +# tJ++qA6HPb81mhKlanFBwSaZx30tHEP2YIE0kcHulXZWbq/A # -----END PRIVATE KEY----- # Private-Key: (237 bit) # priv: -# 0c:49:be:ff:cd:47:7e:14:96:91:f5:a0:3a:ac:6f: -# fd:19:b6:3c:f4:ec:27:95:29:e1:61:c1:9b:3b:5a +# 00:1a:d9:24:6f:3b:59:00:e1:5b:d3:92:8a:4b:ba: +# 4c:10:1e:da:a0:0c:f2:e8:63:30:dc:72:82:c5:21 # pub: -# 04:5c:cb:52:3e:93:dd:eb:45:05:96:25:d2:b0:49: -# e1:cd:96:72:91:97:2a:34:5a:61:0a:1e:76:d7:a9: -# 4b:4a:78:02:ec:77:e0:0a:3d:3f:60:c5:a6:b0:ea: -# bf:c0:06:01:75:9b:c5:64:ea:06:0b:d7:df:97:fd: -# 3d +# 04:4e:9e:a0:1d:41:aa:68:02:e1:8f:b0:9b:c7:92: +# 00:05:aa:3b:29:ad:05:02:77:2a:b4:9f:be:a8:0e: +# 87:3d:bf:35:9a:12:a5:6a:71:41:c1:26:99:c7:7d: +# 2d:1c:43:f6:60:81:34:91:c1:ee:95:76:56:6e:af: +# c0 # ASN1 OID: c2tnb239v2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 798 - genpkey EC key on c2tnb239v2 with ec_param_enc:'named_curve' (text) @@ -63226,20 +63261,20 @@ # QZbP8M2CssFKL88uP/h3UoW1RXIvA+rNt0sDFQAqppgv36TWluZ2h1YVF10mZycn # fQQ9BCj50E6QAGnI3EeghTT+dtK5ALfX7zH1cJ8gDEyiBVZnM0xFr/O1oDutndde # LHGpk2JWfVRT9/puIn7IMwIeFVVVVVVVVVVVVVVVVVVVPG8ohSWcMeP83xVGJFIt -# AgEGBGcwZQIBAQQeEBQFnhGs6FkPHUiUZMVumDYkWgUKWI7bmJzfaqzCoUADPgAE -# LqnNwfWbHyEAzfXOGYJ5xang/0Ur0Q/RWzr5SJqdUS7RyYsivgBnRy7pOI1xAZLQ -# gW6bbyN1Ty68NBmE +# AgEGBGcwZQIBAQQeEDXejWEa9Xsjje1FxS+lYDM+bRy/jF6qrHmTsqxToUADPgAE +# Y6L2B/YUlz13Stg1c1WlS1MsNt6mUmQmJxBJYnC5alHOSjL+cq6qmThmgRLYtOUk +# kCUQYfq1IjsA1xSb # -----END PRIVATE KEY----- # Private-Key: (237 bit) # priv: -# 10:14:05:9e:11:ac:e8:59:0f:1d:48:94:64:c5:6e: -# 98:36:24:5a:05:0a:58:8e:db:98:9c:df:6a:ac:c2 +# 10:35:de:8d:61:1a:f5:7b:23:8d:ed:45:c5:2f:a5: +# 60:33:3e:6d:1c:bf:8c:5e:aa:ac:79:93:b2:ac:53 # pub: -# 04:2e:a9:cd:c1:f5:9b:1f:21:00:cd:f5:ce:19:82: -# 79:c5:a9:e0:ff:45:2b:d1:0f:d1:5b:3a:f9:48:9a: -# 9d:51:2e:d1:c9:8b:22:be:00:67:47:2e:e9:38:8d: -# 71:01:92:d0:81:6e:9b:6f:23:75:4f:2e:bc:34:19: -# 84 +# 04:63:a2:f6:07:f6:14:97:3d:77:4a:d8:35:73:55: +# a5:4b:53:2c:36:de:a6:52:64:26:27:10:49:62:70: +# b9:6a:51:ce:4a:32:fe:72:ae:aa:99:38:66:81:12: +# d8:b4:e5:24:90:25:10:61:fa:b5:22:3b:00:d7:14: +# 9b # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -63283,20 +63318,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb239v3.named_curve.der => 0 ok 809 - genpkey EC params c2tnb239v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwANBGcwZQIBAQQeDGsq+hN2xBzVsIrd -# 2LVS5mdu7LYzF3V6e+UkjnuFoUADPgAEWV4TUEDpEvCtytxBrR9OIUHxGu3lOe2L -# ZyqLsBTlWiqMXX4gthB5tI0x4zAyudH24k8TKf8FCycZC6fy +# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwANBGcwZQIBAQQeABCH34PoKztpcGAq +# pasVy8PUsfJqu/L5um1iEY/IoUADPgAEAtIe8kwSnAIMBzCW51ZO8Wx2B+23/vuy +# RmH2C4zmT70A/ObQtgA+Yz0jqRSsbwDP/8/RhIjDv4CX3qUe # -----END PRIVATE KEY----- # Private-Key: (236 bit) # priv: -# 0c:6b:2a:fa:13:76:c4:1c:d5:b0:8a:dd:d8:b5:52: -# e6:67:6e:ec:b6:33:17:75:7a:7b:e5:24:8e:7b:85 +# 00:10:87:df:83:e8:2b:3b:69:70:60:2a:a5:ab:15: +# cb:c3:d4:b1:f2:6a:bb:f2:f9:ba:6d:62:11:8f:c8 # pub: -# 04:59:5e:13:50:40:e9:12:f0:ad:ca:dc:41:ad:1f: -# 4e:21:41:f1:1a:ed:e5:39:ed:8b:67:2a:8b:b0:14: -# e5:5a:2a:8c:5d:7e:20:b6:10:79:b4:8d:31:e3:30: -# 32:b9:d1:f6:e2:4f:13:29:ff:05:0b:27:19:0b:a7: -# f2 +# 04:02:d2:1e:f2:4c:12:9c:02:0c:07:30:96:e7:56: +# 4e:f1:6c:76:07:ed:b7:fe:fb:b2:46:61:f6:0b:8c: +# e6:4f:bd:00:fc:e6:d0:b6:00:3e:63:3d:23:a9:14: +# ac:6f:00:cf:ff:cf:d1:84:88:c3:bf:80:97:de:a5: +# 1e # ASN1 OID: c2tnb239v3 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 810 - genpkey EC key on c2tnb239v3 with ec_param_enc:'named_curve' (text) @@ -63349,20 +63384,20 @@ # up9qQ1GZrPxRBn7Vh/UZxey1QbjkQRHeHUADFQCeB29NaW5naHVhUXXhHp/dd/kg # QQQ9BHD26dBNKJxOiZE841ML/ekDl31CsUbVOb8b3k6cki5aDq9uXhMFuQBNzlwO # 1/5Zo1YI8zg3yBbYC3n0YQIeDMzMzMzMzMzMzMzMzMzMrEkS0tnfkD75iIuKDkz/ -# AgEKBGcwZQIBAQQeCivTBlcCRpu42+gmwbXpAuADBh+Jt6aUq/6xsPILoUADPgAE -# RqgdMijdikXmm+eAO1JA3/t8BRggqAjdqTU9jbbITnWASHIxqq5tBc9diOLXsshl -# zbaAhuL/D1yIJ5qS +# AgEKBGcwZQIBAQQeDHDeem3VTFBsNsRJPGhv7LjWo/zUYPDhVtOf/2QeoUADPgAE +# GYeE0fZTUB0xBjPIijacDVUXDp8ekaexkovmWPH3MSoOr2xGECY1+VWTnf7LaZc4 +# b9c0UmpKbtHdvGZv # -----END PRIVATE KEY----- # Private-Key: (236 bit) # priv: -# 0a:2b:d3:06:57:02:46:9b:b8:db:e8:26:c1:b5:e9: -# 02:e0:03:06:1f:89:b7:a6:94:ab:fe:b1:b0:f2:0b +# 0c:70:de:7a:6d:d5:4c:50:6c:36:c4:49:3c:68:6f: +# ec:b8:d6:a3:fc:d4:60:f0:e1:56:d3:9f:ff:64:1e # pub: -# 04:46:a8:1d:32:28:dd:8a:45:e6:9b:e7:80:3b:52: -# 40:df:fb:7c:05:18:20:a8:08:dd:a9:35:3d:8d:b6: -# c8:4e:75:80:48:72:31:aa:ae:6d:05:cf:5d:88:e2: -# d7:b2:c8:65:cd:b6:80:86:e2:ff:0f:5c:88:27:9a: -# 92 +# 04:19:87:84:d1:f6:53:50:1d:31:06:33:c8:8a:36: +# 9c:0d:55:17:0e:9f:1e:91:a7:b1:92:8b:e6:58:f1: +# f7:31:2a:0e:af:6c:46:10:26:35:f9:55:93:9d:fe: +# cb:69:97:38:6f:d7:34:52:6a:4a:6e:d1:dd:bc:66: +# 6f # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -63406,21 +63441,21 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb272w1.named_curve.der => 0 ok 821 - genpkey EC params c2pnb272w1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGMAgEAMBMGByqGSM49AgEGCCqGSM49AwAQBHIwcAIBAQQhAEi80u2/7EStWoBy -# agloU0+nxSHBGtZBVuUCgmKUORGloUgDRgAEioN2VCRX4jJcmxjXIuX+ZZgUgnBz -# XtauYo8oBOmX7iLQyVBw8iXpgfsjcztqmcmOYn7fZcZEX/dpi+TZyYY9jB73NMA= +# MIGMAgEAMBMGByqGSM49AgEGCCqGSM49AwAQBHIwcAIBAQQhAMq5lnfBysQkCcZy +# kr2AOLVlqkzzYHy+phs2nDAI8PfpoUgDRgAEiiFnx0Vi20ltsLGW8Z0DUIVK1UFS +# QIcTMDSCpjsQTdNhwSo3m4JEyiE8EUn5+rjq5OA0mWyBYWC+puQrOaSV/8HuU3Y= # -----END PRIVATE KEY----- # Private-Key: (257 bit) # priv: -# 00:48:bc:d2:ed:bf:ec:44:ad:5a:80:72:6a:09:68: -# 53:4f:a7:c5:21:c1:1a:d6:41:56:e5:02:82:62:94: -# 39:11:a5 -# pub: -# 04:8a:83:76:54:24:57:e2:32:5c:9b:18:d7:22:e5: -# fe:65:98:14:82:70:73:5e:d6:ae:62:8f:28:04:e9: -# 97:ee:22:d0:c9:50:70:f2:25:e9:81:fb:23:73:3b: -# 6a:99:c9:8e:62:7e:df:65:c6:44:5f:f7:69:8b:e4: -# d9:c9:86:3d:8c:1e:f7:34:c0 +# 00:ca:b9:96:77:c1:ca:c4:24:09:c6:72:92:bd:80: +# 38:b5:65:aa:4c:f3:60:7c:be:a6:1b:36:9c:30:08: +# f0:f7:e9 +# pub: +# 04:8a:21:67:c7:45:62:db:49:6d:b0:b1:96:f1:9d: +# 03:50:85:4a:d5:41:52:40:87:13:30:34:82:a6:3b: +# 10:4d:d3:61:c1:2a:37:9b:82:44:ca:21:3c:11:49: +# f9:fa:b8:ea:e4:e0:34:99:6c:81:61:60:be:a6:e4: +# 2b:39:a4:95:ff:c1:ee:53:76 # ASN1 OID: c2pnb272w1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 822 - genpkey EC key on c2pnb272w1 with ec_param_enc:'named_curve' (text) @@ -63473,21 +63508,21 @@ # us21hvsgBCJxZ+/JK7LjznyKqv804SqcVXAD18c6b68AP5n2zISC5UD3BEUEYQi6 # uyzuvPeHBYoFbL4M/mItdyOiieCKB64T7w0Q0XHdjRDHaVcWhR7va6f2hy5hQvvS # Qbgw/178rOzKsF4CAF3enSMCIQEA+vUTVODjnkiS324xnHLIFhYD+kWqe5mKFnuP -# HmKVIQIDAP8GBHIwcAIBAQQhAIB8pAAoJgOUaXz7DN48PoRJJiVp+OSKiDk76weL -# D3huoUgDRgAEwZRV6FrajF4ZNeBOCCeofpdkzaOHMBHjgdvBHf9+TAov+pbm/Zx5 -# TdzucqSZ0yJKf3tPLGES582RejeUGITiyv5rdfY= +# HmKVIQIDAP8GBHIwcAIBAQQhAKeG6uVW+5+AfDkiRKz9QbF3prdselb28DccO1/A +# J6zooUgDRgAEx1z11TQJqVH8HBvB8ro5juWvNqi8rbEodME6BPTvHT0gjf/mBIxP +# cht2y4LZnDBthNPHfmqa0NiqmZSNuVVZ3i6G2r8= # -----END PRIVATE KEY----- # Private-Key: (257 bit) # priv: -# 00:80:7c:a4:00:28:26:03:94:69:7c:fb:0c:de:3c: -# 3e:84:49:26:25:69:f8:e4:8a:88:39:3b:eb:07:8b: -# 0f:78:6e -# pub: -# 04:c1:94:55:e8:5a:da:8c:5e:19:35:e0:4e:08:27: -# a8:7e:97:64:cd:a3:87:30:11:e3:81:db:c1:1d:ff: -# 7e:4c:0a:2f:fa:96:e6:fd:9c:79:4d:dc:ee:72:a4: -# 99:d3:22:4a:7f:7b:4f:2c:61:12:e7:cd:91:7a:37: -# 94:18:84:e2:ca:fe:6b:75:f6 +# 00:a7:86:ea:e5:56:fb:9f:80:7c:39:22:44:ac:fd: +# 41:b1:77:a6:b7:6c:7a:56:f6:f0:37:1c:3b:5f:c0: +# 27:ac:e8 +# pub: +# 04:c7:5c:f5:d5:34:09:a9:51:fc:1c:1b:c1:f2:ba: +# 39:8e:e5:af:36:a8:bc:ad:b1:28:74:c1:3a:04:f4: +# ef:1d:3d:20:8d:ff:e6:04:8c:4f:72:1b:76:cb:82: +# d9:9c:30:6d:84:d3:c7:7e:6a:9a:d0:d8:aa:99:94: +# 8d:b9:55:59:de:2e:86:da:bf # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -63531,23 +63566,23 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb304w1.named_curve.der => 0 ok 833 - genpkey EC params c2pnb304w1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGYAgEAMBMGByqGSM49AgEGCCqGSM49AwARBH4wfAIBAQQlAOF11ueDsp5Elro1 -# v97uIv6rxepbOkR5D1dT2NHcMFEqVg1CB6FQA04ABOefp6gmEPsHzM7KhOiasliq -# 6k9G+JgLD6kOoe/CJaqGUQpYOdf8h/4QdujdZy8Dv++46FPlcXW1OIHKwCcWw6UI -# JlgNUOHvjmQ9tQg= +# MIGYAgEAMBMGByqGSM49AgEGCCqGSM49AwARBH4wfAIBAQQlAPgIra1q01CvF/AK +# 28FvGkJU2TvagdG1aG0d4gSOyehGebUFA6FQA04ABAS+oXqmx+eCFyYHSP080n/U +# M3n+o3kr0st1jpxtQBVZ0ytyapp/hDHj26ZAE2XxXDhPP7CfyUyeglsfRfWgUMMP +# SO2BJO6Zu1Gkwak= # -----END PRIVATE KEY----- # Private-Key: (289 bit) # priv: -# 00:e1:75:d6:e7:83:b2:9e:44:96:ba:35:bf:de:ee: -# 22:fe:ab:c5:ea:5b:3a:44:79:0f:57:53:d8:d1:dc: -# 30:51:2a:56:0d:42:07 -# pub: -# 04:e7:9f:a7:a8:26:10:fb:07:cc:ce:ca:84:e8:9a: -# b2:58:aa:ea:4f:46:f8:98:0b:0f:a9:0e:a1:ef:c2: -# 25:aa:86:51:0a:58:39:d7:fc:87:fe:10:76:e8:dd: -# 67:2f:03:bf:ef:b8:e8:53:e5:71:75:b5:38:81:ca: -# c0:27:16:c3:a5:08:26:58:0d:50:e1:ef:8e:64:3d: -# b5:08 +# 00:f8:08:ad:ad:6a:d3:50:af:17:f0:0a:db:c1:6f: +# 1a:42:54:d9:3b:da:81:d1:b5:68:6d:1d:e2:04:8e: +# c9:e8:46:79:b5:05:03 +# pub: +# 04:04:be:a1:7a:a6:c7:e7:82:17:26:07:48:fd:3c: +# d2:7f:d4:33:79:fe:a3:79:2b:d2:cb:75:8e:9c:6d: +# 40:15:59:d3:2b:72:6a:9a:7f:84:31:e3:db:a6:40: +# 13:65:f1:5c:38:4f:3f:b0:9f:c9:4c:9e:82:5b:1f: +# 45:f5:a0:50:c3:0f:48:ed:81:24:ee:99:bb:51:a4: +# c1:a9 # ASN1 OID: c2pnb304w1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 834 - genpkey EC key on c2pnb304w1 with ec_param_enc:'named_curve' (text) @@ -63602,23 +63637,23 @@ # wSiAeDZaA5bI5oEEJr3bl+VVpQqQjkOwHHmOpdqmeI8eonlO/PVxZrjBQDlgHlWC # c0C+BE0EGXsHhF6b4tlq2w9fPH8s/716Pri2/sNcf9Z/Jt32KFpkT3QKJhThn763 # bg2hcVF+z0AbUCib8BQQMohSeptBahBegCYLVJ/cG5LAOwIlAQHVVlcqq6yAAQHV -# Vlcqq6yAAQItXJHdFz+PtWHaaJkWREMFHQIDAP4uBH4wfAIBAQQlAKFcLfgcNnpi -# KOPE6pvsg8I6yOH0hoSKIlDCwU0Z/vcjVRXfGKFQA04ABFzppcDcr+VOq4dy3jNv -# SjCWYXz8fTOu1MJ/B/mYcF03Yx2beO8t83l2JHV5MeAUKW83t044Zb9MzpZZUlEg -# CwI6E+bqHg9Nb6YXgpg= +# Vlcqq6yAAQItXJHdFz+PtWHaaJkWREMFHQIDAP4uBH4wfAIBAQQlAOfWmi3A87cY +# KDJBDjwfguhYRkA3CakfdaZuScA9dBLeXtQUyKFQA04ABEs0c4GPG8oub4Er4Ydb +# hg3MKXlNsTKr1EYWSj7AYJwdQRBatv3iOfDye7dxHWQdegRmQoiNiVc9TEJ1YdP7 +# Z87E1MEQXobvNzSxz+I= # -----END PRIVATE KEY----- # Private-Key: (289 bit) # priv: -# 00:a1:5c:2d:f8:1c:36:7a:62:28:e3:c4:ea:9b:ec: -# 83:c2:3a:c8:e1:f4:86:84:8a:22:50:c2:c1:4d:19: -# fe:f7:23:55:15:df:18 -# pub: -# 04:5c:e9:a5:c0:dc:af:e5:4e:ab:87:72:de:33:6f: -# 4a:30:96:61:7c:fc:7d:33:ae:d4:c2:7f:07:f9:98: -# 70:5d:37:63:1d:9b:78:ef:2d:f3:79:76:24:75:79: -# 31:e0:14:29:6f:37:b7:4e:38:65:bf:4c:ce:96:59: -# 52:51:20:0b:02:3a:13:e6:ea:1e:0f:4d:6f:a6:17: -# 82:98 +# 00:e7:d6:9a:2d:c0:f3:b7:18:28:32:41:0e:3c:1f: +# 82:e8:58:46:40:37:09:a9:1f:75:a6:6e:49:c0:3d: +# 74:12:de:5e:d4:14:c8 +# pub: +# 04:4b:34:73:81:8f:1b:ca:2e:6f:81:2b:e1:87:5b: +# 86:0d:cc:29:79:4d:b1:32:ab:d4:46:16:4a:3e:c0: +# 60:9c:1d:41:10:5a:b6:fd:e2:39:f0:f2:7b:b7:71: +# 1d:64:1d:7a:04:66:42:88:8d:89:57:3d:4c:42:75: +# 61:d3:fb:67:ce:c4:d4:c1:10:5e:86:ef:37:34:b1: +# cf:e2 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -63663,24 +63698,24 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb359v1.named_curve.der => 0 ok 845 - genpkey EC params c2tnb359v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGwAgEAMBMGByqGSM49AgEGCCqGSM49AwASBIGVMIGSAgEBBC0Am+992OweqJLr -# bInxu+MckDnqsmdMn1I78xI+SblXvSzEeW/0UEF2GbUHoAuhXgNcAARZtTjOPT17 -# 9X9QUt21h2IL7nJaoOrdePTI9DesvWx5S8fiw8VJwT7/FBy1pCV9a4ZSNpzvkw3h -# gLJixpHQYtNdwYfWmK5vl/lv2sIounBFLU10Fev7jlbnxU4= +# MIGwAgEAMBMGByqGSM49AgEGCCqGSM49AwASBIGVMIGSAgEBBC0A0+tyoPK1Mgzf +# WYO+Fsdx2rRF4HWJGqY9uPhK/gNPuDjzg4puC3fO6uGAhDGhXgNcAAQo46NlPHwf +# 3QJqgF62HZZHCGgVfaSJzPElt1lDgmtjRY6NZSmJ0OY8tOStmKxfPqsD/3Ghxfa2 +# eZoXM1aasg9mfP8ISyk7QwrbUNg+67hKxHIrMmgC3m/nj1Q= # -----END PRIVATE KEY----- # Private-Key: (353 bit) # priv: -# 00:9b:ef:7d:d8:ec:1e:a8:92:eb:6c:89:f1:bb:e3: -# 1c:90:39:ea:b2:67:4c:9f:52:3b:f3:12:3e:49:b9: -# 57:bd:2c:c4:79:6f:f4:50:41:76:19:b5:07:a0:0b -# pub: -# 04:59:b5:38:ce:3d:3d:7b:f5:7f:50:52:dd:b5:87: -# 62:0b:ee:72:5a:a0:ea:dd:78:f4:c8:f4:37:ac:bd: -# 6c:79:4b:c7:e2:c3:c5:49:c1:3e:ff:14:1c:b5:a4: -# 25:7d:6b:86:52:36:9c:ef:93:0d:e1:80:b2:62:c6: -# 91:d0:62:d3:5d:c1:87:d6:98:ae:6f:97:f9:6f:da: -# c2:28:ba:70:45:2d:4d:74:15:eb:fb:8e:56:e7:c5: -# 4e +# 00:d3:eb:72:a0:f2:b5:32:0c:df:59:83:be:16:c7: +# 71:da:b4:45:e0:75:89:1a:a6:3d:b8:f8:4a:fe:03: +# 4f:b8:38:f3:83:8a:6e:0b:77:ce:ea:e1:80:84:31 +# pub: +# 04:28:e3:a3:65:3c:7c:1f:dd:02:6a:80:5e:b6:1d: +# 96:47:08:68:15:7d:a4:89:cc:f1:25:b7:59:43:82: +# 6b:63:45:8e:8d:65:29:89:d0:e6:3c:b4:e4:ad:98: +# ac:5f:3e:ab:03:ff:71:a1:c5:f6:b6:79:9a:17:33: +# 56:9a:b2:0f:66:7c:ff:08:4b:29:3b:43:0a:db:50: +# d8:3e:eb:b8:4a:c4:72:2b:32:68:02:de:6f:e7:8f: +# 54 # ASN1 OID: c2tnb359v1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 846 - genpkey EC key on c2tnb359v1 with ec_param_enc:'named_curve' (text) @@ -63742,24 +63777,24 @@ # dCtjKecGgCMZiAMVACs1SSC3JNaW5naHVhUXWFuhMy3GBFsEPCWO8wR3Z+ft4PH9 # qnna7jhBNmoTLhY6ztTtJAHfnGvc3pjo5wfAeiI5sbCXU9fghSlUcEgSHpyV83kd # 2ASWOUjzT6579E6oI2XceGj+V+SuLeIRMFpAcQS9Ai0Bryhryhryhryhryhryhry -# hryhryhryfuPa4XFVoksIKfrlk/ncZ509JB1jTsCAUwEgZUwgZICAQEELQDrx0b8 -# PnudxJ0jLMzv9Bj7WY3RuHX8mHJwNHjktixppNCcvojKM4R0cVquPaFeA1wABHmu -# ymZDB+rJeX/qjGjpfn4c1kqqSxZl7CpS1AEazQjUG35dG33/WbRamSc0R2Pu/anH -# LIeRCJcXPnjqscIV3Un2mrUBpjov79c1LGLaacULjaEciGZh/wiPjQ== +# hryhryhryfuPa4XFVoksIKfrlk/ncZ509JB1jTsCAUwEgZUwgZICAQEELQEei6WL +# e9AFxL1QO0OcksVBQdGB353ClRz2PIxP6zu2+CgEo/5GbN/kk2xHWaFeA1wABCly +# YMI4JCN1HxEh2gPr6ApWwr56iVyEBolIkvbY6f1t7SVH9N7JtSU13GBYfUIk+kPs +# jAIxAKksQVW2RrkbRMBsexu1EIlGVHcxngk+woGf3dbC1/TGciktrA== # -----END PRIVATE KEY----- # Private-Key: (353 bit) # priv: -# 00:eb:c7:46:fc:3e:7b:9d:c4:9d:23:2c:cc:ef:f4: -# 18:fb:59:8d:d1:b8:75:fc:98:72:70:34:78:e4:b6: -# 2c:69:a4:d0:9c:be:88:ca:33:84:74:71:5a:ae:3d -# pub: -# 04:79:ae:ca:66:43:07:ea:c9:79:7f:ea:8c:68:e9: -# 7e:7e:1c:d6:4a:aa:4b:16:65:ec:2a:52:d4:01:1a: -# cd:08:d4:1b:7e:5d:1b:7d:ff:59:b4:5a:99:27:34: -# 47:63:ee:fd:a9:c7:2c:87:91:08:97:17:3e:78:ea: -# b1:c2:15:dd:49:f6:9a:b5:01:a6:3a:2f:ef:d7:35: -# 2c:62:da:69:c5:0b:8d:a1:1c:88:66:61:ff:08:8f: -# 8d +# 01:1e:8b:a5:8b:7b:d0:05:c4:bd:50:3b:43:9c:92: +# c5:41:41:d1:81:df:9d:c2:95:1c:f6:3c:8c:4f:eb: +# 3b:b6:f8:28:04:a3:fe:46:6c:df:e4:93:6c:47:59 +# pub: +# 04:29:72:60:c2:38:24:23:75:1f:11:21:da:03:eb: +# e8:0a:56:c2:be:7a:89:5c:84:06:89:48:92:f6:d8: +# e9:fd:6d:ed:25:47:f4:de:c9:b5:25:35:dc:60:58: +# 7d:42:24:fa:43:ec:8c:02:31:00:a9:2c:41:55:b6: +# 46:b9:1b:44:c0:6c:7b:1b:b5:10:89:46:54:77:31: +# 9e:09:3e:c2:81:9f:dd:d6:c2:d7:f4:c6:72:29:2d: +# ac # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -63809,24 +63844,24 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb368w1.named_curve.der => 0 ok 857 - genpkey EC params c2pnb368w1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGyAgEAMBMGByqGSM49AgEGCCqGSM49AwATBIGXMIGUAgEBBC0AIKF9nYOklpzk -# kzX45/0/zJMhT1uHPCeCJ+q7VuF6Kz0D5zCb/4onfKkwpVmhYANeAASTW1oEG3TJ -# /dhXefQpZZXqPtf5x6zdm853II2IAxlB3fjzmTG9h0ktKMYLxnU5+FVp0lpPjPj0 -# nlgqvyHySny4TEB6dEht93yYLvHX5UJqLEff+fNQtqNQ/uTpNg== +# MIGyAgEAMBMGByqGSM49AgEGCCqGSM49AwATBIGXMIGUAgEBBC0AFzJhIFlt+giI +# iZhsu3Ui+S0RzfVBwEGykPEaE5LVz5tNRiLsXtOv2grYuj2hYANeAASWu8GvzJRy +# x2tuHq7oiR0il9xl9ZcyFQVajE1H3MoRX5W5H7NtbizypnR16ooPMhx7sVgKBKWE +# udFQI92LjXDqQoitxF6DPl6cDIdVNruV3hWzrZvJmhJgNWF/Pw== # -----END PRIVATE KEY----- # Private-Key: (353 bit) # priv: -# 00:20:a1:7d:9d:83:a4:96:9c:e4:93:35:f8:e7:fd: -# 3f:cc:93:21:4f:5b:87:3c:27:82:27:ea:bb:56:e1: -# 7a:2b:3d:03:e7:30:9b:ff:8a:27:7c:a9:30:a5:59 -# pub: -# 04:93:5b:5a:04:1b:74:c9:fd:d8:57:79:f4:29:65: -# 95:ea:3e:d7:f9:c7:ac:dd:9b:ce:77:20:8d:88:03: -# 19:41:dd:f8:f3:99:31:bd:87:49:2d:28:c6:0b:c6: -# 75:39:f8:55:69:d2:5a:4f:8c:f8:f4:9e:58:2a:bf: -# 21:f2:4a:7c:b8:4c:40:7a:74:48:6d:f7:7c:98:2e: -# f1:d7:e5:42:6a:2c:47:df:f9:f3:50:b6:a3:50:fe: -# e4:e9:36 +# 00:17:32:61:20:59:6d:fa:08:88:89:98:6c:bb:75: +# 22:f9:2d:11:cd:f5:41:c0:41:b2:90:f1:1a:13:92: +# d5:cf:9b:4d:46:22:ec:5e:d3:af:da:0a:d8:ba:3d +# pub: +# 04:96:bb:c1:af:cc:94:72:c7:6b:6e:1e:ae:e8:89: +# 1d:22:97:dc:65:f5:97:32:15:05:5a:8c:4d:47:dc: +# ca:11:5f:95:b9:1f:b3:6d:6e:2c:f2:a6:74:75:ea: +# 8a:0f:32:1c:7b:b1:58:0a:04:a5:84:b9:d1:50:23: +# dd:8b:8d:70:ea:42:88:ad:c4:5e:83:3e:5e:9c:0c: +# 87:55:36:bb:95:de:15:b3:ad:9b:c9:9a:12:60:35: +# 61:7f:3f # ASN1 OID: c2pnb368w1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 858 - genpkey EC key on c2pnb368w1 with ec_param_enc:'named_curve' (text) @@ -63887,24 +63922,24 @@ # 1Qy1SRfhwhEthNFk9ET490eGBGoEXQQQheJ1U4HczOPBVXr6EMLwwMKCVkbFs0o5 # TLz6i8FrIufnieknviFvAuH7E2pfez6xvdy6YtXYsgWbUleX/HOCLFkFnGI6Rf84 # Q87o+HzRhVraqB4qB1C4D9ojEAItAQCQUS2pr3Kwg0nZil3Ux7BTLspRzgPi0Q87 -# esV5vYfpCa5ApvEx6c/OW9lnAgMA/3AEgZcwgZQCAQEELQDJ4gMvd3vNEkBV3A/x -# DAGHekjwoXI3rqwTQq1RKA9h6VrW5UaBPJdz5YbeXKFgA14ABLxxOs5WKeT7KA6d -# hCYFVHzms1kwKEGF2r8RIh3NB3qdZde2HigPuuY1G0sjfymscoYw2KNPPPfhPP4D -# KoHe0GzpxndTxW6oiaV5KylWyFgf5gEOi2NQA6eSyv5w +# esV5vYfpCa5ApvEx6c/OW9lnAgMA/3AEgZcwgZQCAQEELQBTm9SAoF4NmyMi0RN6 +# Xai3crLBYZmevUrDG6Tn+e9N9Z/oNNaTfpiFFeJ/26FgA14ABCcPD6JE2oG0LvIw +# VNgsAEYFE+fzzd79O1y8Ub5NMfJ+3cheI6o4LHQqpOkUDPbpI5l/KDOiIZfdJ1O9 +# qspPKiRJF6FWxQF9Wr6242OWnC+mlG5ti6eQgswpIi1j # -----END PRIVATE KEY----- # Private-Key: (353 bit) # priv: -# 00:c9:e2:03:2f:77:7b:cd:12:40:55:dc:0f:f1:0c: -# 01:87:7a:48:f0:a1:72:37:ae:ac:13:42:ad:51:28: -# 0f:61:e9:5a:d6:e5:46:81:3c:97:73:e5:86:de:5c -# pub: -# 04:bc:71:3a:ce:56:29:e4:fb:28:0e:9d:84:26:05: -# 54:7c:e6:b3:59:30:28:41:85:da:bf:11:22:1d:cd: -# 07:7a:9d:65:d7:b6:1e:28:0f:ba:e6:35:1b:4b:23: -# 7f:29:ac:72:86:30:d8:a3:4f:3c:f7:e1:3c:fe:03: -# 2a:81:de:d0:6c:e9:c6:77:53:c5:6e:a8:89:a5:79: -# 2b:29:56:c8:58:1f:e6:01:0e:8b:63:50:03:a7:92: -# ca:fe:70 +# 00:53:9b:d4:80:a0:5e:0d:9b:23:22:d1:13:7a:5d: +# a8:b7:72:b2:c1:61:99:9e:bd:4a:c3:1b:a4:e7:f9: +# ef:4d:f5:9f:e8:34:d6:93:7e:98:85:15:e2:7f:db +# pub: +# 04:27:0f:0f:a2:44:da:81:b4:2e:f2:30:54:d8:2c: +# 00:46:05:13:e7:f3:cd:de:fd:3b:5c:bc:51:be:4d: +# 31:f2:7e:dd:c8:5e:23:aa:38:2c:74:2a:a4:e9:14: +# 0c:f6:e9:23:99:7f:28:33:a2:21:97:dd:27:53:bd: +# aa:ca:4f:2a:24:49:17:a1:56:c5:01:7d:5a:be:b6: +# e3:63:96:9c:2f:a6:94:6e:6d:8b:a7:90:82:cc:29: +# 22:2d:63 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -63953,27 +63988,27 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb431r1.named_curve.der => 0 ok 869 - genpkey EC params c2tnb431r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHKAgEAMBMGByqGSM49AgEGCCqGSM49AwAUBIGvMIGsAgEBBDUCZH+5w4rqcOB4 -# 8UZxG5GasSvITQEUX5BXZ7mnAX3RQ1An4Xh512j45niVU96rFDlchCOJsqFwA24A -# BCgn1ztOGmm1hwgKhY59FADoV11OTbqcH7lIG+tay7GiUCADJAnYiWACAGKqljXI -# OzaBXLrrdEvt00ofjUtcaGlO0OnA3B57T8TgCvRc+uonmTcWCWDSfoLOmyqJo6sb -# O5kHBqwnnF8gUeAOJQ== +# MIHKAgEAMBMGByqGSM49AgEGCCqGSM49AwAUBIGvMIGsAgEBBDUDFFTvZ6io/dbP +# lq+cwtEGjWXMqNS76KpwVFEirVKOmJs9BYHkzpUFYSeBxAP+Xg1CpYFp5qFwA24A +# BHcjNq7c2wOlQ6d+bpBG5iP5XaylXECd12d161phJWuq6wWuMXtbMvrzP61ljo2B +# iYrRbKum1gkpm169Xy7DGwc5uqnojLUOZqzSIVhNxtjmOLRbht1OoVXXWWedLaow +# tS5SvzpFZ5BO31FPOw== # -----END PRIVATE KEY----- # Private-Key: (418 bit) # priv: -# 02:64:7f:b9:c3:8a:ea:70:e0:78:f1:46:71:1b:91: -# 9a:b1:2b:c8:4d:01:14:5f:90:57:67:b9:a7:01:7d: -# d1:43:50:27:e1:78:79:d7:68:f8:e6:78:95:53:de: -# ab:14:39:5c:84:23:89:b2 -# pub: -# 04:28:27:d7:3b:4e:1a:69:b5:87:08:0a:85:8e:7d: -# 14:00:e8:57:5d:4e:4d:ba:9c:1f:b9:48:1b:eb:5a: -# cb:b1:a2:50:20:03:24:09:d8:89:60:02:00:62:aa: -# 96:35:c8:3b:36:81:5c:ba:eb:74:4b:ed:d3:4a:1f: -# 8d:4b:5c:68:69:4e:d0:e9:c0:dc:1e:7b:4f:c4:e0: -# 0a:f4:5c:fa:ea:27:99:37:16:09:60:d2:7e:82:ce: -# 9b:2a:89:a3:ab:1b:3b:99:07:06:ac:27:9c:5f:20: -# 51:e0:0e:25 +# 03:14:54:ef:67:a8:a8:fd:d6:cf:96:af:9c:c2:d1: +# 06:8d:65:cc:a8:d4:bb:e8:aa:70:54:51:22:ad:52: +# 8e:98:9b:3d:05:81:e4:ce:95:05:61:27:81:c4:03: +# fe:5e:0d:42:a5:81:69:e6 +# pub: +# 04:77:23:36:ae:dc:db:03:a5:43:a7:7e:6e:90:46: +# e6:23:f9:5d:ac:a5:5c:40:9d:d7:67:75:eb:5a:61: +# 25:6b:aa:eb:05:ae:31:7b:5b:32:fa:f3:3f:ad:65: +# 8e:8d:81:89:8a:d1:6c:ab:a6:d6:09:29:9b:5e:bd: +# 5f:2e:c3:1b:07:39:ba:a9:e8:8c:b5:0e:66:ac:d2: +# 21:58:4d:c6:d8:e6:38:b4:5b:86:dd:4e:a1:55:d7: +# 59:67:9d:2d:aa:30:b5:2e:52:bf:3a:45:67:90:4e: +# df:51:4f:3b # ASN1 OID: c2tnb431r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 870 - genpkey EC key on c2tnb431r1 with ec_param_enc:'named_curve' (text) @@ -64037,26 +64072,26 @@ # cBvk9Q9HWHFOioe78qZY74wh58Xv6WU2H2wpmcDCR7Db1wzmtyDQr4kDqW+NX6LC # VXRdPEUbMCyTRtm35IXnvOQfa1kfPo9q3cuwvEwvlHp94aibYl1qWYs3YAI1A0A0 # A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0AyPDE/q1BYlwO17GjTWH/sYNFhzBScGt -# SpECAidgBIGvMIGsAgEBBDUCfscqmuZj8Y0i7vQuoE/zqiG/IbyqPIHcbeorHper -# PqVYMlXb/lkwa5TfE0ojYndElImkvaFwA24ABFg0XLp2rkQ6od+pT83Ihu81RYvo -# G5Ce0BqYV6S6gQCpItY9lbSWK21NTHLgb2oDLr7W4De/FXKHFqwOXtp1L1NAyz83 -# T9X2ZRZA9I1OUg3KVIVal6NS2zrrUz6TajkpCYyq9qe42ojp4UuYtA== +# SpECAidgBIGvMIGsAgEBBDUAZMRRwLzx0qD/b7cP3Yb1tlCskU9ZDfrkwGp6/CrX +# C87xg7tx6zEVBrkM1dfP0tWgFO76nKFwA24ABDC1eWJhZKS+zGMKWa83dj5z7CYL +# Wi9AhXzmV2M738KIolnmEjoxbdaxHjuTsVwU6vPpIAhtdhXygOMj7reKkKxe99a+ +# 7hdEdV23XtHw38IMUdGzDkB9G7V1cAyTV3PHLHsKEujYPqETOeiXQQ== # -----END PRIVATE KEY----- # Private-Key: (418 bit) # priv: -# 02:7e:c7:2a:9a:e6:63:f1:8d:22:ee:f4:2e:a0:4f: -# f3:aa:21:bf:21:bc:aa:3c:81:dc:6d:ea:2b:1e:97: -# ab:3e:a5:58:32:55:db:fe:59:30:6b:94:df:13:4a: -# 23:62:77:44:94:89:a4:bd -# pub: -# 04:58:34:5c:ba:76:ae:44:3a:a1:df:a9:4f:cd:c8: -# 86:ef:35:45:8b:e8:1b:90:9e:d0:1a:98:57:a4:ba: -# 81:00:a9:22:d6:3d:95:b4:96:2b:6d:4d:4c:72:e0: -# 6f:6a:03:2e:be:d6:e0:37:bf:15:72:87:16:ac:0e: -# 5e:da:75:2f:53:40:cb:3f:37:4f:d5:f6:65:16:40: -# f4:8d:4e:52:0d:ca:54:85:5a:97:a3:52:db:3a:eb: -# 53:3e:93:6a:39:29:09:8c:aa:f6:a7:b8:da:88:e9: -# e1:4b:98:b4 +# 00:64:c4:51:c0:bc:f1:d2:a0:ff:6f:b7:0f:dd:86: +# f5:b6:50:ac:91:4f:59:0d:fa:e4:c0:6a:7a:fc:2a: +# d7:0b:ce:f1:83:bb:71:eb:31:15:06:b9:0c:d5:d7: +# cf:d2:d5:a0:14:ee:fa:9c +# pub: +# 04:30:b5:79:62:61:64:a4:be:cc:63:0a:59:af:37: +# 76:3e:73:ec:26:0b:5a:2f:40:85:7c:e6:57:63:3b: +# df:c2:88:a2:59:e6:12:3a:31:6d:d6:b1:1e:3b:93: +# b1:5c:14:ea:f3:e9:20:08:6d:76:15:f2:80:e3:23: +# ee:b7:8a:90:ac:5e:f7:d6:be:ee:17:44:75:5d:b7: +# 5e:d1:f0:df:c2:0c:51:d1:b3:0e:40:7d:1b:b5:75: +# 70:0c:93:57:73:c7:2c:7b:0a:12:e8:d8:3e:a1:13: +# 39:e8:97:41 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -64107,16 +64142,16 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls1.named_curve.der => 0 ok 881 - genpkey EC params wap-wsg-idm-ecid-wtls1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MFACAQAwEAYHKoZIzj0CAQYFZysBBAEEOTA3AgEBBA7Xmyv2oTYenRM9vL/zVaEi -# AyAABAAG2fy2Sm0LL9qKeViTpQHv1jWyiF+5HxcO8TEDgg== +# MFACAQAwEAYHKoZIzj0CAQYFZysBBAEEOTA3AgEBBA5H8PeDH6v8tOPuwO0vV6Ei +# AyAABAEb+VeaogciPpl3S+gx4wA9ca31qQyO2RrcZv73ow== # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: -# d7:9b:2b:f6:a1:36:1e:9d:13:3d:bc:bf:f3:55 +# 47:f0:f7:83:1f:ab:fc:b4:e3:ee:c0:ed:2f:57 # pub: -# 04:00:06:d9:fc:b6:4a:6d:0b:2f:da:8a:79:58:93: -# a5:01:ef:d6:35:b2:88:5f:b9:1f:17:0e:f1:31:03: -# 82 +# 04:01:1b:f9:57:9a:a2:07:22:3e:99:77:4b:e8:31: +# e3:00:3d:71:ad:f5:a9:0c:8e:d9:1a:dc:66:fe:f7: +# a3 # ASN1 OID: wap-wsg-idm-ecid-wtls1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 882 - genpkey EC key on wap-wsg-idm-ecid-wtls1 with ec_param_enc:'named_curve' (text) @@ -64153,16 +64188,16 @@ # MIHGAgEAMIGFBgcqhkjOPQIBMHoCAQEwHAYHKoZIzj0BAjARAgFxBgkqhkjOPQEC # AwICAQkwIgQPAAAAAAAAAAAAAAAAAAABBA8AAAAAAAAAAAAAAAAAAAEEHwQBZnl5 # pAukl+XVwnB4BhcA9EtK8ezCYw4IeFzrzBUCDwD//////////b+Rr23qcwIBAgQ5 -# MDcCAQEEDjG/Pv3SH+iG6ipN1O2FoSIDIAAEANGZtCbkTRhhy39OT0TXABDOl2Tm -# bpJ2NjVPuJ2s +# MDcCAQEEDrbZ2X3gZ5ULFc4xdI4coSIDIAAEAXwYgn69SsWVYp98ThQpAHu62WiR +# gkXSs4OIJtXe # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: -# 31:bf:3e:fd:d2:1f:e8:86:ea:2a:4d:d4:ed:85 +# b6:d9:d9:7d:e0:67:95:0b:15:ce:31:74:8e:1c # pub: -# 04:00:d1:99:b4:26:e4:4d:18:61:cb:7f:4e:4f:44: -# d7:00:10:ce:97:64:e6:6e:92:76:36:35:4f:b8:9d: -# ac +# 04:01:7c:18:82:7e:bd:4a:c5:95:62:9f:7c:4e:14: +# 29:00:7b:ba:d9:68:91:82:45:d2:b3:83:88:26:d5: +# de # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -64194,18 +64229,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls3.named_curve.der => 0 ok 893 - genpkey EC params wap-wsg-idm-ecid-wtls3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGMCAQAwEAYHKoZIzj0CAQYFZysBBAMETDBKAgEBBBUA5M9XGI9slEFpQi8BxPTj -# nL4VZNOhLgMsAAQBEooBJMVsKfDBF1oyujc7JKrVtZEFh/DbXWJAMFl4VtmLRrcF -# K/fjV58= +# MGMCAQAwEAYHKoZIzj0CAQYFZysBBAMETDBKAgEBBBUBzvQ/20T3CUtsC98GNEJQ +# E5+dhxKhLgMsAAQEwhKS6DvwE4ZOYnmhOp6BUiB3MRcE3+WnC8ClOK57v+fM2XWg +# Px/bpTI= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 00:e4:cf:57:18:8f:6c:94:41:69:42:2f:01:c4:f4: -# e3:9c:be:15:64:d3 +# 01:ce:f4:3f:db:44:f7:09:4b:6c:0b:df:06:34:42: +# 50:13:9f:9d:87:12 # pub: -# 04:01:12:8a:01:24:c5:6c:29:f0:c1:17:5a:32:ba: -# 37:3b:24:aa:d5:b5:91:05:87:f0:db:5d:62:40:30: -# 59:78:56:d9:8b:46:b7:05:2b:f7:e3:57:9f +# 04:04:c2:12:92:e8:3b:f0:13:86:4e:62:79:a1:3a: +# 9e:81:52:20:77:31:17:04:df:e5:a7:0b:c0:a5:38: +# ae:7b:bf:e7:cc:d9:75:a0:3f:1f:db:a5:32 # ASN1 OID: wap-wsg-idm-ecid-wtls3 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 894 - genpkey EC key on wap-wsg-idm-ecid-wtls3 with ec_param_enc:'named_curve' (text) @@ -64246,17 +64281,17 @@ # PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQAAAAAA # AAAAAAAAAAAAAAAAAAAAAQQrBAL+E8BTe7wRrKoH15PeTm1eXJTu6AKJBw+wXTj/ # WDIfLoAFNtU4zNqj2QIVBAAAAAAAAAAAAAIBCKLgzA2Z+KXvAgECBEwwSgIBAQQV -# AMt8LwMsNwdtV80D8B5P75ghzB1koS4DLAAEBCujNrpQpbxC+0ISWX0ImN+FBJC4 -# Bgf9zO9pzr9fdWYkI9SZvGhpH4+S +# ADgeAIntGYy/ZGFu5iRsQgK+uwVsoS4DLAAEBZer2VhnXBG7QjAEc5ZXN8DsyxOl +# B58HBvpBoTWSuA4df6y/SqM+rDnO # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 00:cb:7c:2f:03:2c:37:07:6d:57:cd:03:f0:1e:4f: -# ef:98:21:cc:1d:64 +# 00:38:1e:00:89:ed:19:8c:bf:64:61:6e:e6:24:6c: +# 42:02:be:bb:05:6c # pub: -# 04:04:2b:a3:36:ba:50:a5:bc:42:fb:42:12:59:7d: -# 08:98:df:85:04:90:b8:06:07:fd:cc:ef:69:ce:bf: -# 5f:75:66:24:23:d4:99:bc:68:69:1f:8f:92 +# 04:05:97:ab:d9:58:67:5c:11:bb:42:30:04:73:96: +# 57:37:c0:ec:cb:13:a5:07:9f:07:06:fa:41:a1:35: +# 92:b8:0e:1d:7f:ac:bf:4a:a3:3e:ac:39:ce # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -64290,16 +64325,16 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls4.named_curve.der => 0 ok 905 - genpkey EC params wap-wsg-idm-ecid-wtls4 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MFECAQAwEAYHKoZIzj0CAQYFZysBBAQEOjA4AgEBBA8Amfczb97hdVrm6RkslDeh -# IgMgAAQAFfl7IAYBEfc4B/yT8osBPKakSWPrz+TsOzlpHtI= +# MFECAQAwEAYHKoZIzj0CAQYFZysBBAQEOjA4AgEBBA8AFUVXuI+wfuwtPvG6C7ah +# IgMgAAQBbpcFK2s9Q2ar8oZWqLEArUERUJYWa5uRjcXpKW0= # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: -# 00:99:f7:33:6f:de:e1:75:5a:e6:e9:19:2c:94:37 +# 00:15:45:57:b8:8f:b0:7e:ec:2d:3e:f1:ba:0b:b6 # pub: -# 04:00:15:f9:7b:20:06:01:11:f7:38:07:fc:93:f2: -# 8b:01:3c:a6:a4:49:63:eb:cf:e4:ec:3b:39:69:1e: -# d2 +# 04:01:6e:97:05:2b:6b:3d:43:66:ab:f2:86:56:a8: +# b1:00:ad:41:11:50:96:16:6b:9b:91:8d:c5:e9:29: +# 6d # ASN1 OID: wap-wsg-idm-ecid-wtls4 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 906 - genpkey EC key on wap-wsg-idm-ecid-wtls4 with ec_param_enc:'named_curve' (text) @@ -64342,16 +64377,16 @@ # MIHfAgEAMIGdBgcqhkjOPQIBMIGRAgEBMBwGByqGSM49AQIwEQIBcQYJKoZIzj0B # AgMCAgEJMDkEDwAwiCUMpufH/mSc6Fgg9wQPAOi+5NPiJgdEGIvg6ccjAxUAEOcj # qxTWluZ2h1YVF1b+v4/LSakEHwQAnXNhbzX0qxQH1zViwQ8ApSgwJ3lY7oTRMV7T -# GIYCDwEAAAAAAAAA2czsijnlbwIBAgQ6MDgCAQEEDwDXYeyjZgWU4cqoahp3u6Ei -# AyAABAEb8b5JK9oUn1h9HvTqDQD1fzdJBUzmk9rxKMoOOg== +# GIYCDwEAAAAAAAAA2czsijnlbwIBAgQ6MDgCAQEEDwBCcOp11kGjYe7sdm9386Ei +# AyAABADDZURnzecZ7HXkqaqRbQHzvmOUyrze9GnRinngcg== # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: -# 00:d7:61:ec:a3:66:05:94:e1:ca:a8:6a:1a:77:bb +# 00:42:70:ea:75:d6:41:a3:61:ee:ec:76:6f:77:f3 # pub: -# 04:01:1b:f1:be:49:2b:da:14:9f:58:7d:1e:f4:ea: -# 0d:00:f5:7f:37:49:05:4c:e6:93:da:f1:28:ca:0e: -# 3a +# 04:00:c3:65:44:67:cd:e7:19:ec:75:e4:a9:aa:91: +# 6d:01:f3:be:63:94:ca:bc:de:f4:69:d1:8a:79:e0: +# 72 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -64388,18 +64423,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls5.named_curve.der => 0 ok 917 - genpkey EC params wap-wsg-idm-ecid-wtls5 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGMCAQAwEAYHKoZIzj0CAQYFZysBBAUETDBKAgEBBBUCIgrd576gYOeFgrt2wtoW -# XivRD/+hLgMsAAQDY4dQi31qeSKbhfe0iHXi9+l5rCABVI1qhLzAdHE0imLTTfT9 -# HnoDiSs= +# MGMCAQAwEAYHKoZIzj0CAQYFZysBBAUETDBKAgEBBBUAUsRg8CWAE1r6uPe4mSkM +# OXynyymhLgMsAAQCN/gjN9AHeFJStFWMzDFKI+1/nuIBaq8oWzJEWdNg6I6DVMeC +# GrH/9Sg= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 02:22:0a:dd:e7:be:a0:60:e7:85:82:bb:76:c2:da: -# 16:5e:2b:d1:0f:ff +# 00:52:c4:60:f0:25:80:13:5a:fa:b8:f7:b8:99:29: +# 0c:39:7c:a7:cb:29 # pub: -# 04:03:63:87:50:8b:7d:6a:79:22:9b:85:f7:b4:88: -# 75:e2:f7:e9:79:ac:20:01:54:8d:6a:84:bc:c0:74: -# 71:34:8a:62:d3:4d:f4:fd:1e:7a:03:89:2b +# 04:02:37:f8:23:37:d0:07:78:52:52:b4:55:8c:cc: +# 31:4a:23:ed:7f:9e:e2:01:6a:af:28:5b:32:44:59: +# d3:60:e8:8e:83:54:c7:82:1a:b1:ff:f5:28 # ASN1 OID: wap-wsg-idm-ecid-wtls5 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 918 - genpkey EC key on wap-wsg-idm-ecid-wtls5 with ec_param_enc:'named_curve' (text) @@ -64447,17 +64482,17 @@ # PQECAwMwCQIBAQIBAgIBCDBFBBUHJUa1Q1I0pCLgeJZ19DLIlDXeUkIEFQDJUX0G # 1SQNPP84x0sgts1Nb53U2QMVANLA+xV2CGDe8e701pbmdodWFRdUBCsEB69pmJVG # ED15Mp/MPXSIDzO76APLAewjIRtZZq3qHT+H9+pYSK7wt8qfAhUEAAAAAAAAAAAA -# AeYPyIIcx02ur8ECAQIETDBKAgEBBBUDHAbytbsN+lsyKpcSdSvbVoCCFPGhLgMs -# AAQG3BdlXX/78/0KX6NtXFcXdnq5gGUFtjcZF1vmucBKITiSKAs4Rb9jAIQ= +# AeYPyIIcx02ur8ECAQIETDBKAgEBBBUCCVE7dDnTf3YvqQZKfvWx9yIxbh+hLgMs +# AAQEjQxntWgw0w3Qzgi9rgIjAYn4n1IChiUeYWGlprznPP5KstQpmws8JvA= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 03:1c:06:f2:b5:bb:0d:fa:5b:32:2a:97:12:75:2b: -# db:56:80:82:14:f1 +# 02:09:51:3b:74:39:d3:7f:76:2f:a9:06:4a:7e:f5: +# b1:f7:22:31:6e:1f # pub: -# 04:06:dc:17:65:5d:7f:fb:f3:fd:0a:5f:a3:6d:5c: -# 57:17:76:7a:b9:80:65:05:b6:37:19:17:5b:e6:b9: -# c0:4a:21:38:92:28:0b:38:45:bf:63:00:84 +# 04:04:8d:0c:67:b5:68:30:d3:0d:d0:ce:08:bd:ae: +# 02:23:01:89:f8:9f:52:02:86:25:1e:61:61:a5:a6: +# bc:e7:3c:fe:4a:b2:d4:29:9b:0b:3c:26:f0 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -64498,20 +64533,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls10.named_curve.der => 0 ok 929 - genpkey EC params wap-wsg-idm-ecid-wtls10 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MH0CAQAwEAYHKoZIzj0CAQYFZysBBAoEZjBkAgEBBB0DQUeUYdLLQbsD+e7qvoYT -# PgOk6PsfsbIrhNKSAqFAAz4ABAAavz4AVr7DaF/a7BZHyoZoPtUKr0tZ6ORlNEh1 -# 9wHF9oa94eeSYb08Tm2px8eBSbKYoqjmTfeBcrQy1A== +# MH0CAQAwEAYHKoZIzj0CAQYFZysBBAoEZjBkAgEBBB0w0dyKBhRespNDRR/hPE/d +# knDYMBER8AaZiCBc2qFAAz4ABACknHux6FeIQAfr42Q5U+okFiLCv5snBkzQqq8E +# 7wCRBMN3EgdwZlyTCm+Gil5k8s0gZfbnwvDGca1XsQ== # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: -# 03:41:47:94:61:d2:cb:41:bb:03:f9:ee:ea:be:86: -# 13:3e:03:a4:e8:fb:1f:b1:b2:2b:84:d2:92:02 +# 30:d1:dc:8a:06:14:5e:b2:93:43:45:1f:e1:3c:4f: +# dd:92:70:d8:30:11:11:f0:06:99:88:20:5c:da # pub: -# 04:00:1a:bf:3e:00:56:be:c3:68:5f:da:ec:16:47: -# ca:86:68:3e:d5:0a:af:4b:59:e8:e4:65:34:48:75: -# f7:01:c5:f6:86:bd:e1:e7:92:61:bd:3c:4e:6d:a9: -# c7:c7:81:49:b2:98:a2:a8:e6:4d:f7:81:72:b4:32: -# d4 +# 04:00:a4:9c:7b:b1:e8:57:88:40:07:eb:e3:64:39: +# 53:ea:24:16:22:c2:bf:9b:27:06:4c:d0:aa:af:04: +# ef:00:91:04:c3:77:12:07:70:66:5c:93:0a:6f:86: +# 8a:5e:64:f2:cd:20:65:f6:e7:c2:f0:c6:71:ad:57: +# b1 # ASN1 OID: wap-wsg-idm-ecid-wtls10 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 930 - genpkey EC key on wap-wsg-idm-ecid-wtls10 with ec_param_enc:'named_curve' (text) @@ -64555,20 +64590,20 @@ # PQECAwICAUowQAQeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABB4AAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEPQQBcjK6hTp+cxrxKfIv9BSVY6QZ # wmv1Ckydbu+tYSYB21N97OgZt/cPVVpnxCeozZvxiuubVuDBEFb65qMCHgCAAAAA -# AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHQNeVyWKpFhOztPi -# jm4KSl44runsrgSO7Fv0NmcCoUADPgAEAZMTJMPTswoO9PpSnWm/mSAFkqoxJfOA -# /uzoNaqNAFgYJqG2m1AOiBkHQoGUoWMS8wRpr7ogWR6ZuFzW +# AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHXEkaR2yc9nCl8KQ +# Z7PZs62T0x1L5VhjtUdyjsmtoUADPgAEAUIsnGgq61DLmLpcz4zkfLiCw25JDXrf +# rEamNyZ9APSUzMqSgi5p8DZ4unS406LRjEJkxOJ5cHTOj//6 # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: -# 03:5e:57:25:8a:a4:58:4e:ce:d3:e2:8e:6e:0a:4a: -# 5e:38:ae:e9:ec:ae:04:8e:ec:5b:f4:36:67:02 +# 71:24:69:1d:b2:73:d9:c2:97:c2:90:67:b3:d9:b3: +# ad:93:d3:1d:4b:e5:58:63:b5:47:72:8e:c9:ad # pub: -# 04:01:93:13:24:c3:d3:b3:0a:0e:f4:fa:52:9d:69: -# bf:99:20:05:92:aa:31:25:f3:80:fe:ec:e8:35:aa: -# 8d:00:58:18:26:a1:b6:9b:50:0e:88:19:07:42:81: -# 94:a1:63:12:f3:04:69:af:ba:20:59:1e:99:b8:5c: -# d6 +# 04:01:42:2c:9c:68:2a:eb:50:cb:98:ba:5c:cf:8c: +# e4:7c:b8:82:c3:6e:49:0d:7a:df:ac:46:a6:37:26: +# 7d:00:f4:94:cc:ca:92:82:2e:69:f0:36:78:ba:74: +# b8:d3:a2:d1:8c:42:64:c4:e2:79:70:74:ce:8f:ff: +# fa # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -64604,20 +64639,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls11.named_curve.der => 0 ok 941 - genpkey EC params wap-wsg-idm-ecid-wtls11 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MH4CAQAwEAYHKoZIzj0CAQYFZysBBAsEZzBlAgEBBB4ABGBk3G/ETGK0RBlPvRx3 -# IfthKkNoyYL/HXHntz2hQAM+AAQASADQV21/f68PTpPmLhgFO8rinOC2bS41yAuw -# T/sAcV17PMCfbYZKXK8reTJdGimEy7fU03flH1meGL4= +# MH4CAQAwEAYHKoZIzj0CAQYFZysBBAsEZzBlAgEBBB4AIuFYlQPmLzbjfkS6ROH7 +# CM0jAi6y/qDYRX7phP2hQAM+AAQAOk+Zt3lOPj8Ylzqj35S6syWVcWwvdj305JRG +# CNoBxG/5sbAfUA9TkBmyMrlHjRQvdPpxGolv0O4lXKU= # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: -# 00:04:60:64:dc:6f:c4:4c:62:b4:44:19:4f:bd:1c: -# 77:21:fb:61:2a:43:68:c9:82:ff:1d:71:e7:b7:3d +# 00:22:e1:58:95:03:e6:2f:36:e3:7e:44:ba:44:e1: +# fb:08:cd:23:02:2e:b2:fe:a0:d8:45:7e:e9:84:fd # pub: -# 04:00:48:00:d0:57:6d:7f:7f:af:0f:4e:93:e6:2e: -# 18:05:3b:ca:e2:9c:e0:b6:6d:2e:35:c8:0b:b0:4f: -# fb:00:71:5d:7b:3c:c0:9f:6d:86:4a:5c:af:2b:79: -# 32:5d:1a:29:84:cb:b7:d4:d3:77:e5:1f:59:9e:18: -# be +# 04:00:3a:4f:99:b7:79:4e:3e:3f:18:97:3a:a3:df: +# 94:ba:b3:25:95:71:6c:2f:76:3d:f4:e4:94:46:08: +# da:01:c4:6f:f9:b1:b0:1f:50:0f:53:90:19:b2:32: +# b9:47:8d:14:2f:74:fa:71:1a:89:6f:d0:ee:25:5c: +# a5 # ASN1 OID: wap-wsg-idm-ecid-wtls11 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 942 - genpkey EC key on wap-wsg-idm-ecid-wtls11 with ec_param_enc:'named_curve' (text) @@ -64667,20 +64702,20 @@ # 3mwzLH+MCSO7WCE7Mzsg6c5Cgf4RX32PkK0DFQB01Z/wf2tBPQ6hSzRLIKLbBJtQ # wwQ9BAD6yd/LrIMTuyE58bt1X+9lvDkfizb4+Otzcf1ViwEAagikGQM1BnjlhSi+ # v4oL7/hnp8o2cW9+AfgQUgIeAQAAAAAAAAAAAAAAAAAAE+l05y+KaSIDHSYDz+DX -# AgECBGcwZQIBAQQeAD6ocvxUGTDkz44baByj7SgPuIdcCAm/ig430D7UoUADPgAE -# ALL6rH7fJVG/9s1jHemzIuWI0fDKVeG4gG515/JmAQGDDLDFdUOJB4Ug41vgI0z/ -# 33qkqYKcIQ+OUAQY +# AgECBGcwZQIBAQQeAF9LF1Ywq6IN/wTwrOxKq8ihblps30q6U8BDG7a4oUADPgAE +# AVCDFLjxbVAA+5kJm7RDnASkN1rlU8kYBfrBVQMoASz4g2WtW3tHOcuU+3FHYY1C +# KT5W4djKRVWGLiip # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: -# 00:3e:a8:72:fc:54:19:30:e4:cf:8e:1b:68:1c:a3: -# ed:28:0f:b8:87:5c:08:09:bf:8a:0e:37:d0:3e:d4 +# 00:5f:4b:17:56:30:ab:a2:0d:ff:04:f0:ac:ec:4a: +# ab:c8:a1:6e:5a:6c:df:4a:ba:53:c0:43:1b:b6:b8 # pub: -# 04:00:b2:fa:ac:7e:df:25:51:bf:f6:cd:63:1d:e9: -# b3:22:e5:88:d1:f0:ca:55:e1:b8:80:6e:75:e7:f2: -# 66:01:01:83:0c:b0:c5:75:43:89:07:85:20:e3:5b: -# e0:23:4c:ff:df:7a:a4:a9:82:9c:21:0f:8e:50:04: -# 18 +# 04:01:50:83:14:b8:f1:6d:50:00:fb:99:09:9b:b4: +# 43:9c:04:a4:37:5a:e5:53:c9:18:05:fa:c1:55:03: +# 28:01:2c:f8:83:65:ad:5b:7b:47:39:cb:94:fb:71: +# 47:61:8d:42:29:3e:56:e1:d8:ca:45:55:86:2e:28: +# a9 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -64721,21 +64756,21 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.SM2.named_curve.der => 0 ok 953 - genpkey EC params SM2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGHAgEAMBMGByqGSM49AgEGCCqBHM9VAYItBG0wawIBAQQg1AhRbGKc4uyT+Lce -# 85S4uELMEtWcOzDmFw8qLkUTf0ShRANCAAQ+iZ9H5eDW3djt3gkWWLpVqJdWzPgH -# xZ2YA9XyENPwK4oidVjzjB1DoJOtAicCFdnieE73vS/3bFwcf3ZxlPvf +# MIGHAgEAMBMGByqGSM49AgEGCCqBHM9VAYItBG0wawIBAQQg8+x9mLXDtczFgrLj +# Zb8qj+OdGDQgEKr0fIWTkaiRcsGhRANCAAQddVarWpUPcBgsnSJ1MWFqlKigcBZh +# dMhVdg3UIv7b1JGL+KpecZfwZcL05eoL0eolIK19zLkcrpmeLQkBOqo0 # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# d4:08:51:6c:62:9c:e2:ec:93:f8:b7:1e:f3:94:b8: -# b8:42:cc:12:d5:9c:3b:30:e6:17:0f:2a:2e:45:13: -# 7f:44 -# pub: -# 04:3e:89:9f:47:e5:e0:d6:dd:d8:ed:de:09:16:58: -# ba:55:a8:97:56:cc:f8:07:c5:9d:98:03:d5:f2:10: -# d3:f0:2b:8a:22:75:58:f3:8c:1d:43:a0:93:ad:02: -# 27:02:15:d9:e2:78:4e:f7:bd:2f:f7:6c:5c:1c:7f: -# 76:71:94:fb:df +# f3:ec:7d:98:b5:c3:b5:cc:c5:82:b2:e3:65:bf:2a: +# 8f:e3:9d:18:34:20:10:aa:f4:7c:85:93:91:a8:91: +# 72:c1 +# pub: +# 04:1d:75:56:ab:5a:95:0f:70:18:2c:9d:22:75:31: +# 61:6a:94:a8:a0:70:16:61:74:c8:55:76:0d:d4:22: +# fe:db:d4:91:8b:f8:aa:5e:71:97:f0:65:c2:f4:e5: +# ea:0b:d1:ea:25:20:ad:7d:cc:b9:1c:ae:99:9e:2d: +# 09:01:3a:aa:34 # ASN1 OID: SM2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 954 - genpkey EC key on SM2 with ec_param_enc:'named_curve' (text) @@ -64787,21 +64822,21 @@ # AAAA//////////wEICjp+p6dn140TVqeS89lCafzl4n1FauPkt28vUFNlA6TBEEE # MsSuLB8ZgRlfmQRGajnJlI/jC7/yZgvhcVpFiTNMdMe8Nzai9PZ3nFm9zuNraSFT # 0KmHfMYqR0AC3zLlITnwoAIhAP////7///////////////9yA99rIcYFK1O79Ak5 -# 1UEjAgEBBG0wawIBAQQgg1qeX/CIa+gU/xR6zOOA7uuabMZ42+YlNbw0s/pbLKyh -# RANCAASct8lcfjP8jGzJf9FQttVxnMSd99eDvj6Ghd8RtLxdAFLHGALQcwhB8EdR -# rcPeqAKri3olTCVTn0w+gBrnVPSo +# 1UEjAgEBBG0wawIBAQQgvT/W3MoVHWbaoF+eqr/Hl7ulXuXAhATPAoEA2dfWGqKh +# RANCAATwB5B/MwhJdygKZPWkrZyR/kvPT9CnXXO+unNNqoGcqtkodcIPkwjHo7Bv +# MJ0OcY8HQcyMc5VzL2AAoVtFyD59 # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 83:5a:9e:5f:f0:88:6b:e8:14:ff:14:7a:cc:e3:80: -# ee:eb:9a:6c:c6:78:db:e6:25:35:bc:34:b3:fa:5b: -# 2c:ac -# pub: -# 04:9c:b7:c9:5c:7e:33:fc:8c:6c:c9:7f:d1:50:b6: -# d5:71:9c:c4:9d:f7:d7:83:be:3e:86:85:df:11:b4: -# bc:5d:00:52:c7:18:02:d0:73:08:41:f0:47:51:ad: -# c3:de:a8:02:ab:8b:7a:25:4c:25:53:9f:4c:3e:80: -# 1a:e7:54:f4:a8 +# bd:3f:d6:dc:ca:15:1d:66:da:a0:5f:9e:aa:bf:c7: +# 97:bb:a5:5e:e5:c0:84:04:cf:02:81:00:d9:d7:d6: +# 1a:a2 +# pub: +# 04:f0:07:90:7f:33:08:49:77:28:0a:64:f5:a4:ad: +# 9c:91:fe:4b:cf:4f:d0:a7:5d:73:be:ba:73:4d:aa: +# 81:9c:aa:d9:28:75:c2:0f:93:08:c7:a3:b0:6f:30: +# 9d:0e:71:8f:07:41:cc:8c:73:95:73:2f:60:00:a1: +# 5b:45:c8:3e:7d # Field Type: prime-field # Prime: # 00:ff:ff:ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -64845,19 +64880,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-192.named_curve.der => 0 ok 965 - genpkey EC params P-192 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQEEVTBTAgEBBBjSFt3RXHuMZ9YMBGo/ -# BFQ8ngDI/IEu/VShNAMyAAQZX2/x81xJHAZrX2gtmn5lNuDZL9XYJTnILhpQbu/d -# qUYwhbyKKLgr08f4tPz/vXQ= +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQEEVTBTAgEBBBhf6VL9JA9vQdZ2dafU +# vmt56ybKdNYlLB6hNAMyAARNkcWtyR9ot6ncze5BO/wVYJuPl+OQzNCdxriLBPKZ +# ybdvXNRPKEYjWJ54n3JJnAU= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# d2:16:dd:d1:5c:7b:8c:67:d6:0c:04:6a:3f:04:54: -# 3c:9e:00:c8:fc:81:2e:fd:54 +# 5f:e9:52:fd:24:0f:6f:41:d6:76:75:a7:d4:be:6b: +# 79:eb:26:ca:74:d6:25:2c:1e # pub: -# 04:19:5f:6f:f1:f3:5c:49:1c:06:6b:5f:68:2d:9a: -# 7e:65:36:e0:d9:2f:d5:d8:25:39:c8:2e:1a:50:6e: -# ef:dd:a9:46:30:85:bc:8a:28:b8:2b:d3:c7:f8:b4: -# fc:ff:bd:74 +# 04:4d:91:c5:ad:c9:1f:68:b7:a9:dc:cd:ee:41:3b: +# fc:15:60:9b:8f:97:e3:90:cc:d0:9d:c6:b8:8b:04: +# f2:99:c9:b7:6f:5c:d4:4f:28:46:23:58:9e:78:9f: +# 72:49:9c:05 # ASN1 OID: prime192v1 # NIST CURVE: P-192 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -64907,19 +64942,19 @@ # /////////v//////////MEsEGP////////////////////7//////////AQYZCEF # GeWcgOcPp+mrciQwSf643uzBRrmxAxUAMEWub8hCL2TtV5Uo04Eg6uEhltUEMQQY # jagOsDCQ9ny/IOtDoYgA9P8K/YL/EBIHGSuV/8jaeGMQEe1rJM3Vc/l3oR55SBEC -# GQD///////////////+Z3vg2FGvJsbTSKDECAQEEVTBTAgEBBBjPa4uclc+rp3xk -# CiZm+fMWDwqGZpuKeIGhNAMyAATU1BolPSvtrKoSqLMgjzZVFo/rB/Xz0ME/3gqs -# bAWHld6iXCdaaojwyZishGsqyhs= +# GQD///////////////+Z3vg2FGvJsbTSKDECAQEEVTBTAgEBBBjjIhUdmxaaiwmn +# o/JhBpjnnaKKubJV/byhNAMyAAQArqjETlR0mXNn0yPQwwI/gqnfx3Y8gYxJDkrf +# FUo6c2LBSihoa5gjVI3lAYp5ap0= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# cf:6b:8b:9c:95:cf:ab:a7:7c:64:0a:26:66:f9:f3: -# 16:0f:0a:86:66:9b:8a:78:81 +# e3:22:15:1d:9b:16:9a:8b:09:a7:a3:f2:61:06:98: +# e7:9d:a2:8a:b9:b2:55:fd:bc # pub: -# 04:d4:d4:1a:25:3d:2b:ed:ac:aa:12:a8:b3:20:8f: -# 36:55:16:8f:eb:07:f5:f3:d0:c1:3f:de:0a:ac:6c: -# 05:87:95:de:a2:5c:27:5a:6a:88:f0:c9:98:ac:84: -# 6b:2a:ca:1b +# 04:00:ae:a8:c4:4e:54:74:99:73:67:d3:23:d0:c3: +# 02:3f:82:a9:df:c7:76:3c:81:8c:49:0e:4a:df:15: +# 4a:3a:73:62:c1:4a:28:68:6b:98:23:54:8d:e5:01: +# 8a:79:6a:9d # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -64961,19 +64996,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-224.named_curve.der => 0 ok 977 - genpkey EC params P-224 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHgCAQAwEAYHKoZIzj0CAQYFK4EEACEEYTBfAgEBBBxi74IegKtbpCG6uxj6hEUj -# aPEsbT27KAhtRvwKoTwDOgAEVPUN5voGVyWJhvbJrYGsrCsH3xT1C2fPsIqnvwhZ -# u3jBjMak4F+FiV3zCwxeI1M8CSy56tfZMlw= +# MHgCAQAwEAYHKoZIzj0CAQYFK4EEACEEYTBfAgEBBBxB6ZavkmvNI7UT4u9NhvGL +# 0vVk565hD6pH9dWloTwDOgAEO7c30ATNdSGnTUogZZwsxuyAOTVgROadq18pMAKS +# YLw4i41eCWCyl3DqqrC1TYhmcDF9f2D8LYU= # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# 62:ef:82:1e:80:ab:5b:a4:21:ba:bb:18:fa:84:45: -# 23:68:f1:2c:6d:3d:bb:28:08:6d:46:fc:0a +# 41:e9:96:af:92:6b:cd:23:b5:13:e2:ef:4d:86:f1: +# 8b:d2:f5:64:e7:ae:61:0f:aa:47:f5:d5:a5 # pub: -# 04:54:f5:0d:e6:fa:06:57:25:89:86:f6:c9:ad:81: -# ac:ac:2b:07:df:14:f5:0b:67:cf:b0:8a:a7:bf:08: -# 59:bb:78:c1:8c:c6:a4:e0:5f:85:89:5d:f3:0b:0c: -# 5e:23:53:3c:09:2c:b9:ea:d7:d9:32:5c +# 04:3b:b7:37:d0:04:cd:75:21:a7:4d:4a:20:65:9c: +# 2c:c6:ec:80:39:35:60:44:e6:9d:ab:5f:29:30:02: +# 92:60:bc:38:8b:8d:5e:09:60:b2:97:70:ea:aa:b0: +# b5:4d:88:66:70:31:7d:7f:60:fc:2d:85 # ASN1 OID: secp224r1 # NIST CURVE: P-224 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -65024,19 +65059,19 @@ # ///+BBy0BQqFDASzq/VBMlZQRLC317/YuicLOUMjVf+0AxUAvXE0R5nVx/zcRbWf # o7mrj2qUi8UEOQS3Dgy9a7S/fzITkLlKA8HTVsIRIjQygNYRXB0hvTdjiLX3I/tM # It/mzUN1oFoHR2RE1YGZhQB+NAIdAP//////////////////FqLguPA+E90pRVxc -# Kj0CAQEEYTBfAgEBBBzjjZAIr+JiJWuz2Ui0JbkFC0M+7+3BLcH431m/oTwDOgAE -# a9zaQv/IxSUjbIkB9SVOq2YODLu/zUbmLvE8AD2+Dsb1VwWahH4UYrFTCIX7Wuni -# Fnodq51g3M8= +# Kj0CAQEEYTBfAgEBBByz3oWBn0e7uzMKUSq7cRHe7uRmyilR0EbmLifdoTwDOgAE +# UruD1r9vi+edxU1DjJCNdp3YaCg+mfu7Dj+uu9OVXMYesksIgWedMBJrhc78kpJG +# xcadiZRFu6k= # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# e3:8d:90:08:af:e2:62:25:6b:b3:d9:48:b4:25:b9: -# 05:0b:43:3e:ef:ed:c1:2d:c1:f8:df:59:bf +# b3:de:85:81:9f:47:bb:bb:33:0a:51:2a:bb:71:11: +# de:ee:e4:66:ca:29:51:d0:46:e6:2e:27:dd # pub: -# 04:6b:dc:da:42:ff:c8:c5:25:23:6c:89:01:f5:25: -# 4e:ab:66:0e:0c:bb:bf:cd:46:e6:2e:f1:3c:00:3d: -# be:0e:c6:f5:57:05:9a:84:7e:14:62:b1:53:08:85: -# fb:5a:e9:e2:16:7a:1d:ab:9d:60:dc:cf +# 04:52:bb:83:d6:bf:6f:8b:e7:9d:c5:4d:43:8c:90: +# 8d:76:9d:d8:68:28:3e:99:fb:bb:0e:3f:ae:bb:d3: +# 95:5c:c6:1e:b2:4b:08:81:67:9d:30:12:6b:85:ce: +# fc:92:92:46:c5:c6:9d:89:94:45:bb:a9 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -65078,21 +65113,21 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-256.named_curve.der => 0 ok 989 - genpkey EC params P-256 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgkvjgneTDJHS+FbjI -# +D9zr0ld5iEk4LNENEfv4wtgeX+hRANCAATFIYqRSLChHh6H61nYg6Pnefs6+qo4 -# hLaTI9fvbO+hZCJWfWxudpLvtvVgEEaUbSW7R9P1xPpio3ma6lRr43uR +# MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgH2xqAd9lsp9Wv5RM +# CGJRsK7wzO5GFUQRMsvbEyYA1iuhRANCAAS4QSa0ZiAShRLZZss9NO8xpZokKTY+ +# OGpzv5mvH9tvyzfhBy6YOrtmfFV0w8m9cs0YF+OzUUfGKIPf95pH+GA9 # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 92:f8:e0:9d:e4:c3:24:74:be:15:b8:c8:f8:3f:73: -# af:49:5d:e6:21:24:e0:b3:44:34:47:ef:e3:0b:60: -# 79:7f -# pub: -# 04:c5:21:8a:91:48:b0:a1:1e:1e:87:eb:59:d8:83: -# a3:e7:79:fb:3a:fa:aa:38:84:b6:93:23:d7:ef:6c: -# ef:a1:64:22:56:7d:6c:6e:76:92:ef:b6:f5:60:10: -# 46:94:6d:25:bb:47:d3:f5:c4:fa:62:a3:79:9a:ea: -# 54:6b:e3:7b:91 +# 1f:6c:6a:01:df:65:b2:9f:56:bf:94:4c:08:62:51: +# b0:ae:f0:cc:ee:46:15:44:11:32:cb:db:13:26:00: +# d6:2b +# pub: +# 04:b8:41:26:b4:66:20:12:85:12:d9:66:cb:3d:34: +# ef:31:a5:9a:24:29:36:3e:38:6a:73:bf:99:af:1f: +# db:6f:cb:37:e1:07:2e:98:3a:bb:66:7c:55:74:c3: +# c9:bd:72:cd:18:17:e3:b3:51:47:c6:28:83:df:f7: +# 9a:47:f8:60:3d # ASN1 OID: prime256v1 # NIST CURVE: P-256 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -65149,21 +65184,21 @@ # ///////////////8BCBaxjXYqjqT57PrvVV2mIa8ZR0GsMxTsPY7zjw+J9JgSwMV # AMSdNgiG5wSTamZ44ROdJreBn36QBEEEaxfR8uEsQkf4vOblY6RA8ncDfYEt6zOg # 9KE5RdiYwpZP40Li/hp/m47n60p8D54WK84zV2sxXs7LtkBoN79R9QIhAP////8A -# AAAA//////////+85vqtpxeehPO5ysL8YyVRAgEBBG0wawIBAQQgW9/wvm/Qpwk0 -# eyNHvChigpiWw+gjPl+1cLKUVKsynY+hRANCAASMnGE5xhRHSIQvb9CjE2OcbshD -# J4/x5t8yFQu1xhZdifXSD1frRhiGi80mIU2jebbtx9Jyu1NxTBdBMLuBelqu +# AAAA//////////+85vqtpxeehPO5ysL8YyVRAgEBBG0wawIBAQQgnErzmey8QacR +# xDAmHP3iBcQzj5uxkAge2/dHC9CH2QGhRANCAASXgXUPpJ1EPjFMOChEXnGjEIQ0 +# j7ZD+yK8THWO0IqwLWL1vCM0IhEEkq5uPpUqdKc2Z7PzdtpOH39q1EFNVeZO # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 5b:df:f0:be:6f:d0:a7:09:34:7b:23:47:bc:28:62: -# 82:98:96:c3:e8:23:3e:5f:b5:70:b2:94:54:ab:32: -# 9d:8f -# pub: -# 04:8c:9c:61:39:c6:14:47:48:84:2f:6f:d0:a3:13: -# 63:9c:6e:c8:43:27:8f:f1:e6:df:32:15:0b:b5:c6: -# 16:5d:89:f5:d2:0f:57:eb:46:18:86:8b:cd:26:21: -# 4d:a3:79:b6:ed:c7:d2:72:bb:53:71:4c:17:41:30: -# bb:81:7a:5a:ae +# 9c:4a:f3:99:ec:bc:41:a7:11:c4:30:26:1c:fd:e2: +# 05:c4:33:8f:9b:b1:90:08:1e:db:f7:47:0b:d0:87: +# d9:01 +# pub: +# 04:97:81:75:0f:a4:9d:44:3e:31:4c:38:28:44:5e: +# 71:a3:10:84:34:8f:b6:43:fb:22:bc:4c:75:8e:d0: +# 8a:b0:2d:62:f5:bc:23:34:22:11:04:92:ae:6e:3e: +# 95:2a:74:a7:36:67:b3:f3:76:da:4e:1f:7f:6a:d4: +# 41:4d:55:e6:4e # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00: @@ -65210,25 +65245,25 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-384.named_curve.der => 0 ok 1001 - genpkey EC params P-384 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIG2AgEAMBAGByqGSM49AgEGBSuBBAAiBIGeMIGbAgEBBDB4Zj3E0FV4fbbC7f2/ -# IA6Ze5XnBt/9s5xTnDWkDdjYrcK17W0VX1jlCjgp+ft8YkihZANiAATW8mtNKWQM -# kiySL/RC93M6Sql2vF5RbE22fpk0a+JH7z8mOAkMCigpIlZsG3K8x6FTyIcOWhww -# Tz6SBjIbNYfDuwH9uxEtp8N3tbZcVCJ/cBt00oj5rTDf798tcQwwKRw= +# MIG2AgEAMBAGByqGSM49AgEGBSuBBAAiBIGeMIGbAgEBBDCFdMw9raM7HgPze5Ow +# PJ3rogB9pzEY+YQ80pAnoZDQY3k+iB1+6SCM6rJXVK7DUFmhZANiAAT0ZSGs71bJ +# GMUHAaqc4Uj8XTM7vD+yYDCpLQheMP+PSPgVGOGGpsNxK0v728A37yUrMavmUj+4 +# preIJTkB+cmEAw2l6xdl2J0uIBC4Wn9kjwwjdgZtol5avOCeWN/jqao= # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: -# 78:66:3d:c4:d0:55:78:7d:b6:c2:ed:fd:bf:20:0e: -# 99:7b:95:e7:06:df:fd:b3:9c:53:9c:35:a4:0d:d8: -# d8:ad:c2:b5:ed:6d:15:5f:58:e5:0a:38:29:f9:fb: -# 7c:62:48 -# pub: -# 04:d6:f2:6b:4d:29:64:0c:92:2c:92:2f:f4:42:f7: -# 73:3a:4a:a9:76:bc:5e:51:6c:4d:b6:7e:99:34:6b: -# e2:47:ef:3f:26:38:09:0c:0a:28:29:22:56:6c:1b: -# 72:bc:c7:a1:53:c8:87:0e:5a:1c:30:4f:3e:92:06: -# 32:1b:35:87:c3:bb:01:fd:bb:11:2d:a7:c3:77:b5: -# b6:5c:54:22:7f:70:1b:74:d2:88:f9:ad:30:df:ef: -# df:2d:71:0c:30:29:1c +# 85:74:cc:3d:ad:a3:3b:1e:03:f3:7b:93:b0:3c:9d: +# eb:a2:00:7d:a7:31:18:f9:84:3c:d2:90:27:a1:90: +# d0:63:79:3e:88:1d:7e:e9:20:8c:ea:b2:57:54:ae: +# c3:50:59 +# pub: +# 04:f4:65:21:ac:ef:56:c9:18:c5:07:01:aa:9c:e1: +# 48:fc:5d:33:3b:bc:3f:b2:60:30:a9:2d:08:5e:30: +# ff:8f:48:f8:15:18:e1:86:a6:c3:71:2b:4b:fb:db: +# c0:37:ef:25:2b:31:ab:e6:52:3f:b8:a6:b7:88:25: +# 39:01:f9:c9:84:03:0d:a5:eb:17:65:d8:9d:2e:20: +# 10:b8:5a:7f:64:8f:0c:23:76:06:6d:a2:5e:5a:bc: +# e0:9e:58:df:e3:a9:aa # ASN1 OID: secp384r1 # NIST CURVE: P-384 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -65295,25 +65330,25 @@ # FQCjNZJqoxmieh0AiWpnc6SCes2scwRhBKqHyiK+iwU3jrHHHvMgrXRuHTtii6eb # mFn3QeCCVCo4VQLyXb9VKWw6VF44cnYKtzYX3kqWJixvXZ6Yv5KS3Cn49B29KJoU # fOnaMRO18LjACmCxzh1+gZ16Qx18kOoOXwIxAP////////////////////////// -# /////8djTYH0Ny3fWBoNskiwp3rs7BlqzMUpcwIBAQSBnjCBmwIBAQQwhnvnR24C -# 2BZzK5+01KYj4KVM0dC/UZN5810TNMCmlezaSxTE37ty0IAxNuV/romxoWQDYgAE -# hiqRi0GnLfQZ+X7WJqsuSEQfBvfpkJdLekHL2Hou5lkaZ7B3ocmBQCGBLohL9t5w -# ZkHuxRmkiq4+J+wi/l2MqrsMLIoGMCpCAcksmAbPDPYJnrv79/oFaaHbwvwjjABI +# /////8djTYH0Ny3fWBoNskiwp3rs7BlqzMUpcwIBAQSBnjCBmwIBAQQwBdsqH9/D +# Pz4MdrjE+3anMvhiCLJptS8FHgsLVly7zjRB3nxfTKj1gfi7gT8JFGpZoWQDYgAE +# 5VRS9eWuhY90IBlt9ydXnRm9KeexPgSycDmTxFva15efhdfS5G33u7wap7bJkU3l +# Rao2pxleo9NJ8MULJ935ZChAgJYA4l2zLPKsryuQPeJ8Cb0waIQh3OZh0AqdnJ5C # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: -# 86:7b:e7:47:6e:02:d8:16:73:2b:9f:b4:d4:a6:23: -# e0:a5:4c:d1:d0:bf:51:93:79:f3:5d:13:34:c0:a6: -# 95:ec:da:4b:14:c4:df:bb:72:d0:80:31:36:e5:7f: -# ae:89:b1 -# pub: -# 04:86:2a:91:8b:41:a7:2d:f4:19:f9:7e:d6:26:ab: -# 2e:48:44:1f:06:f7:e9:90:97:4b:7a:41:cb:d8:7a: -# 2e:e6:59:1a:67:b0:77:a1:c9:81:40:21:81:2e:88: -# 4b:f6:de:70:66:41:ee:c5:19:a4:8a:ae:3e:27:ec: -# 22:fe:5d:8c:aa:bb:0c:2c:8a:06:30:2a:42:01:c9: -# 2c:98:06:cf:0c:f6:09:9e:bb:fb:f7:fa:05:69:a1: -# db:c2:fc:23:8c:00:48 +# 05:db:2a:1f:df:c3:3f:3e:0c:76:b8:c4:fb:76:a7: +# 32:f8:62:08:b2:69:b5:2f:05:1e:0b:0b:56:5c:bb: +# ce:34:41:de:7c:5f:4c:a8:f5:81:f8:bb:81:3f:09: +# 14:6a:59 +# pub: +# 04:e5:54:52:f5:e5:ae:85:8f:74:20:19:6d:f7:27: +# 57:9d:19:bd:29:e7:b1:3e:04:b2:70:39:93:c4:5b: +# da:d7:97:9f:85:d7:d2:e4:6d:f7:bb:bc:1a:a7:b6: +# c9:91:4d:e5:45:aa:36:a7:19:5e:a3:d3:49:f0:c5: +# 0b:27:dd:f9:64:28:40:80:96:00:e2:5d:b3:2c:f2: +# ac:af:2b:90:3d:e2:7c:09:bd:30:68:84:21:dc:e6: +# 61:d0:0a:9d:9c:9e:42 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -65366,30 +65401,30 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-521.named_curve.der => 0 ok 1013 - genpkey EC params P-521 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIBftRGvWfnX2CdPwH5 -# VeMK9Wf6Q5aBD7VeWVjIGhlOWmvfUZF9+BeYyamC36Z+aRhseb/R0DOSB4ohhxEZ -# HpMwThuhgYkDgYYABAHPXIGXjhyZDtN6FjneDnlyo2VGZMv/ynl+kFIKob1ZJZed -# OAvJudBSrthxeUI4a3/U7wkcJIx6F1a9Aa/jHqSs3QEQt/g89ZCblE6vZo9cWseW -# C1qNJjXu+qLf+1YNK3JTlCxz7CmQUBOwVTd1i3el5vzAP379EOXJLSElOVYzI3mY -# 2w== +# MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIBTY7N2U+lr6SK8/QA +# NE8R0W7lcWtXx+FkjQcahBQuQAbmwP0mPDk1hsHlHaF5C0k1Z0AatSpi0jqSgDSe +# lKc8/jShgYkDgYYABACLYQ9fBG4Io5FqHNfbSm5LXM+WbKFJjf1p6CJPIEX7cS4T +# /liFYRMjAXCH9fyUChnq2xh36s5hJ2scP8nqFCzYsADCv17QPA1JtVfVHwb5Rnok +# dmbarRD6vsgHGlUWLOj7613YnzJOjyLrq97ONlIwFKhqR7j/cnmeger1DiNxx0Ag +# Fg== # -----END PRIVATE KEY----- # Private-Key: (521 bit) # priv: -# 01:7e:d4:46:bd:67:e7:5f:60:9d:3f:01:f9:55:e3: -# 0a:f5:67:fa:43:96:81:0f:b5:5e:59:58:c8:1a:19: -# 4e:5a:6b:df:51:91:7d:f8:17:98:c9:a9:82:df:a6: -# 7e:69:18:6c:79:bf:d1:d0:33:92:07:8a:21:87:11: -# 19:1e:93:30:4e:1b -# pub: -# 04:01:cf:5c:81:97:8e:1c:99:0e:d3:7a:16:39:de: -# 0e:79:72:a3:65:46:64:cb:ff:ca:79:7e:90:52:0a: -# a1:bd:59:25:97:9d:38:0b:c9:b9:d0:52:ae:d8:71: -# 79:42:38:6b:7f:d4:ef:09:1c:24:8c:7a:17:56:bd: -# 01:af:e3:1e:a4:ac:dd:01:10:b7:f8:3c:f5:90:9b: -# 94:4e:af:66:8f:5c:5a:c7:96:0b:5a:8d:26:35:ee: -# fa:a2:df:fb:56:0d:2b:72:53:94:2c:73:ec:29:90: -# 50:13:b0:55:37:75:8b:77:a5:e6:fc:c0:3f:7e:fd: -# 10:e5:c9:2d:21:25:39:56:33:23:79:98:db +# 01:4d:8e:cd:d9:4f:a5:af:a4:8a:f3:f4:00:34:4f: +# 11:d1:6e:e5:71:6b:57:c7:e1:64:8d:07:1a:84:14: +# 2e:40:06:e6:c0:fd:26:3c:39:35:86:c1:e5:1d:a1: +# 79:0b:49:35:67:40:1a:b5:2a:62:d2:3a:92:80:34: +# 9e:94:a7:3c:fe:34 +# pub: +# 04:00:8b:61:0f:5f:04:6e:08:a3:91:6a:1c:d7:db: +# 4a:6e:4b:5c:cf:96:6c:a1:49:8d:fd:69:e8:22:4f: +# 20:45:fb:71:2e:13:fe:58:85:61:13:23:01:70:87: +# f5:fc:94:0a:19:ea:db:18:77:ea:ce:61:27:6b:1c: +# 3f:c9:ea:14:2c:d8:b0:00:c2:bf:5e:d0:3c:0d:49: +# b5:57:d5:1f:06:f9:46:7a:24:76:66:da:ad:10:fa: +# be:c8:07:1a:55:16:2c:e8:fb:eb:5d:d8:9f:32:4e: +# 8f:22:eb:ab:de:ce:36:52:30:14:a8:6a:47:b8:ff: +# 72:79:9e:81:ea:f5:0e:23:71:c7:40:20:16 # ASN1 OID: secp521r1 # NIST CURVE: P-521 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -65467,29 +65502,29 @@ # vWYBGDkpaniaO8AEXIpftCx9G9mY9URJV5tEaBevvRcnPmYsl+5ymV70JkDFULkB # P60HYTU8cIaicsJAiL6Udp/RZlACQgH///////////////////////////////// # //////////pRhoeDvy+Wa3/MAUj3CaXQO7XJuImcR667b7cekThkCQIBAQSB1jCB -# 0wIBAQRCAAVawKQ6OUu3i2e+8d/EcxzE3HWsg85oxddSu6Tm8OlgkVGW1FLjkU/+ -# UGT++wUkQ8nO4U9T4R/AQJDm/R6phEoOoYGJA4GGAAQAq9bYvcCCsIrnjoHRTjty -# IeF6WrPyb1pV6R18fO+9Jkl6uRaK46bl2MrJkFXjf+/DWKBO+ckHwDM9Eh17pi9w -# XVgAJjqhgNhPZuBl4PGPMCYzFSpIY4hLlgDHIzBrp0oOFq+2Pp8U7gtcODlVLkQp -# HZV0nvBH0D2xm/6Xt4bWXFMM2Fs= +# 0wIBAQRCAXcWHvgKNeGQAUPOWX+1jeJovVatSMKQbBLyyl3b0mBNLrY7bqss9nDK +# 9iarw4YkpuG8Wz49D+YBMBLFdSR3vlI4oYGJA4GGAAQAywXFxceFC8FYaDQzACR5 +# 3QEbDnOzvArdILJR/ItBiS/NQ04au4CFvnPMT484i9Z4KZF7H4IBlEnFFMGFmrLU +# /0oBjuEkICwgA8XtroUJidRu0MbJTIwNOLJ5NgfZr8hBR0Sgc05wz3XSm77jLLje +# 8wtZwNCUHRKDEwpBHcu7pZ4Myug= # -----END PRIVATE KEY----- # Private-Key: (521 bit) # priv: -# 00:05:5a:c0:a4:3a:39:4b:b7:8b:67:be:f1:df:c4: -# 73:1c:c4:dc:75:ac:83:ce:68:c5:d7:52:bb:a4:e6: -# f0:e9:60:91:51:96:d4:52:e3:91:4f:fe:50:64:fe: -# fb:05:24:43:c9:ce:e1:4f:53:e1:1f:c0:40:90:e6: -# fd:1e:a9:84:4a:0e -# pub: -# 04:00:ab:d6:d8:bd:c0:82:b0:8a:e7:8e:81:d1:4e: -# 3b:72:21:e1:7a:5a:b3:f2:6f:5a:55:e9:1d:7c:7c: -# ef:bd:26:49:7a:b9:16:8a:e3:a6:e5:d8:ca:c9:90: -# 55:e3:7f:ef:c3:58:a0:4e:f9:c9:07:c0:33:3d:12: -# 1d:7b:a6:2f:70:5d:58:00:26:3a:a1:80:d8:4f:66: -# e0:65:e0:f1:8f:30:26:33:15:2a:48:63:88:4b:96: -# 00:c7:23:30:6b:a7:4a:0e:16:af:b6:3e:9f:14:ee: -# 0b:5c:38:39:55:2e:44:29:1d:95:74:9e:f0:47:d0: -# 3d:b1:9b:fe:97:b7:86:d6:5c:53:0c:d8:5b +# 01:77:16:1e:f8:0a:35:e1:90:01:43:ce:59:7f:b5: +# 8d:e2:68:bd:56:ad:48:c2:90:6c:12:f2:ca:5d:db: +# d2:60:4d:2e:b6:3b:6e:ab:2c:f6:70:ca:f6:26:ab: +# c3:86:24:a6:e1:bc:5b:3e:3d:0f:e6:01:30:12:c5: +# 75:24:77:be:52:38 +# pub: +# 04:00:cb:05:c5:c5:c7:85:0b:c1:58:68:34:33:00: +# 24:79:dd:01:1b:0e:73:b3:bc:0a:dd:20:b2:51:fc: +# 8b:41:89:2f:cd:43:4e:1a:bb:80:85:be:73:cc:4f: +# 8f:38:8b:d6:78:29:91:7b:1f:82:01:94:49:c5:14: +# c1:85:9a:b2:d4:ff:4a:01:8e:e1:24:20:2c:20:03: +# c5:ed:ae:85:09:89:d4:6e:d0:c6:c9:4c:8c:0d:38: +# b2:79:36:07:d9:af:c8:41:47:44:a0:73:4e:70:cf: +# 75:d2:9b:be:e3:2c:b8:de:f3:0b:59:c0:d0:94:1d: +# 12:83:13:0a:41:1d:cb:bb:a5:9e:0c:ca:e8 # Field Type: prime-field # Prime: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -65548,18 +65583,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-163.named_curve.der => 0 ok 1025 - genpkey EC params B-163 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAA8ETDBKAgEBBBUCzZc6TB2qoHYXgJcXj6wO -# MJBicKuhLgMsAAQH053uKrrQdl+YYXsCR3G0KrdOlPcHv2T/9W4n+8caCxtaCxgj -# X6Ng8O8= +# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAA8ETDBKAgEBBBUANyB9iRDQkhn3Wu5459aO +# Ud4uLPyhLgMsAAQBFlUjOpFgWWhSo11WspFFdXltUhMBqa0BOgAlIvt2LA3WLwiw +# LNZRX18= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 02:cd:97:3a:4c:1d:aa:a0:76:17:80:97:17:8f:ac: -# 0e:30:90:62:70:ab +# 00:37:20:7d:89:10:d0:92:19:f7:5a:ee:78:e7:d6: +# 8e:51:de:2e:2c:fc # pub: -# 04:07:d3:9d:ee:2a:ba:d0:76:5f:98:61:7b:02:47: -# 71:b4:2a:b7:4e:94:f7:07:bf:64:ff:f5:6e:27:fb: -# c7:1a:0b:1b:5a:0b:18:23:5f:a3:60:f0:ef +# 04:01:16:55:23:3a:91:60:59:68:52:a3:5d:56:b2: +# 91:45:75:79:6d:52:13:01:a9:ad:01:3a:00:25:22: +# fb:76:2c:0d:d6:2f:08:b0:2c:d6:51:5f:5f # ASN1 OID: sect163r2 # NIST CURVE: B-163 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -65603,17 +65638,17 @@ # PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQIKYBkH # uMlTyhSB6xBRL3h0SjIF/QQrBAPw66FihqLVfqCZEWjUmUY36DQ+NgDVH7xscaAJ # T6LN1UWxHFwMeXMk8QIVBAAAAAAAAAAAAAKS/nfnDBKkI0wzAgECBEwwSgIBAQQV -# AD4kmEgvK0QBOQMmef7GSeY0gPRMoS4DLAAEA9IqJSkTVcLdnjQ+FIZB5J+doB7d -# AbF8RVh8oX15tY3n5M87vkqk4Dpn +# AuPomFn74kSMKXRufTZpddHhOjHjoS4DLAAEA+Q30hxg1NqaF8Ypz0D86oe30Glk +# Bw1UlyxufGIQhhRMkEvkWa5UTcXC # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 00:3e:24:98:48:2f:2b:44:01:39:03:26:79:fe:c6: -# 49:e6:34:80:f4:4c +# 02:e3:e8:98:59:fb:e2:44:8c:29:74:6e:7d:36:69: +# 75:d1:e1:3a:31:e3 # pub: -# 04:03:d2:2a:25:29:13:55:c2:dd:9e:34:3e:14:86: -# 41:e4:9f:9d:a0:1e:dd:01:b1:7c:45:58:7c:a1:7d: -# 79:b5:8d:e7:e4:cf:3b:be:4a:a4:e0:3a:67 +# 04:03:e4:37:d2:1c:60:d4:da:9a:17:c6:29:cf:40: +# fc:ea:87:b7:d0:69:64:07:0d:54:97:2c:6e:7c:62: +# 10:86:14:4c:90:4b:e4:59:ae:54:4d:c5:c2 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -65650,20 +65685,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-233.named_curve.der => 0 ok 1037 - genpkey EC params B-233 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MH4CAQAwEAYHKoZIzj0CAQYFK4EEABsEZzBlAgEBBB4A7v6aRJdpSzHofErA33lD -# DMVOla6nub75alGBdO+hQAM+AAQBefzoYiyKnG89rYeBO6hjq6PZXG333DcCNz32 -# acIBwyXRnSMBrT0CfzFn39zVRv/I1TzCA+00w+HhKSg= +# MH4CAQAwEAYHKoZIzj0CAQYFK4EEABsEZzBlAgEBBB4Am2DBXamQVjJkZmMaVeDS +# y9VBGUbvyHoTS/Pq+aOhQAM+AAQBCXhDskgFJ8Br1MGAg9G0MbGPvJURvBdmerIV +# OMYBnxRwADSKxc7PhFD8iAGb1WSPje7CtDCSXdTfoO4= # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: -# 00:ee:fe:9a:44:97:69:4b:31:e8:7c:4a:c0:df:79: -# 43:0c:c5:4e:95:ae:a7:b9:be:f9:6a:51:81:74:ef +# 00:9b:60:c1:5d:a9:90:56:32:64:66:63:1a:55:e0: +# d2:cb:d5:41:19:46:ef:c8:7a:13:4b:f3:ea:f9:a3 # pub: -# 04:01:79:fc:e8:62:2c:8a:9c:6f:3d:ad:87:81:3b: -# a8:63:ab:a3:d9:5c:6d:f7:dc:37:02:37:3d:f6:69: -# c2:01:c3:25:d1:9d:23:01:ad:3d:02:7f:31:67:df: -# dc:d5:46:ff:c8:d5:3c:c2:03:ed:34:c3:e1:e1:29: -# 28 +# 04:01:09:78:43:b2:48:05:27:c0:6b:d4:c1:80:83: +# d1:b4:31:b1:8f:bc:95:11:bc:17:66:7a:b2:15:38: +# c6:01:9f:14:70:00:34:8a:c5:ce:cf:84:50:fc:88: +# 01:9b:d5:64:8f:8d:ee:c2:b4:30:92:5d:d4:df:a0: +# ee # ASN1 OID: sect233r1 # NIST CURVE: B-233 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -65714,20 +65749,20 @@ # 3mwzLH+MCSO7WCE7Mzsg6c5Cgf4RX32PkK0DFQB01Z/wf2tBPQ6hSzRLIKLbBJtQ # wwQ9BAD6yd/LrIMTuyE58bt1X+9lvDkfizb4+Otzcf1ViwEAagikGQM1BnjlhSi+ # v4oL7/hnp8o2cW9+AfgQUgIeAQAAAAAAAAAAAAAAAAAAE+l05y+KaSIDHSYDz+DX -# AgECBGcwZQIBAQQeALMZv3PZKG8k8V4o4i3+wpmjADgt3SnsSAqAp/tfoUADPgAE -# AHJ6LyVQwbUfeonpNPjY576UhDDwS0an7dKK2VHGAG7QncbHT5s7EtGXxtUoTmJB -# YSnvDZCVe8044eZg +# AgECBGcwZQIBAQQeAF7+ngN/s9BEiePdMicIg0wG8Z8uteRmE/M1H3DZoUADPgAE +# AVr9pEfkwH2RJlnND9TcKGSsG1LkMztVJpz83jqnAKlJOQRC+muFLfjpjfJJpr8E +# 6ou31D86o0Kv3Xon # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: -# 00:b3:19:bf:73:d9:28:6f:24:f1:5e:28:e2:2d:fe: -# c2:99:a3:00:38:2d:dd:29:ec:48:0a:80:a7:fb:5f +# 00:5e:fe:9e:03:7f:b3:d0:44:89:e3:dd:32:27:08: +# 83:4c:06:f1:9f:2e:b5:e4:66:13:f3:35:1f:70:d9 # pub: -# 04:00:72:7a:2f:25:50:c1:b5:1f:7a:89:e9:34:f8: -# d8:e7:be:94:84:30:f0:4b:46:a7:ed:d2:8a:d9:51: -# c6:00:6e:d0:9d:c6:c7:4f:9b:3b:12:d1:97:c6:d5: -# 28:4e:62:41:61:29:ef:0d:90:95:7b:cd:38:e1:e6: -# 60 +# 04:01:5a:fd:a4:47:e4:c0:7d:91:26:59:cd:0f:d4: +# dc:28:64:ac:1b:52:e4:33:3b:55:26:9c:fc:de:3a: +# a7:00:a9:49:39:04:42:fa:6b:85:2d:f8:e9:8d:f2: +# 49:a6:bf:04:ea:8b:b7:d4:3f:3a:a3:42:af:dd:7a: +# 27 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -65769,22 +65804,22 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-283.named_curve.der => 0 ok 1049 - genpkey EC params B-283 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGQAgEAMBAGByqGSM49AgEGBSuBBAARBHkwdwIBAQQkAkhRQiD5BA6YJpyhb4p3 -# b5QHGAVq3mkxfIJtpsNg8vQQZUA2oUwDSgAEB+e2AOD8G5T+OYIOQvaqyYOnHR30 -# yDJc2VLFmosS1uN7ppR+Ai/62ENtjX/buPGGDcirmQC9TU0YEVVQJQiQX1K8GOjx -# QAOE +# MIGQAgEAMBAGByqGSM49AgEGBSuBBAARBHkwdwIBAQQkA93JKFLPWhgom0nP3f9r +# ltYekpKUEB4FIEBBlgMZWI6esO/2oUwDSgAEBwtsCGtOaZsH3nrjTetmM1SlpVLx +# Sw6DXGqSJNiMbMhx+eCTBMckvDIFss5/dBO8cSwLn6FG4KuHdGlLg6o495oHbwgx +# DGqg # -----END PRIVATE KEY----- # Private-Key: (282 bit) # priv: -# 02:48:51:42:20:f9:04:0e:98:26:9c:a1:6f:8a:77: -# 6f:94:07:18:05:6a:de:69:31:7c:82:6d:a6:c3:60: -# f2:f4:10:65:40:36 -# pub: -# 04:07:e7:b6:00:e0:fc:1b:94:fe:39:82:0e:42:f6: -# aa:c9:83:a7:1d:1d:f4:c8:32:5c:d9:52:c5:9a:8b: -# 12:d6:e3:7b:a6:94:7e:02:2f:fa:d8:43:6d:8d:7f: -# db:b8:f1:86:0d:c8:ab:99:00:bd:4d:4d:18:11:55: -# 50:25:08:90:5f:52:bc:18:e8:f1:40:03:84 +# 03:dd:c9:28:52:cf:5a:18:28:9b:49:cf:dd:ff:6b: +# 96:d6:1e:92:92:94:10:1e:05:20:40:41:96:03:19: +# 58:8e:9e:b0:ef:f6 +# pub: +# 04:07:0b:6c:08:6b:4e:69:9b:07:de:7a:e3:4d:eb: +# 66:33:54:a5:a5:52:f1:4b:0e:83:5c:6a:92:24:d8: +# 8c:6c:c8:71:f9:e0:93:04:c7:24:bc:32:05:b2:ce: +# 7f:74:13:bc:71:2c:0b:9f:a1:46:e0:ab:87:74:69: +# 4b:83:aa:38:f7:9a:07:6f:08:31:0c:6a:a0 # ASN1 OID: sect283r1 # NIST CURVE: B-283 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -65840,21 +65875,21 @@ # AxUAd+Kwc3DrD4MqbdW2LfyIzQa7hL4ESQQF+TkljbfdkOGTT4xwsN/sLu0luFV+ # rJyA4uGY+M2+zYaxIFMDZ2hU/iQUHLmP5tSyDQK0UW/3AjUO3bCCZ3nIE/DfRb6B # EvQCJAP//////////////////////++QOZZg/JOKkBZbBCp8762zBwIBAgR5MHcC -# AQEEJABuza2Td9AqQpZrp+ydpjbN8FoX+4pmeRcJEFxucpY2hblHfaFMA0oABAH/ -# ZJq2i4nxHKVHjGuhpYvWfo8nVBy6k3RpoMqxPn6h6r9P3Qe/u+RcQpOLThzPznjW -# Y8Q6XjnxXqY3QNxCWu3wdmIYzU0fTg== +# AQEEJAIrmhY0qNXOgxtjO6AZeYObDnqT6+4QSLi+LN9ai1quTWVHpqFMA0oABAZD +# xsGdaCKt1DIJa6V0Ehc4fGH5HCLfGJOsbVg/212Wa5yGOAHZS7yb3ths39NaNWEy +# qGotFUv9tXkOFJMixuKU4wBHTCEzpA== # -----END PRIVATE KEY----- # Private-Key: (282 bit) # priv: -# 00:6e:cd:ad:93:77:d0:2a:42:96:6b:a7:ec:9d:a6: -# 36:cd:f0:5a:17:fb:8a:66:79:17:09:10:5c:6e:72: -# 96:36:85:b9:47:7d -# pub: -# 04:01:ff:64:9a:b6:8b:89:f1:1c:a5:47:8c:6b:a1: -# a5:8b:d6:7e:8f:27:54:1c:ba:93:74:69:a0:ca:b1: -# 3e:7e:a1:ea:bf:4f:dd:07:bf:bb:e4:5c:42:93:8b: -# 4e:1c:cf:ce:78:d6:63:c4:3a:5e:39:f1:5e:a6:37: -# 40:dc:42:5a:ed:f0:76:62:18:cd:4d:1f:4e +# 02:2b:9a:16:34:a8:d5:ce:83:1b:63:3b:a0:19:79: +# 83:9b:0e:7a:93:eb:ee:10:48:b8:be:2c:df:5a:8b: +# 5a:ae:4d:65:47:a6 +# pub: +# 04:06:43:c6:c1:9d:68:22:ad:d4:32:09:6b:a5:74: +# 12:17:38:7c:61:f9:1c:22:df:18:93:ac:6d:58:3f: +# db:5d:96:6b:9c:86:38:01:d9:4b:bc:9b:de:d8:6c: +# df:d3:5a:35:61:32:a8:6a:2d:15:4b:fd:b5:79:0e: +# 14:93:22:c6:e2:94:e3:00:47:4c:21:33:a4 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -65899,26 +65934,26 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-409.named_curve.der => 0 ok 1061 - genpkey EC params B-409 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHCAgEAMBAGByqGSM49AgEGBSuBBAAlBIGqMIGnAgEBBDQAeOUPNiN2+nDgSEus -# n+7H6GwuwuGsv0kNTnrrdWBTcKZfgRaXiE/lUclNDai5PrL+9fpjoWwDagAEAfSM -# RNDL6TjICvf8hhEousD8YURMjy/D11GL5eEd7M3up1oMruEKIlwQSjsMFBkkNybu -# bwExFDZkvdsxAj3oS7AamBlxTWvJq5ARxmiVOaxJH4nN9J7C8WGDU6rX+V4jvtMR -# +fiS6rE= +# MIHCAgEAMBAGByqGSM49AgEGBSuBBAAlBIGqMIGnAgEBBDQAEFE+cJkjl7wSqwvi +# lrJZPu+NX+WGVtvDOtAfzqVZ8DbSd1PN4h+mx6+cebxUMBMas+vPoWwDagAEAQ6h +# c6wgwdTmBnV0oAtokoMHnc7N8dg1BCOG/39F4m2sKJAoQZ5hUPZY3yD6PldxSx3g +# awFr6UaG9MjBWev/6uHq7oszH+baw2+n2eAoWnFbrdQxnfOk5uzS0Y6zXWpUjzDW +# vafntIQ= # -----END PRIVATE KEY----- # Private-Key: (409 bit) # priv: -# 00:78:e5:0f:36:23:76:fa:70:e0:48:4b:ac:9f:ee: -# c7:e8:6c:2e:c2:e1:ac:bf:49:0d:4e:7a:eb:75:60: -# 53:70:a6:5f:81:16:97:88:4f:e5:51:c9:4d:0d:a8: -# b9:3e:b2:fe:f5:fa:63 -# pub: -# 04:01:f4:8c:44:d0:cb:e9:38:c8:0a:f7:fc:86:11: -# 28:ba:c0:fc:61:44:4c:8f:2f:c3:d7:51:8b:e5:e1: -# 1d:ec:cd:ee:a7:5a:0c:ae:e1:0a:22:5c:10:4a:3b: -# 0c:14:19:24:37:26:ee:6f:01:31:14:36:64:bd:db: -# 31:02:3d:e8:4b:b0:1a:98:19:71:4d:6b:c9:ab:90: -# 11:c6:68:95:39:ac:49:1f:89:cd:f4:9e:c2:f1:61: -# 83:53:aa:d7:f9:5e:23:be:d3:11:f9:f8:92:ea:b1 +# 00:10:51:3e:70:99:23:97:bc:12:ab:0b:e2:96:b2: +# 59:3e:ef:8d:5f:e5:86:56:db:c3:3a:d0:1f:ce:a5: +# 59:f0:36:d2:77:53:cd:e2:1f:a6:c7:af:9c:79:bc: +# 54:30:13:1a:b3:eb:cf +# pub: +# 04:01:0e:a1:73:ac:20:c1:d4:e6:06:75:74:a0:0b: +# 68:92:83:07:9d:ce:cd:f1:d8:35:04:23:86:ff:7f: +# 45:e2:6d:ac:28:90:28:41:9e:61:50:f6:58:df:20: +# fa:3e:57:71:4b:1d:e0:6b:01:6b:e9:46:86:f4:c8: +# c1:59:eb:ff:ea:e1:ea:ee:8b:33:1f:e6:da:c3:6f: +# a7:d9:e0:28:5a:71:5b:ad:d4:31:9d:f3:a4:e6:ec: +# d2:d1:8e:b3:5d:6a:54:8f:30:d6:bd:a7:e7:b4:84 # ASN1 OID: sect409r1 # NIST CURVE: B-409 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -65981,26 +66016,26 @@ # BGkEAV1IYNCI3bNJawxgZHViYEQc3krxdx1NsB/+WzTllwPcJVqGihGAUVYDrqtg # eU5Uu3mWpwBhsc+ra+XzK7+ngyTtEGp2NrnFp70ZjQFYqk9UiNCPOFFPH99LT0DS # GBs2gcNkugJzxwYCNAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeKq1qYS8zMH -# vl+kfDyeBS+DgWTNN9miEXMCAQIEgaowgacCAQEENADYxUnoIJaI08gitegtrrQ2 -# KHvvtFaxlZjx6FMG30oNpBK12ypCHz1bf1hNr2KxiIK6HVOhbANqAAQBLOgKoYwr -# JHyCmyv6bWS+6MLoBrAxApamprTQT3jf6qCnAQMYZFp4//RnH6kTklu8KXyvAGwq -# Jsxn/H1bcF4zTgVKNpAvbKxtkkad9BKppPV1TyBatdupsIqsmmJtJX8EGHdaF1c+ -# HA== +# vl+kfDyeBS+DgWTNN9miEXMCAQIEgaowgacCAQEENABgIaCGdVFGABFegWwKpjTK +# D93ekR71VkiiXt2Fi/otGLePtP0KP0NROH9dId2D9HalscOhbANqAAQArKNuAxtE +# pi3NBWSXtWZrR75MkbuIhgmu7BHykzrG/qCdbk2gIue4QREExaVY+4WL+HsNAeGQ +# qdNJ9lHS+UxalGBZawr/+slkW8nmuDL8kitJ71vqDkWKWETl8vrSld0tglYhNAJy +# Dw== # -----END PRIVATE KEY----- # Private-Key: (409 bit) # priv: -# 00:d8:c5:49:e8:20:96:88:d3:c8:22:b5:e8:2d:ae: -# b4:36:28:7b:ef:b4:56:b1:95:98:f1:e8:53:06:df: -# 4a:0d:a4:12:b5:db:2a:42:1f:3d:5b:7f:58:4d:af: -# 62:b1:88:82:ba:1d:53 -# pub: -# 04:01:2c:e8:0a:a1:8c:2b:24:7c:82:9b:2b:fa:6d: -# 64:be:e8:c2:e8:06:b0:31:02:96:a6:a6:b4:d0:4f: -# 78:df:ea:a0:a7:01:03:18:64:5a:78:ff:f4:67:1f: -# a9:13:92:5b:bc:29:7c:af:00:6c:2a:26:cc:67:fc: -# 7d:5b:70:5e:33:4e:05:4a:36:90:2f:6c:ac:6d:92: -# 46:9d:f4:12:a9:a4:f5:75:4f:20:5a:b5:db:a9:b0: -# 8a:ac:9a:62:6d:25:7f:04:18:77:5a:17:57:3e:1c +# 00:60:21:a0:86:75:51:46:00:11:5e:81:6c:0a:a6: +# 34:ca:0f:dd:de:91:1e:f5:56:48:a2:5e:dd:85:8b: +# fa:2d:18:b7:8f:b4:fd:0a:3f:43:51:38:7f:5d:21: +# dd:83:f4:76:a5:b1:c3 +# pub: +# 04:00:ac:a3:6e:03:1b:44:a6:2d:cd:05:64:97:b5: +# 66:6b:47:be:4c:91:bb:88:86:09:ae:ec:11:f2:93: +# 3a:c6:fe:a0:9d:6e:4d:a0:22:e7:b8:41:11:04:c5: +# a5:58:fb:85:8b:f8:7b:0d:01:e1:90:a9:d3:49:f6: +# 51:d2:f9:4c:5a:94:60:59:6b:0a:ff:fa:c9:64:5b: +# c9:e6:b8:32:fc:92:2b:49:ef:5b:ea:0e:45:8a:58: +# 44:e5:f2:fa:d2:95:dd:2d:82:56:21:34:02:72:0f # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -66050,31 +66085,31 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-571.named_curve.der => 0 ok 1073 - genpkey EC params B-571 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJwSB6DCB5QIBAQRIAbiGgFbAv4HTrklx -# Ku0Gw+6CWJ+okydsF/hluuryKszNyWes7SBii+lss0w/0+BMxVDGojrxtO9Up0JG -# +Q3EbUvUAumiIGxJoYGVA4GSAAQGmRDpqvMC8/apR/gW5zY09Lufe1UWujL5zCMR -# LmMldMecGFVdbSy2p5f3sh5lCRMz8qHWE9jri1JqsFmsLPvvkxChxeVAJCQCEWN8 -# fdpLR2svxPIMJo3kPMAKwyANhn3svkAXnfIn7ckxz1SzP20joZtk7mNUWt1TbMw7 -# 3JPKaPrFSvAHl1eYWVNs1ir4j2g= +# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJwSB6DCB5QIBAQRIA156J662iSk8T+G5 +# uGe+y7r1iwn+GM5KPcdGDlYdGoadxr+z5gYY68KfhyU1i34V8MRtX4ce5yxM5puP +# 2SfLaPsjmkbog7/voYGVA4GSAAQEvupvvgp/dc7CaBP9XR2ipLgjUGg2qvb9FbYi +# SL/DAPqixMoTNpLfrRjEh7yv4pVeH8vQ8Zl6b7fODJayOXPpi634GHLJKKYEgvB+ +# 932JXHe4AfrxvatHnMhjMKTMDQLcUMBhdMCf33vxcc1Jbxqu3dLXjba4g+Nu4AoY +# lKfpM/vp/joISS+pyYAaXaAFj+U= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: -# 01:b8:86:80:56:c0:bf:81:d3:ae:49:71:2a:ed:06: -# c3:ee:82:58:9f:a8:93:27:6c:17:f8:65:ba:ea:f2: -# 2a:cc:cd:c9:67:ac:ed:20:62:8b:e9:6c:b3:4c:3f: -# d3:e0:4c:c5:50:c6:a2:3a:f1:b4:ef:54:a7:42:46: -# f9:0d:c4:6d:4b:d4:02:e9:a2:20:6c:49 -# pub: -# 04:06:99:10:e9:aa:f3:02:f3:f6:a9:47:f8:16:e7: -# 36:34:f4:bb:9f:7b:55:16:ba:32:f9:cc:23:11:2e: -# 63:25:74:c7:9c:18:55:5d:6d:2c:b6:a7:97:f7:b2: -# 1e:65:09:13:33:f2:a1:d6:13:d8:eb:8b:52:6a:b0: -# 59:ac:2c:fb:ef:93:10:a1:c5:e5:40:24:24:02:11: -# 63:7c:7d:da:4b:47:6b:2f:c4:f2:0c:26:8d:e4:3c: -# c0:0a:c3:20:0d:86:7d:ec:be:40:17:9d:f2:27:ed: -# c9:31:cf:54:b3:3f:6d:23:a1:9b:64:ee:63:54:5a: -# dd:53:6c:cc:3b:dc:93:ca:68:fa:c5:4a:f0:07:97: -# 57:98:59:53:6c:d6:2a:f8:8f:68 +# 03:5e:7a:27:ae:b6:89:29:3c:4f:e1:b9:b8:67:be: +# cb:ba:f5:8b:09:fe:18:ce:4a:3d:c7:46:0e:56:1d: +# 1a:86:9d:c6:bf:b3:e6:06:18:eb:c2:9f:87:25:35: +# 8b:7e:15:f0:c4:6d:5f:87:1e:e7:2c:4c:e6:9b:8f: +# d9:27:cb:68:fb:23:9a:46:e8:83:bf:ef +# pub: +# 04:04:be:ea:6f:be:0a:7f:75:ce:c2:68:13:fd:5d: +# 1d:a2:a4:b8:23:50:68:36:aa:f6:fd:15:b6:22:48: +# bf:c3:00:fa:a2:c4:ca:13:36:92:df:ad:18:c4:87: +# bc:af:e2:95:5e:1f:cb:d0:f1:99:7a:6f:b7:ce:0c: +# 96:b2:39:73:e9:8b:ad:f8:18:72:c9:28:a6:04:82: +# f0:7e:f7:7d:89:5c:77:b8:01:fa:f1:bd:ab:47:9c: +# c8:63:30:a4:cc:0d:02:dc:50:c0:61:74:c0:9f:df: +# 7b:f1:71:cd:49:6f:1a:ae:dd:d2:d7:8d:b6:b8:83: +# e3:6e:e0:0a:18:94:a7:e9:33:fb:e9:fe:3a:08:49: +# 2f:a9:c9:80:1a:5d:a0:05:8f:e5 # ASN1 OID: sect571r1 # NIST CURVE: B-571 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -66148,31 +66183,31 @@ # W2f7FJmuYAOGFPE5Sr+jtMhQ2Sfh53acjuwtGQN78nNC2mObbcz//rc9adeMbCem # AJy7yhmA+FM5IeimhEI+Q7qwildika+PRhuyqLNTHS8EhcGbFuLxUW4j3TwaSCev # G4rBWwJIA///////////////////////////////////////////////5mHOGP9V -# mHMIBZsYaCOFHsfdnKEWHek9UXTWboOC6bsv6E5HAgECBIHoMIHlAgEBBEgCKvXj -# kAPbCxO8FEOuj+TrJuSGN5S7ERo36kFjpOcED9G0zMCp/D/zwvDPflCdDUp3f6nh -# iQr1LE/hik2t3wbVVpNfet3i4KehgZUDgZIABAbY6wy7O4wfc7SoSxf6NzW3d8fB -# DSWeqMlkp+dYSSALrTcajqhRKGuKfdzr0PNeeOTNQ8Fy1EkhlaTGUEoZZ1mDPGE/ -# 3QqvRgbKu0IMNDHseUO0hDhsBWjDMS8foKgZsv+/zFUiQCU8iKiRvUc7qJqJYB4T -# 1qptuYh2HX4KZM8ZfELKlGeEhJMpX+5ant5XRw== +# mHMIBZsYaCOFHsfdnKEWHek9UXTWboOC6bsv6E5HAgECBIHoMIHlAgEBBEgBR9F4 +# J1JbcW+Mk7uFvg5AdEP8iZiLYiE9JjlIf2GyQspG1HKrwOXYpFwm1GeLAUs2qUEw +# 3Rl1YMLvQUOXul4Glcu2oEfLMuehgZUDgZIABAXAZ7h1czSsNPavknzBzLg0zwlv +# p3Y2ZsIHMndJcV6zKo3KYNqzcQXJ4rrdtH0GuqK+fnkAnZx5XveSjvD85YJT7I8X +# 8ctMvwOdkLOdLs3iBygencTjbVjYTyR/VvTsF/mbyHzfdLESUC/eWEfnVebbX+qk +# y06uJ4gWspEykt58dzgnl2Psym0T7TlUajAwNA== # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: -# 02:2a:f5:e3:90:03:db:0b:13:bc:14:43:ae:8f:e4: -# eb:26:e4:86:37:94:bb:11:1a:37:ea:41:63:a4:e7: -# 04:0f:d1:b4:cc:c0:a9:fc:3f:f3:c2:f0:cf:7e:50: -# 9d:0d:4a:77:7f:a9:e1:89:0a:f5:2c:4f:e1:8a:4d: -# ad:df:06:d5:56:93:5f:7a:dd:e2:e0:a7 -# pub: -# 04:06:d8:eb:0c:bb:3b:8c:1f:73:b4:a8:4b:17:fa: -# 37:35:b7:77:c7:c1:0d:25:9e:a8:c9:64:a7:e7:58: -# 49:20:0b:ad:37:1a:8e:a8:51:28:6b:8a:7d:dc:eb: -# d0:f3:5e:78:e4:cd:43:c1:72:d4:49:21:95:a4:c6: -# 50:4a:19:67:59:83:3c:61:3f:dd:0a:af:46:06:ca: -# bb:42:0c:34:31:ec:79:43:b4:84:38:6c:05:68:c3: -# 31:2f:1f:a0:a8:19:b2:ff:bf:cc:55:22:40:25:3c: -# 88:a8:91:bd:47:3b:a8:9a:89:60:1e:13:d6:aa:6d: -# b9:88:76:1d:7e:0a:64:cf:19:7c:42:ca:94:67:84: -# 84:93:29:5f:ee:5a:9e:de:57:47 +# 01:47:d1:78:27:52:5b:71:6f:8c:93:bb:85:be:0e: +# 40:74:43:fc:89:98:8b:62:21:3d:26:39:48:7f:61: +# b2:42:ca:46:d4:72:ab:c0:e5:d8:a4:5c:26:d4:67: +# 8b:01:4b:36:a9:41:30:dd:19:75:60:c2:ef:41:43: +# 97:ba:5e:06:95:cb:b6:a0:47:cb:32:e7 +# pub: +# 04:05:c0:67:b8:75:73:34:ac:34:f6:af:92:7c:c1: +# cc:b8:34:cf:09:6f:a7:76:36:66:c2:07:32:77:49: +# 71:5e:b3:2a:8d:ca:60:da:b3:71:05:c9:e2:ba:dd: +# b4:7d:06:ba:a2:be:7e:79:00:9d:9c:79:5e:f7:92: +# 8e:f0:fc:e5:82:53:ec:8f:17:f1:cb:4c:bf:03:9d: +# 90:b3:9d:2e:cd:e2:07:28:1e:9d:c4:e3:6d:58:d8: +# 4f:24:7f:56:f4:ec:17:f9:9b:c8:7c:df:74:b1:12: +# 50:2f:de:58:47:e7:55:e6:db:5f:ea:a4:cb:4e:ae: +# 27:88:16:b2:91:32:92:de:7c:77:38:27:97:63:ec: +# ca:6d:13:ed:39:54:6a:30:30:34 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -66228,18 +66263,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-163.named_curve.der => 0 ok 1085 - genpkey EC params K-163 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAEETDBKAgEBBBUDUJIQEeXc7dwWWpRQKQYP -# OlR7fSahLgMsAAQCcKImfh95D3OTMuMVGbtjI1Ao/WIDiGocYJ7c1HhVvCADCGZy -# yZ9JoUE= +# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAEETDBKAgEBBBUBT9FW/CNd2gbfEKCFUrQR +# FkXbTLihLgMsAAQBQIjQ816zIWOaJON0pqGZEIdHqv8EMemSpqOGhWtfxCpbRidk +# IJQD7yA= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 03:50:92:10:11:e5:dc:ed:dc:16:5a:94:50:29:06: -# 0f:3a:54:7b:7d:26 +# 01:4f:d1:56:fc:23:5d:da:06:df:10:a0:85:52:b4: +# 11:16:45:db:4c:b8 # pub: -# 04:02:70:a2:26:7e:1f:79:0f:73:93:32:e3:15:19: -# bb:63:23:50:28:fd:62:03:88:6a:1c:60:9e:dc:d4: -# 78:55:bc:20:03:08:66:72:c9:9f:49:a1:41 +# 04:01:40:88:d0:f3:5e:b3:21:63:9a:24:e3:74:a6: +# a1:99:10:87:47:aa:ff:04:31:e9:92:a6:a3:86:85: +# 6b:5f:c4:2a:5b:46:27:64:20:94:03:ef:20 # ASN1 OID: sect163k1 # NIST CURVE: K-163 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -66281,17 +66316,17 @@ # PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQAAAAAA # AAAAAAAAAAAAAAAAAAAAAQQrBAL+E8BTe7wRrKoH15PeTm1eXJTu6AKJBw+wXTj/ # WDIfLoAFNtU4zNqj2QIVBAAAAAAAAAAAAAIBCKLgzA2Z+KXvAgECBEwwSgIBAQQV -# AOh93Ums4vAvdjbJba/Axfx/y6AwoS4DLAAEAlTeTWsrmXx9ZFGFbjg3o/uDLQn1 -# BHXTpAWRu++NIsMr5gCGfpVNfrjI +# AJ7VQjH1tj4WgcE9D3avK2ucN3TVoS4DLAAEA2+QuN3JLWsBvcwcXgeRQpGgvwgQ +# ARJbnJEA2kXtcklgMa5ooHji5zg3 # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 00:e8:7d:dd:49:ac:e2:f0:2f:76:36:c9:6d:af:c0: -# c5:fc:7f:cb:a0:30 +# 00:9e:d5:42:31:f5:b6:3e:16:81:c1:3d:0f:76:af: +# 2b:6b:9c:37:74:d5 # pub: -# 04:02:54:de:4d:6b:2b:99:7c:7d:64:51:85:6e:38: -# 37:a3:fb:83:2d:09:f5:04:75:d3:a4:05:91:bb:ef: -# 8d:22:c3:2b:e6:00:86:7e:95:4d:7e:b8:c8 +# 04:03:6f:90:b8:dd:c9:2d:6b:01:bd:cc:1c:5e:07: +# 91:42:91:a0:bf:08:10:01:12:5b:9c:91:00:da:45: +# ed:72:49:60:31:ae:68:a0:78:e2:e7:38:37 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -66326,20 +66361,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-233.named_curve.der => 0 ok 1097 - genpkey EC params K-233 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MH0CAQAwEAYHKoZIzj0CAQYFK4EEABoEZjBkAgEBBB1KllY0z33Fx0x7LWB/hxHr -# Akfyy8Pg2U8Aec1RV6FAAz4ABAD2J+huTy5cXY0RlJhYo8vli9lxpylNNODdZeHf -# fAFRVWocMYUQtO1f8FQ/r/lYSn1KQtkf04tkuwBj8Q== +# MH0CAQAwEAYHKoZIzj0CAQYFK4EEABoEZjBkAgEBBB1V4EmIo8xvBuSUejfYuFcz +# tr2C2VcMIiYcP4MQC6FAAz4ABAGoRZ2dGDxb2XdYH8rXRTRKTQuHtPheSkVQz/M2 +# dgAtv0fz4sF4RDy7g4pyvJUVyQ0O7vXzyQMubs3ZsA== # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: -# 4a:96:56:34:cf:7d:c5:c7:4c:7b:2d:60:7f:87:11: -# eb:02:47:f2:cb:c3:e0:d9:4f:00:79:cd:51:57 +# 55:e0:49:88:a3:cc:6f:06:e4:94:7a:37:d8:b8:57: +# 33:b6:bd:82:d9:57:0c:22:26:1c:3f:83:10:0b # pub: -# 04:00:f6:27:e8:6e:4f:2e:5c:5d:8d:11:94:98:58: -# a3:cb:e5:8b:d9:71:a7:29:4d:34:e0:dd:65:e1:df: -# 7c:01:51:55:6a:1c:31:85:10:b4:ed:5f:f0:54:3f: -# af:f9:58:4a:7d:4a:42:d9:1f:d3:8b:64:bb:00:63: -# f1 +# 04:01:a8:45:9d:9d:18:3c:5b:d9:77:58:1f:ca:d7: +# 45:34:4a:4d:0b:87:b4:f8:5e:4a:45:50:cf:f3:36: +# 76:00:2d:bf:47:f3:e2:c1:78:44:3c:bb:83:8a:72: +# bc:95:15:c9:0d:0e:ee:f5:f3:c9:03:2e:6e:cd:d9: +# b0 # ASN1 OID: sect233k1 # NIST CURVE: K-233 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -66384,20 +66419,20 @@ # PQECAwICAUowQAQeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABB4AAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEPQQBcjK6hTp+cxrxKfIv9BSVY6QZ # wmv1Ckydbu+tYSYB21N97OgZt/cPVVpnxCeozZvxiuubVuDBEFb65qMCHgCAAAAA -# AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHSPKtVKCYFQqwnfg -# /Xm7Qlz97MrHqgOpVD9uQ0PkoUADPgAEAWJM4Pak7wE8GuWMvcAFTeELVezz0cnr -# 0TiYG4qTAcxbR/tNPh53hev837vUJqgecjtcKZ/jmAbU/qNU +# AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHT6Y1Pv6dXq6A/mS +# D0StO/vUoCm3E0ctZ1/O/S1aoUADPgAEAOYonCgoeRYFsl0Vzz66fX2RaIGkvosV +# WyvMbe8UADLZH/srWRRgoLP/q6EqWZfdeyClYfVpYsE3YJjt # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: -# 23:ca:b5:52:82:60:54:2a:c2:77:e0:fd:79:bb:42: -# 5c:fd:ec:ca:c7:aa:03:a9:54:3f:6e:43:43:e4 +# 3e:98:d4:fb:fa:75:7a:ba:03:f9:92:0f:44:ad:3b: +# fb:d4:a0:29:b7:13:47:2d:67:5f:ce:fd:2d:5a # pub: -# 04:01:62:4c:e0:f6:a4:ef:01:3c:1a:e5:8c:bd:c0: -# 05:4d:e1:0b:55:ec:f3:d1:c9:eb:d1:38:98:1b:8a: -# 93:01:cc:5b:47:fb:4d:3e:1e:77:85:eb:fc:df:bb: -# d4:26:a8:1e:72:3b:5c:29:9f:e3:98:06:d4:fe:a3: -# 54 +# 04:00:e6:28:9c:28:28:79:16:05:b2:5d:15:cf:3e: +# ba:7d:7d:91:68:81:a4:be:8b:15:5b:2b:cc:6d:ef: +# 14:00:32:d9:1f:fb:2b:59:14:60:a0:b3:ff:ab:a1: +# 2a:59:97:dd:7b:20:a5:61:f5:69:62:c1:37:60:98: +# ed # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -66434,22 +66469,22 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-283.named_curve.der => 0 ok 1109 - genpkey EC params K-283 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGQAgEAMBAGByqGSM49AgEGBSuBBAAQBHkwdwIBAQQkAMmgzDFH2LD3Pd7NtUnr -# 3NiJAYOfY23OSM+Mj3MYlrLR6yvwoUwDSgAEBx22DuFv0PWkguS/vunKGi+bs7U8 -# j1icCrG2UhJbPLHTy7E7BdTlPOCBVmPhsyh82O6whE/5LaZT22NbOD5mvlQbqd3u -# a0kb +# MIGQAgEAMBAGByqGSM49AgEGBSuBBAAQBHkwdwIBAQQkAeHqrMIJvQWKeGAKXJKI +# ty4OMxUFPfuIRUQ2Py1yVfMDsTcvoUwDSgAEA/ohiY4qWQGNf/OwbKQKLsIXH5g/ +# SwbtTvTvMQD8wv4xiuHuBNs89bCqMcdQZyiqiELaRFTctlin6jt2yZeElcB5yi9r +# VMzb # -----END PRIVATE KEY----- # Private-Key: (281 bit) # priv: -# 00:c9:a0:cc:31:47:d8:b0:f7:3d:de:cd:b5:49:eb: -# dc:d8:89:01:83:9f:63:6d:ce:48:cf:8c:8f:73:18: -# 96:b2:d1:eb:2b:f0 -# pub: -# 04:07:1d:b6:0e:e1:6f:d0:f5:a4:82:e4:bf:be:e9: -# ca:1a:2f:9b:b3:b5:3c:8f:58:9c:0a:b1:b6:52:12: -# 5b:3c:b1:d3:cb:b1:3b:05:d4:e5:3c:e0:81:56:63: -# e1:b3:28:7c:d8:ee:b0:84:4f:f9:2d:a6:53:db:63: -# 5b:38:3e:66:be:54:1b:a9:dd:ee:6b:49:1b +# 01:e1:ea:ac:c2:09:bd:05:8a:78:60:0a:5c:92:88: +# b7:2e:0e:33:15:05:3d:fb:88:45:44:36:3f:2d:72: +# 55:f3:03:b1:37:2f +# pub: +# 04:03:fa:21:89:8e:2a:59:01:8d:7f:f3:b0:6c:a4: +# 0a:2e:c2:17:1f:98:3f:4b:06:ed:4e:f4:ef:31:00: +# fc:c2:fe:31:8a:e1:ee:04:db:3c:f5:b0:aa:31:c7: +# 50:67:28:aa:88:42:da:44:54:dc:b6:58:a7:ea:3b: +# 76:c9:97:84:95:c0:79:ca:2f:6b:54:cc:db # ASN1 OID: sect283k1 # NIST CURVE: K-283 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -66497,21 +66532,21 @@ # AAAAAAAAAAAEJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQRJ # BAUDIT94ykSIPxo7gWLxiOVTzSZfI8FWehaHaROwwqwkWEkoNgHM2jgPHJ4xjZD5 # XQflQm/ofkXA6BhGmORZYjZONBFhd90iWQIkAf//////////////////////6a4u -# 0HV3Jl3/f5RFHgYeFjxhAgEEBHkwdwIBAQQkADINmpbJuF2o2oXKpW0NMkmHuaqj -# zorDFzq9YZXZuzot0b8OoUwDSgAEBuVi0DgIF9594mdFWcXNqKuOfNTJy7KrIXKJ -# 0dq3nxkaMSXwBhw33rlkx6HHJ3O19t+UIqS9m6LuhTnbtV8mKK3SQmsB5e2y +# 0HV3Jl3/f5RFHgYeFjxhAgEEBHkwdwIBAQQkAdh30eZ49fBcyAADQu2jenyFer2I +# dxSh8jDjUbA60dKIaOQOoUwDSgAEACCxkVQ37U6WKFYTsrshXHBdeqcxUD5Tvfo1 +# 8kvvMhxbwTT9Ax0MZlPAAce+QfpHUYOfN1euIT4Nm15Sr8Ss7TOdnpGKYZNJ # -----END PRIVATE KEY----- # Private-Key: (281 bit) # priv: -# 00:32:0d:9a:96:c9:b8:5d:a8:da:85:ca:a5:6d:0d: -# 32:49:87:b9:aa:a3:ce:8a:c3:17:3a:bd:61:95:d9: -# bb:3a:2d:d1:bf:0e -# pub: -# 04:06:e5:62:d0:38:08:17:de:7d:e2:67:45:59:c5: -# cd:a8:ab:8e:7c:d4:c9:cb:b2:ab:21:72:89:d1:da: -# b7:9f:19:1a:31:25:f0:06:1c:37:de:b9:64:c7:a1: -# c7:27:73:b5:f6:df:94:22:a4:bd:9b:a2:ee:85:39: -# db:b5:5f:26:28:ad:d2:42:6b:01:e5:ed:b2 +# 01:d8:77:d1:e6:78:f5:f0:5c:c8:00:03:42:ed:a3: +# 7a:7c:85:7a:bd:88:77:14:a1:f2:30:e3:51:b0:3a: +# d1:d2:88:68:e4:0e +# pub: +# 04:00:20:b1:91:54:37:ed:4e:96:28:56:13:b2:bb: +# 21:5c:70:5d:7a:a7:31:50:3e:53:bd:fa:35:f2:4b: +# ef:32:1c:5b:c1:34:fd:03:1d:0c:66:53:c0:01:c7: +# be:41:fa:47:51:83:9f:37:57:ae:21:3e:0d:9b:5e: +# 52:af:c4:ac:ed:33:9d:9e:91:8a:61:93:49 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -66550,26 +66585,26 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-409.named_curve.der => 0 ok 1121 - genpkey EC params K-409 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHBAgEAMBAGByqGSM49AgEGBSuBBAAkBIGpMIGmAgEBBDMj2VeLWYcJPaZeAkM6 -# 5lw3f1fjQsKWcFM0QocgKgKYZ1Z3R+V3pMn8toX7qFSHVnE1vXahbANqAAQBW0iZ -# bx/tvT82AdA0TI3Kvt9PHof3sHK0J8jee/PZ7TsmMKuaRdOsmzK6sMfhT66KQ4qA -# AfKi1BgjyOnPZ/KoW4Tya0VVbDicq7H4NRhUzNnvesjLo9nSrcl/MTGRPhwu8X0z -# 8EgF1w== +# MIHBAgEAMBAGByqGSM49AgEGBSuBBAAkBIGpMIGmAgEBBDMRiV1dXGTFGuRXBCyU +# +PbTaUYYx9EG8cUhN0hgn/AE6t763bqfrPRWVgtQGPPafSxCAD2hbANqAAQAht7f +# DGVFLcFRghXm0d8Uhl09l5fRrGhOMdiEWvTjAy3hFDAnCLSU63iCo+xfOwApn4kA +# AE01XuaeXm7mZe96JJm+/pZ7p4rGe7olMc+I3jCrAUqxtTqvIehgE5HPHvaU2mrM +# 0UFjwA== # -----END PRIVATE KEY----- # Private-Key: (407 bit) # priv: -# 23:d9:57:8b:59:87:09:3d:a6:5e:02:43:3a:e6:5c: -# 37:7f:57:e3:42:c2:96:70:53:34:42:87:20:2a:02: -# 98:67:56:77:47:e5:77:a4:c9:fc:b6:85:fb:a8:54: -# 87:56:71:35:bd:76 -# pub: -# 04:01:5b:48:99:6f:1f:ed:bd:3f:36:01:d0:34:4c: -# 8d:ca:be:df:4f:1e:87:f7:b0:72:b4:27:c8:de:7b: -# f3:d9:ed:3b:26:30:ab:9a:45:d3:ac:9b:32:ba:b0: -# c7:e1:4f:ae:8a:43:8a:80:01:f2:a2:d4:18:23:c8: -# e9:cf:67:f2:a8:5b:84:f2:6b:45:55:6c:38:9c:ab: -# b1:f8:35:18:54:cc:d9:ef:7a:c8:cb:a3:d9:d2:ad: -# c9:7f:31:31:91:3e:1c:2e:f1:7d:33:f0:48:05:d7 +# 11:89:5d:5d:5c:64:c5:1a:e4:57:04:2c:94:f8:f6: +# d3:69:46:18:c7:d1:06:f1:c5:21:37:48:60:9f:f0: +# 04:ea:de:fa:dd:ba:9f:ac:f4:56:56:0b:50:18:f3: +# da:7d:2c:42:00:3d +# pub: +# 04:00:86:de:df:0c:65:45:2d:c1:51:82:15:e6:d1: +# df:14:86:5d:3d:97:97:d1:ac:68:4e:31:d8:84:5a: +# f4:e3:03:2d:e1:14:30:27:08:b4:94:eb:78:82:a3: +# ec:5f:3b:00:29:9f:89:00:00:4d:35:5e:e6:9e:5e: +# 6e:e6:65:ef:7a:24:99:be:fe:96:7b:a7:8a:c6:7b: +# ba:25:31:cf:88:de:30:ab:01:4a:b1:b5:3a:af:21: +# e8:60:13:91:cf:1e:f6:94:da:6a:cc:d1:41:63:c0 # ASN1 OID: sect409k1 # NIST CURVE: K-409 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -66625,25 +66660,25 @@ # B8hMJ6zPuPn2fMLEYBietaqqYu4iLrGzVUDP6QI3RgHjaQULfE5CrLodrL8EKZw0 # YHgvkY6kJ+YyUWXp6hDj2l9sQunFUhWqnKJ6WGPsSNjgKGsCM3////////////// # ///////////////////+X4Oy1OogQA7EVX1e0+PnyltLXIO44B5fzwIBBASBqTCB -# pgIBAQQzKL+i86fhiCBUhYD/ZjmOLZoFJZTCO/H+lz8o4DLX1+C6fM736+89zKE6 -# BxAbAsVA2ri9oWwDagAEAVZZ0QYTbhyM1Lv1eX6m2yX6kbjS56kmGm66F/T/Qh4q -# oefqfkMG0KblmK2+GyRfvkzSHADWn7EDUcpmLfzQHGfD5bflZ+VPn4M5M2g++miG -# hZ5BDjG97gGoMpSCeEaZPQJvQrK1mSQ= +# pgIBAQQzQacywEYti+TS7X0xbMLiSmsz36E163GA+6Ks4ZEh/I+lA1/0u+zzE2CC +# Z0XtUUt8wBxjoWwDagAEAT1Ii/uIV9OtaN7qQouU2GPHs2ZbOnVJf6RjeBNyIk3J +# OMOgp6jgouy0Jw5q7JW36GVANAB6Zdk/nd+inROt51elWnd8wqOhLs6nkp/hz19O +# 8bK32DuRTc/87WIFl/UW/512SWIQEtM= # -----END PRIVATE KEY----- # Private-Key: (407 bit) # priv: -# 28:bf:a2:f3:a7:e1:88:20:54:85:80:ff:66:39:8e: -# 2d:9a:05:25:94:c2:3b:f1:fe:97:3f:28:e0:32:d7: -# d7:e0:ba:7c:ce:f7:eb:ef:3d:cc:a1:3a:07:10:1b: -# 02:c5:40:da:b8:bd -# pub: -# 04:01:56:59:d1:06:13:6e:1c:8c:d4:bb:f5:79:7e: -# a6:db:25:fa:91:b8:d2:e7:a9:26:1a:6e:ba:17:f4: -# ff:42:1e:2a:a1:e7:ea:7e:43:06:d0:a6:e5:98:ad: -# be:1b:24:5f:be:4c:d2:1c:00:d6:9f:b1:03:51:ca: -# 66:2d:fc:d0:1c:67:c3:e5:b7:e5:67:e5:4f:9f:83: -# 39:33:68:3e:fa:68:86:85:9e:41:0e:31:bd:ee:01: -# a8:32:94:82:78:46:99:3d:02:6f:42:b2:b5:99:24 +# 41:a7:32:c0:46:2d:8b:e4:d2:ed:7d:31:6c:c2:e2: +# 4a:6b:33:df:a1:35:eb:71:80:fb:a2:ac:e1:91:21: +# fc:8f:a5:03:5f:f4:bb:ec:f3:13:60:82:67:45:ed: +# 51:4b:7c:c0:1c:63 +# pub: +# 04:01:3d:48:8b:fb:88:57:d3:ad:68:de:ea:42:8b: +# 94:d8:63:c7:b3:66:5b:3a:75:49:7f:a4:63:78:13: +# 72:22:4d:c9:38:c3:a0:a7:a8:e0:a2:ec:b4:27:0e: +# 6a:ec:95:b7:e8:65:40:34:00:7a:65:d9:3f:9d:df: +# a2:9d:13:ad:e7:57:a5:5a:77:7c:c2:a3:a1:2e:ce: +# a7:92:9f:e1:cf:5f:4e:f1:b2:b7:d8:3b:91:4d:cf: +# fc:ed:62:05:97:f5:16:ff:9d:76:49:62:10:12:d3 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -66686,31 +66721,31 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-571.named_curve.der => 0 ok 1133 - genpkey EC params K-571 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJgSB6DCB5QIBAQRIATZOPRaGgeMY0bnR -# iqLFAeAh2VUs5CXkSpp88pUV6NlVNeqXjfDAdNxp0DsVrCiwOC7rWnwQD0fpi9wP -# cTaf7RGFjtZutIFIoYGVA4GSAAQEnw2zSoADKMAiP+8sdw6eoL0PP8GsamhERDw1 -# fxMznWwdH3u1UZZoy8IJmfJ670hrVDp54Tt6nvNJDeXJ+PQriw1v8MQbNlsGX1Xx -# CJX/Gao2HLMS4ckz2xo32BmQKaOFR3XExn2pkfjJwUr1XD/j7GUhJM2DRlICdNU+ -# eB2iP+Rjqu4l+Syfmz5Gl4OXmAU= +# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJgSB6DCB5QIBAQRIACAbTtN2/lZn86L7 +# 7Ky3mXsWUQH/fMB/KFabh8Q8DUd8PNE9lI/IfXQ/BEAaLtQVAa5jztOaT02NHVii +# ziGyci1RD5HOdTzGoYGVA4GSAAQH17MB6q+rD0dewY2ePehMokXkEqmWB2asnvZF +# mwp1k4B7OwriPgpI4yWf/Ve7bQyj7ZdP8GkgICb8fRDNpe+Xv0s/QxwrbEQDpK6k +# Co4cIirc9SBMiBnlmpTAFK3dJ7z/14fD07xktJ+xTvraCuib3w1dhC9pQtN1SIF9 +# yMDlHq7U5fG3gwYJ2rBbhJClnAQ= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: -# 01:36:4e:3d:16:86:81:e3:18:d1:b9:d1:8a:a2:c5: -# 01:e0:21:d9:55:2c:e4:25:e4:4a:9a:7c:f2:95:15: -# e8:d9:55:35:ea:97:8d:f0:c0:74:dc:69:d0:3b:15: -# ac:28:b0:38:2e:eb:5a:7c:10:0f:47:e9:8b:dc:0f: -# 71:36:9f:ed:11:85:8e:d6:6e:b4:81:48 -# pub: -# 04:04:9f:0d:b3:4a:80:03:28:c0:22:3f:ef:2c:77: -# 0e:9e:a0:bd:0f:3f:c1:ac:6a:68:44:44:3c:35:7f: -# 13:33:9d:6c:1d:1f:7b:b5:51:96:68:cb:c2:09:99: -# f2:7a:ef:48:6b:54:3a:79:e1:3b:7a:9e:f3:49:0d: -# e5:c9:f8:f4:2b:8b:0d:6f:f0:c4:1b:36:5b:06:5f: -# 55:f1:08:95:ff:19:aa:36:1c:b3:12:e1:c9:33:db: -# 1a:37:d8:19:90:29:a3:85:47:75:c4:c6:7d:a9:91: -# f8:c9:c1:4a:f5:5c:3f:e3:ec:65:21:24:cd:83:46: -# 52:02:74:d5:3e:78:1d:a2:3f:e4:63:aa:ee:25:f9: -# 2c:9f:9b:3e:46:97:83:97:98:05 +# 00:20:1b:4e:d3:76:fe:56:67:f3:a2:fb:ec:ac:b7: +# 99:7b:16:51:01:ff:7c:c0:7f:28:56:9b:87:c4:3c: +# 0d:47:7c:3c:d1:3d:94:8f:c8:7d:74:3f:04:40:1a: +# 2e:d4:15:01:ae:63:ce:d3:9a:4f:4d:8d:1d:58:a2: +# ce:21:b2:72:2d:51:0f:91:ce:75:3c:c6 +# pub: +# 04:07:d7:b3:01:ea:af:ab:0f:47:5e:c1:8d:9e:3d: +# e8:4c:a2:45:e4:12:a9:96:07:66:ac:9e:f6:45:9b: +# 0a:75:93:80:7b:3b:0a:e2:3e:0a:48:e3:25:9f:fd: +# 57:bb:6d:0c:a3:ed:97:4f:f0:69:20:20:26:fc:7d: +# 10:cd:a5:ef:97:bf:4b:3f:43:1c:2b:6c:44:03:a4: +# ae:a4:0a:8e:1c:22:2a:dc:f5:20:4c:88:19:e5:9a: +# 94:c0:14:ad:dd:27:bc:ff:d7:87:c3:d3:bc:64:b4: +# 9f:b1:4e:fa:da:0a:e8:9b:df:0d:5d:84:2f:69:42: +# d3:75:48:81:7d:c8:c0:e5:1e:ae:d4:e5:f1:b7:83: +# 06:09:da:b0:5b:84:90:a5:9c:04 # ASN1 OID: sect571k1 # NIST CURVE: K-571 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -66775,31 +66810,31 @@ # g6AciXIDSdyAf0+/N09K6t47ypUxTdWM7J8welT/xh78AG2KLJ1JecCsRK6nT767 # ufdyrty2ILAae6evGzIEMMhZGYT2Ac1MFD7xx6MCSAIAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAABMYUOHxmmPks5Go25F/QTi2MNhL5dY5OB6R3rRc -# /nePY3wQAQIBBASB6DCB5QIBAQRIAY871LS5T171oEH6ZQFSiPCQmJUZ4JpF30tm -# 6YiX3bbNOhh6pvvbXPBKEcYlJ1wQi9XhIbT15/hfZxZA8v6/RZ53Zde8inpooYGV -# A4GSAAQAM0HONgFYJ0EUhtW3yd2Yq8Jo+wXu6wwj+j041PPeklTiMoeSxNyKAi3q -# ZUMSaehDZlWHyHhnWkESeRZ0wlOLfcYnqn0nqlcFxOQfoYjHWMdwQXnKun+3kqYs -# Hwrppqai2CqCLzwpdHJB/Pnw4X2YiLY078Aqj3BLkSG8d8CnTdrkKSAkRBgLbxtM -# M209xQw= +# /nePY3wQAQIBBASB6DCB5QIBAQRIAUludQHNoKrEP/yYfRChdrxnQ3sbB6LdQ3Sd +# eHBdbDJbV1LAjjhqAzORA4ZNUJJqG3OSawh/iZerYyjlAimsDCJ2B2ZqOJffoYGV +# A4GSAAQDb1lROlVcLQsxtmh8iBhwwo+xtGKMP+Gcz83t5jghWCyJLrRq2sJneiPb +# g/oYEGykmCVNCV9ipeCG2+6selR8gmuytuOMQfYBHEZD1CMuyIBCM5HM5u9ozo2w +# Y1+YDY2m72sbbhligxvCXG8DptgLG9c5r5tDoP7KUgryoomCqncLEnkvEAluc4Jv +# ikN7WIw= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: -# 01:8f:3b:d4:b4:b9:4f:5e:f5:a0:41:fa:65:01:52: -# 88:f0:90:98:95:19:e0:9a:45:df:4b:66:e9:88:97: -# dd:b6:cd:3a:18:7a:a6:fb:db:5c:f0:4a:11:c6:25: -# 27:5c:10:8b:d5:e1:21:b4:f5:e7:f8:5f:67:16:40: -# f2:fe:bf:45:9e:77:65:d7:bc:8a:7a:68 -# pub: -# 04:00:33:41:ce:36:01:58:27:41:14:86:d5:b7:c9: -# dd:98:ab:c2:68:fb:05:ee:eb:0c:23:fa:3d:38:d4: -# f3:de:92:54:e2:32:87:92:c4:dc:8a:02:2d:ea:65: -# 43:12:69:e8:43:66:55:87:c8:78:67:5a:41:12:79: -# 16:74:c2:53:8b:7d:c6:27:aa:7d:27:aa:57:05:c4: -# e4:1f:a1:88:c7:58:c7:70:41:79:ca:ba:7f:b7:92: -# a6:2c:1f:0a:e9:a6:a6:a2:d8:2a:82:2f:3c:29:74: -# 72:41:fc:f9:f0:e1:7d:98:88:b6:34:ef:c0:2a:8f: -# 70:4b:91:21:bc:77:c0:a7:4d:da:e4:29:20:24:44: -# 18:0b:6f:1b:4c:33:6d:3d:c5:0c +# 01:49:6e:75:01:cd:a0:aa:c4:3f:fc:98:7d:10:a1: +# 76:bc:67:43:7b:1b:07:a2:dd:43:74:9d:78:70:5d: +# 6c:32:5b:57:52:c0:8e:38:6a:03:33:91:03:86:4d: +# 50:92:6a:1b:73:92:6b:08:7f:89:97:ab:63:28:e5: +# 02:29:ac:0c:22:76:07:66:6a:38:97:df +# pub: +# 04:03:6f:59:51:3a:55:5c:2d:0b:31:b6:68:7c:88: +# 18:70:c2:8f:b1:b4:62:8c:3f:e1:9c:cf:cd:ed:e6: +# 38:21:58:2c:89:2e:b4:6a:da:c2:67:7a:23:db:83: +# fa:18:10:6c:a4:98:25:4d:09:5f:62:a5:e0:86:db: +# ee:ac:7a:54:7c:82:6b:b2:b6:e3:8c:41:f6:01:1c: +# 46:43:d4:23:2e:c8:80:42:33:91:cc:e6:ef:68:ce: +# 8d:b0:63:5f:98:0d:8d:a6:ef:6b:1b:6e:19:62:83: +# 1b:c2:5c:6f:03:a6:d8:0b:1b:d7:39:af:9b:43:a0: +# fe:ca:52:0a:f2:a2:89:82:aa:77:0b:12:79:2f:10: +# 09:6e:73:82:6f:8a:43:7b:58:8c # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -66868,18 +66903,18 @@ # MIHxAgEAMIGgBgcqhkjOPQIBMIGUAgEBMB0GByqGSM49AQIwEgICAJsGCSqGSM49 # AQIDAgIBPjAsBBQAAAAAAAAAAAAAAAAAAAAAAAAAAAQUAAAAAAAAAAAAAAAAAAAA # AAAHM48EKQQAAAAAAAAAAAAAAAAAAAAAAAAAewAAAAAAAAAAAAAAAAAAAAAAAAHI -# AhQCqqqqqqqqqqqqx/PHiBvQho+obAIBAwRJMEcCAQEEFAHAgcIMBEVVYLYZfyE2 -# IminfJsqoSwDKgAEBROGYIiJq+abHvf11MWfA5K4wdICmn4EcgIVROMe+pVPlPVs -# SY7GyQ== +# AhQCqqqqqqqqqqqqx/PHiBvQho+obAIBAwRJMEcCAQEEFAIGniIt8MqeX6sFYdbg +# lwnA7cGyoSwDKgAEArbbikH6bi6Jhr8kQQDTVZIqZXwBmT1eMdScP2/+gM0TapjE +# 97dKpg== # -----END PRIVATE KEY----- # Private-Key: (154 bit) # priv: -# 01:c0:81:c2:0c:04:45:55:60:b6:19:7f:21:36:22: -# 68:a7:7c:9b:2a +# 02:06:9e:22:2d:f0:ca:9e:5f:ab:05:61:d6:e0:97: +# 09:c0:ed:c1:b2 # pub: -# 04:05:13:86:60:88:89:ab:e6:9b:1e:f7:f5:d4:c5: -# 9f:03:92:b8:c1:d2:02:9a:7e:04:72:02:15:44:e3: -# 1e:fa:95:4f:94:f5:6c:49:8e:c6:c9 +# 04:02:b6:db:8a:41:fa:6e:2e:89:86:bf:24:41:00: +# d3:55:92:2a:65:7c:01:99:3d:5e:31:d4:9c:3f:6f: +# fe:80:cd:13:6a:98:c4:f7:b7:4a:a6 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -66902,51 +66937,51 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.Oakley-EC2N-3.explicit.der => 0 ok 6 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'explicit' (DER) Error writing key -139893248771392:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: -139893248771392:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: -139893248771392:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: +140568495347008:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: +140568495347008:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: +140568495347008:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: # ECDSA-Parameters: (154 bit) # ASN1 OID: Oakley-EC2N-3 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -text => 1 ok 7 - genpkey EC params Oakley-EC2N-3 with ec_param_enc:'named_curve' (text) Error writing key -140238044640576:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: -140238044640576:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: -140238044640576:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: +139735472129344:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: +139735472129344:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: +139735472129344:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.Oakley-EC2N-3.named_curve.pem => 1 ok 8 - genpkey EC params Oakley-EC2N-3 with ec_param_enc:'named_curve' (PEM) Error writing key -140487322355008:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: -140487322355008:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: -140487322355008:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: +140644648412480:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: +140644648412480:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: +140644648412480:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.Oakley-EC2N-3.named_curve.der => 1 ok 9 - genpkey EC params Oakley-EC2N-3 with ec_param_enc:'named_curve' (DER) Error writing key -139875657307456:error:100DF0A7:elliptic curve routines:eckey_param2type:missing OID:../crypto/ec/ec_ameth.c:41: -139875657307456:error:100D608E:elliptic curve routines:eckey_priv_encode:decode error:../crypto/ec/ec_ameth.c:241: -139875657307456:error:06071092:digital envelope routines:EVP_PKEY2PKCS8:private key encode error:../crypto/evp/evp_pkey.c:72: -139875657307456:error:0907E073:PEM routines:do_pk8pkey:error converting private key:../crypto/pem/pem_pk8.c:73: +140383138571584:error:100DF0A7:elliptic curve routines:eckey_param2type:missing OID:../crypto/ec/ec_ameth.c:41: +140383138571584:error:100D608E:elliptic curve routines:eckey_priv_encode:decode error:../crypto/ec/ec_ameth.c:241: +140383138571584:error:06071092:digital envelope routines:EVP_PKEY2PKCS8:private key encode error:../crypto/evp/evp_pkey.c:72: +140383138571584:error:0907E073:PEM routines:do_pk8pkey:error converting private key:../crypto/pem/pem_pk8.c:73: # Private-Key: (154 bit) # priv: -# 00:3e:5b:8f:f8:7b:e5:15:74:57:78:94:25:88:ba: -# df:42:98:10:71 +# 01:c9:50:90:e6:c5:01:c9:5c:3c:07:7b:45:70:e1: +# d2:7b:aa:07:ed # pub: -# 04:00:b8:c9:f1:b0:91:c0:18:80:44:aa:d3:1a:54: -# f5:4f:c3:50:87:23:00:64:cf:60:f9:7e:6a:e3:48: -# 64:95:0c:59:d2:b1:8a:b0:8e:25:c5 +# 04:04:97:50:93:96:dc:fa:c4:c1:2c:f5:e5:df:ce: +# 6f:23:52:ff:3d:39:01:66:d0:53:17:bf:a2:57:5e: +# ac:d7:a5:35:48:10:e7:4e:00:bf:4a # ASN1 OID: Oakley-EC2N-3 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -text => 1 ok 10 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'named_curve' (text) Error writing key -140597276751168:error:100DF0A7:elliptic curve routines:eckey_param2type:missing OID:../crypto/ec/ec_ameth.c:41: -140597276751168:error:100D608E:elliptic curve routines:eckey_priv_encode:decode error:../crypto/ec/ec_ameth.c:241: -140597276751168:error:06071092:digital envelope routines:EVP_PKEY2PKCS8:private key encode error:../crypto/evp/evp_pkey.c:72: -140597276751168:error:0907E073:PEM routines:do_pk8pkey:error converting private key:../crypto/pem/pem_pk8.c:73: +140065861985600:error:100DF0A7:elliptic curve routines:eckey_param2type:missing OID:../crypto/ec/ec_ameth.c:41: +140065861985600:error:100D608E:elliptic curve routines:eckey_priv_encode:decode error:../crypto/ec/ec_ameth.c:241: +140065861985600:error:06071092:digital envelope routines:EVP_PKEY2PKCS8:private key encode error:../crypto/evp/evp_pkey.c:72: +140065861985600:error:0907E073:PEM routines:do_pk8pkey:error converting private key:../crypto/pem/pem_pk8.c:73: ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.Oakley-EC2N-3.named_curve.pem => 1 ok 11 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'named_curve' (PEM) Error writing key -140325280109888:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: -140325280109888:error:100C0010:elliptic curve routines:i2d_ECPrivateKey:EC lib:../crypto/ec/ec_asn1.c:1121: +140419365008704:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: +140419365008704:error:100C0010:elliptic curve routines:i2d_ECPrivateKey:EC lib:../crypto/ec/ec_asn1.c:1121: ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.Oakley-EC2N-3.named_curve.der => 1 ok 12 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- @@ -66983,18 +67018,18 @@ # PQECAwICAUUwNAQYAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBgAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAHukEMQQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABgAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAA0CGAD//////////////+35fETbnyQguvynXgIBAgRU -# MFICAQEEF/RXCpqwKpAmcfC+EsLKmc+TDHMzRMfNoTQDMgAEARwL0hEWxrwNZjWi -# 8W2C62pTPIWdX7rgARs3R/w1fk6axyUUBD3M35k0jGZH+9nI +# MFICAQEEF8Z1hA4JqC7ElfYJli73jpWqtM9hWzJIoTQDMgAEAPuD8lEZwkVQ/GNW +# wVAmN0l3JYpBjcR6AF2UIATJ2HserGaPjot/ikRB3fLuuo3W # -----END PRIVATE KEY----- # Private-Key: (184 bit) # priv: -# f4:57:0a:9a:b0:2a:90:26:71:f0:be:12:c2:ca:99: -# cf:93:0c:73:33:44:c7:cd +# c6:75:84:0e:09:a8:2e:c4:95:f6:09:96:2e:f7:8e: +# 95:aa:b4:cf:61:5b:32:48 # pub: -# 04:01:1c:0b:d2:11:16:c6:bc:0d:66:35:a2:f1:6d: -# 82:eb:6a:53:3c:85:9d:5f:ba:e0:01:1b:37:47:fc: -# 35:7e:4e:9a:c7:25:14:04:3d:cc:df:99:34:8c:66: -# 47:fb:d9:c8 +# 04:00:fb:83:f2:51:19:c2:45:50:fc:63:56:c1:50: +# 26:37:49:77:25:8a:41:8d:c4:7a:00:5d:94:20:04: +# c9:d8:7b:1e:ac:66:8f:8e:8b:7f:8a:44:41:dd:f2: +# ee:ba:8d:d6 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -67018,52 +67053,52 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.Oakley-EC2N-4.explicit.der => 0 ok 18 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'explicit' (DER) Error writing key -139655131055424:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: -139655131055424:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: -139655131055424:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: +139748372047168:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: +139748372047168:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: +139748372047168:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: # ECDSA-Parameters: (184 bit) # ASN1 OID: Oakley-EC2N-4 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -text => 1 ok 19 - genpkey EC params Oakley-EC2N-4 with ec_param_enc:'named_curve' (text) Error writing key -139882705864000:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: -139882705864000:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: -139882705864000:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: +140072035542336:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: +140072035542336:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: +140072035542336:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.Oakley-EC2N-4.named_curve.pem => 1 ok 20 - genpkey EC params Oakley-EC2N-4 with ec_param_enc:'named_curve' (PEM) Error writing key -139876298569024:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: -139876298569024:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: -139876298569024:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: +140281132672320:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: +140281132672320:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: +140281132672320:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.Oakley-EC2N-4.named_curve.der => 1 ok 21 - genpkey EC params Oakley-EC2N-4 with ec_param_enc:'named_curve' (DER) Error writing key -140304336827712:error:100DF0A7:elliptic curve routines:eckey_param2type:missing OID:../crypto/ec/ec_ameth.c:41: -140304336827712:error:100D608E:elliptic curve routines:eckey_priv_encode:decode error:../crypto/ec/ec_ameth.c:241: -140304336827712:error:06071092:digital envelope routines:EVP_PKEY2PKCS8:private key encode error:../crypto/evp/evp_pkey.c:72: -140304336827712:error:0907E073:PEM routines:do_pk8pkey:error converting private key:../crypto/pem/pem_pk8.c:73: +140107882612032:error:100DF0A7:elliptic curve routines:eckey_param2type:missing OID:../crypto/ec/ec_ameth.c:41: +140107882612032:error:100D608E:elliptic curve routines:eckey_priv_encode:decode error:../crypto/ec/ec_ameth.c:241: +140107882612032:error:06071092:digital envelope routines:EVP_PKEY2PKCS8:private key encode error:../crypto/evp/evp_pkey.c:72: +140107882612032:error:0907E073:PEM routines:do_pk8pkey:error converting private key:../crypto/pem/pem_pk8.c:73: # Private-Key: (184 bit) # priv: -# 8b:2b:7d:db:24:7d:cb:f2:9a:97:73:3c:46:6f:f6: -# 46:74:4e:8c:1a:ee:86:ad +# 26:4c:39:62:fb:1f:5d:81:be:22:9b:12:21:d7:e5: +# d5:17:77:fd:81:30:e3:fb # pub: -# 04:01:ec:fe:ec:dc:4d:88:38:b4:9b:82:96:7f:84: -# f7:b0:3a:2f:f6:16:81:5f:2f:68:00:07:b2:cc:0c: -# 2a:d1:01:18:a2:d2:01:43:5c:c7:0e:15:de:80:01: -# 83:9c:c0:58 +# 04:00:1b:0b:36:a2:b6:44:3f:49:27:9d:a9:2b:df: +# fe:ec:4b:89:35:70:04:cf:81:f8:01:14:da:2a:a1: +# 87:ec:89:76:67:81:8d:c1:ed:0d:7d:20:c8:08:9b: +# 58:d6:f9:ba # ASN1 OID: Oakley-EC2N-4 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -text => 1 ok 22 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'named_curve' (text) Error writing key -140687877199168:error:100DF0A7:elliptic curve routines:eckey_param2type:missing OID:../crypto/ec/ec_ameth.c:41: -140687877199168:error:100D608E:elliptic curve routines:eckey_priv_encode:decode error:../crypto/ec/ec_ameth.c:241: -140687877199168:error:06071092:digital envelope routines:EVP_PKEY2PKCS8:private key encode error:../crypto/evp/evp_pkey.c:72: -140687877199168:error:0907E073:PEM routines:do_pk8pkey:error converting private key:../crypto/pem/pem_pk8.c:73: +139839943533888:error:100DF0A7:elliptic curve routines:eckey_param2type:missing OID:../crypto/ec/ec_ameth.c:41: +139839943533888:error:100D608E:elliptic curve routines:eckey_priv_encode:decode error:../crypto/ec/ec_ameth.c:241: +139839943533888:error:06071092:digital envelope routines:EVP_PKEY2PKCS8:private key encode error:../crypto/evp/evp_pkey.c:72: +139839943533888:error:0907E073:PEM routines:do_pk8pkey:error converting private key:../crypto/pem/pem_pk8.c:73: ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.Oakley-EC2N-4.named_curve.pem => 1 ok 23 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'named_curve' (PEM) Error writing key -140551903458624:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: -140551903458624:error:100C0010:elliptic curve routines:i2d_ECPrivateKey:EC lib:../crypto/ec/ec_asn1.c:1121: +140492616721728:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: +140492616721728:error:100C0010:elliptic curve routines:i2d_ECPrivateKey:EC lib:../crypto/ec/ec_asn1.c:1121: ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.Oakley-EC2N-4.named_curve.der => 1 ok 24 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'named_curve' (DER) ok 1143 - test curves that only support explicit parameters encoding @@ -67071,7 +67106,7 @@ ../../test/recipes/15-test_genrsa.t ................... 1..7 Generating RSA private key, 8 bit long modulus (2 primes) -140719071778112:error:04081078:rsa routines:rsa_builtin_keygen:key size too small:../crypto/rsa/rsa_gen.c:78: +140501910938944:error:04081078:rsa routines:rsa_builtin_keygen:key size too small:../crypto/rsa/rsa_gen.c:78: ../../util/shlib_wrap.sh ../../apps/openssl genrsa -3 -out genrsatest.pem 8 => 1 ok 1 - genrsa -3 8 # Looking for lowest amount of bits @@ -67083,8 +67118,8 @@ # 256 bits is bad # Found lowest allowed amount of bits to be 512 Generating RSA private key, 512 bit long modulus (2 primes) -................+++++++++++++++++++++++++++ -.............+++++++++++++++++++++++++++ +........................+++++++++++++++++++++++++++ +..........+++++++++++++++++++++++++++ e is 3 (0x03) ../../util/shlib_wrap.sh ../../apps/openssl genrsa -3 -out genrsatest.pem 512 => 0 ok 2 - genrsa -3 512 @@ -67092,8 +67127,8 @@ ../../util/shlib_wrap.sh ../../apps/openssl rsa -check -in genrsatest.pem -noout => 0 ok 3 - rsa -check Generating RSA private key, 512 bit long modulus (2 primes) -..........................+++++++++++++++++++++++++++ -.....+++++++++++++++++++++++++++ +..+++++++++++++++++++++++++++ +.......+++++++++++++++++++++++++++ e is 65537 (0x010001) ../../util/shlib_wrap.sh ../../apps/openssl genrsa -f4 -out genrsatest.pem 512 => 0 ok 4 - genrsa -f4 512 @@ -67105,13 +67140,13 @@ ok 6 - rsa encrypt writing RSA key # -----BEGIN RSA PRIVATE KEY----- -# MIIBPAIBAAJBANu2nZwNQCDtbKIdx5QNEAPdBGHJiO2bDG3X8mb0RQJ/uCRnzO+Y -# 53BEaa3cxLWx/uE9nkZYoL9PaMF2daZyVP8CAwEAAQJAM10gwW+Tk18N62Rc2O6o -# 1M5hjN7JhQqfQDqgr5LhYzC7nh/H5OiICGBL++QTBbnJwfM2cHu9W4S8FnUw/KiZ -# cQIhAO9kMclgltohUqWoRK/gsJkH8tDsCNj5v7bUEIArwndnAiEA6vTr6KU9nvJF -# MC06IKpZrjypYsVDd+onFgL3DaBbLqkCIQCWyjT2FOpQkgbeJATICC8U5cXURak5 -# Cu/wuNl/8pB25wIhAKy5FFvYba5VR8uc0+iDkp3l9len0Gts9QLXdyrLQXzRAiEA -# yOdG/h7VpqxWUENyF52fnM4Ud2H3Ylg1+45r1mjM0SQ= +# MIIBOwIBAAJBAMOr1zfTmF32XDfeZ2vp6+MJOLz0pl7otpynR6dRFCNUuGFHF7qs +# 307NtqRQXpW9mgbtToIqm1t0E0aH9JPB2nUCAwEAAQJAB49IDVwbcuXlwjLRhBXR +# iz/79TDujJQpGfxMhGZZhNPbvPIWcLbORMY02sn6uKTgF2BjLurDnnP77Upp+HOy +# AQIhAPXa2EYUhjSS6pX5rN+5N/1CCGc+PyfCJp0LSQcn3sZVAiEAy77eGPLdkbPA +# LriBxpViWmsQUoIBCLU/eIdx9Z/jo6ECIQDGEsqrq110fekBa2Yb2N2C7PBYPY4k +# Ogdh/vWXDkgtAQIhAIHLiAVwwoINdsLMu6/cfpmHVxCYzTvU6yhHcOu+/e/BAiB1 +# y6pnoJ9skCZOYwti1F20/BA0cxY4ar+AT0qsKggn0A== # -----END RSA PRIVATE KEY----- ../../util/shlib_wrap.sh ../../apps/openssl rsa -in genrsatest-enc.pem -passin 'pass:x' => 0 ok 7 - rsa decrypt @@ -67124,9 +67159,9 @@ ../../util/shlib_wrap.sh ../rsa_mp_test => 0 ok 1 - running rsa multi prime test Generating RSA private key, 2048 bit long modulus (3 primes) -...+++++ -............+++++ -......+++++ +.+++++ +...............+++++ +......................................................+++++ e is 65537 (0x010001) ../../util/shlib_wrap.sh ../../apps/openssl genrsa -out rsamptest.pem -primes 3 2048 => 0 ok 2 - genrsa 2048p3 @@ -67139,10 +67174,10 @@ ok 5 - rsa 2048p3 decrypt ok 6 - rsa 2048p3 check result Generating RSA private key, 4096 bit long modulus (4 primes) -...........................................................................+++++ -............................................................................................................................................+++++ -.....................................+++++ -...........+++++*...................................+++++ +.......+++++ +.................................................+++++ +.......+++++ +......................................+++++*..........................................................................+++++*.+++++ e is 65537 (0x010001) ../../util/shlib_wrap.sh ../../apps/openssl genrsa -out rsamptest.pem -primes 4 4096 => 0 ok 7 - genrsa 4096p4 @@ -67155,11 +67190,11 @@ ok 10 - rsa 4096p4 decrypt ok 11 - rsa 4096p4 check result Generating RSA private key, 8192 bit long modulus (5 primes) -....................++++ -..................................................................++++ -..............++++ -...............................................++++ -..........................................................................................................................................................................................++++*........++++*............++++ +..........................++++ +.......................................++++ +.......................++++ +.................++++ +.......................................................................................................................................................................................................................++++ e is 65537 (0x010001) ../../util/shlib_wrap.sh ../../apps/openssl genrsa -out rsamptest.pem -primes 5 8192 => 0 ok 12 - genrsa 8192p5 @@ -67171,9 +67206,9 @@ ../../util/shlib_wrap.sh ../../apps/openssl rsautl -inkey rsamptest.pem -decrypt -in rsamptest.enc -out rsamptest.dec => 0 ok 15 - rsa 8192p5 decrypt ok 16 - rsa 8192p5 check result -...............+++++ -...................+++++ -...............................+++++ +....................+++++ +............+++++ +........+++++ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -out rsamptest.pem -algorithm RSA -pkeyopt 'rsa_keygen_primes:3' -pkeyopt 'rsa_keygen_bits:2048' => 0 ok 17 - genrsa evp2048p3 # RSA key ok @@ -67184,10 +67219,10 @@ ../../util/shlib_wrap.sh ../../apps/openssl pkeyutl -inkey rsamptest.pem -decrypt -in rsamptest.enc -out rsamptest.dec => 0 ok 20 - rsa evp2048p3 decrypt ok 21 - rsa evp2048p3 check result -...............................................+++++ -..................................................................+++++ -.......................+++++*..................+++++*..........+++++ -.........+++++ +..................+++++ +........................................................................+++++ +................+++++ +...+++++ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -out rsamptest.pem -algorithm RSA -pkeyopt 'rsa_keygen_primes:4' -pkeyopt 'rsa_keygen_bits:4096' => 0 ok 22 - genrsa evp4096p4 # RSA key ok @@ -67198,11 +67233,11 @@ ../../util/shlib_wrap.sh ../../apps/openssl pkeyutl -inkey rsamptest.pem -decrypt -in rsamptest.enc -out rsamptest.dec => 0 ok 25 - rsa evp4096p4 decrypt ok 26 - rsa evp4096p4 check result -.........................................................................................................................................................................................++++ -....................................................................................++++ -.........................................................................++++ -...........................................................................................++++*.....................++++*..........................++++ -........................++++ +...........++++ +............++++ +.........++++ +..........++++*....................................................................................................................++++ +............................................++++ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -out rsamptest.pem -algorithm RSA -pkeyopt 'rsa_keygen_primes:5' -pkeyopt 'rsa_keygen_bits:8192' => 0 ok 27 - genrsa evp8192p5 # RSA key ok @@ -67217,17 +67252,17 @@ ../../test/recipes/15-test_out_option.t ............... 1..4 Can't open . for writing, Is a directory -139625563977024:error:02001015:system library:fopen:Is a directory:../crypto/bio/bss_file.c:69:fopen('.','wb') -139625563977024:error:2006D002:BIO routines:BIO_new_file:system lib:../crypto/bio/bss_file.c:78: +139755284743488:error:02001015:system library:fopen:Is a directory:../crypto/bio/bss_file.c:69:fopen('.','wb') +139755284743488:error:2006D002:BIO routines:BIO_new_file:system lib:../crypto/bio/bss_file.c:78: ../../util/shlib_wrap.sh ../../apps/openssl rand -out . 1 => 1 ok 1 - invalid output path: . ../../util/shlib_wrap.sh ../../apps/openssl rand -out randomname.bin 1 => 0 ok 2 - valid output path: randomname.bin -Can't open 8fDbTVJeqaDtS2EwD6q44kv4y46b0U0g/randomname.bin for writing, No such file or directory -140001839379776:error:02001002:system library:fopen:No such file or directory:../crypto/bio/bss_file.c:69:fopen('8fDbTVJeqaDtS2EwD6q44kv4y46b0U0g/randomname.bin','wb') -140001839379776:error:2006D080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:76: -../../util/shlib_wrap.sh ../../apps/openssl rand -out 8fDbTVJeqaDtS2EwD6q44kv4y46b0U0g/randomname.bin 1 => 1 -ok 3 - invalid output path: 8fDbTVJeqaDtS2EwD6q44kv4y46b0U0g/randomname.bin +Can't open 7ZlvHJWS6vWsPRDdGKdfyeBrQkhuqNpy/randomname.bin for writing, No such file or directory +139662133224768:error:02001002:system library:fopen:No such file or directory:../crypto/bio/bss_file.c:69:fopen('7ZlvHJWS6vWsPRDdGKdfyeBrQkhuqNpy/randomname.bin','wb') +139662133224768:error:2006D080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:76: +../../util/shlib_wrap.sh ../../apps/openssl rand -out 7ZlvHJWS6vWsPRDdGKdfyeBrQkhuqNpy/randomname.bin 1 => 1 +ok 3 - invalid output path: 7ZlvHJWS6vWsPRDdGKdfyeBrQkhuqNpy/randomname.bin ../../util/shlib_wrap.sh ../../apps/openssl rand -out /dev/null 1 => 0 ok 4 - valid output path: /dev/null ok @@ -67357,11 +67392,11 @@ ../../util/shlib_wrap.sh ../../apps/openssl dgst -sign ../../../test/testrsa.pem -sha1 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:max' -sigopt 'rsa_mgf1_md:sha512' -out testrsapss.sig ../../../test/testrsa.pem => 0 ok 1 - openssl dgst -sign Error Signing Data -140093754561856:error:0409806E:rsa routines:RSA_padding_add_PKCS1_PSS_mgf1:data too large for key size:../crypto/rsa/rsa_pss.c:185: +140095644230976:error:0409806E:rsa routines:RSA_padding_add_PKCS1_PSS_mgf1:data too large for key size:../crypto/rsa/rsa_pss.c:185: ../../util/shlib_wrap.sh ../../apps/openssl dgst -sign ../../../test/testrsa.pem -sha512 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:max' -sigopt 'rsa_mgf1_md:sha512' ../../../test/testrsa.pem => 1 ok 2 - openssl dgst -sign, expect to fail gracefully Error Signing Data -139866518992192:error:0409806E:rsa routines:RSA_padding_add_PKCS1_PSS_mgf1:data too large for key size:../crypto/rsa/rsa_pss.c:185: +139737786148160:error:0409806E:rsa routines:RSA_padding_add_PKCS1_PSS_mgf1:data too large for key size:../crypto/rsa/rsa_pss.c:185: ../../util/shlib_wrap.sh ../../apps/openssl dgst -sign ../../../test/testrsa.pem -sha512 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:2147483647' -sigopt 'rsa_mgf1_md:sha1' ../../../test/testrsa.pem => 1 ok 3 - openssl dgst -sign, expect to fail gracefully Verification Failure @@ -67370,69 +67405,69 @@ Verified OK ../../util/shlib_wrap.sh ../../apps/openssl dgst -prverify ../../../test/testrsa.pem -sha1 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:max' -sigopt 'rsa_mgf1_md:sha512' -signature testrsapss.sig ../../../test/testrsa.pem => 0 ok 5 - openssl dgst -prverify -............................+++++ -...........................................+++++ +.........+++++ +........+++++ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm RSA-PSS -pkeyopt 'rsa_keygen_bits:1024' -pkeyopt 'rsa_pss_keygen_md:SHA256' -pkeyopt 'rsa_pss_keygen_saltlen:10' -out testrsapss.pem => 0 ok 6 - openssl genpkey RSA-PSS with pss parameters # -----BEGIN PUBLIC KEY----- # MIHPMD0GCSqGSIb3DQEBCjAwoA0wCwYJYIZIAWUDBAIBoRowGAYJKoZIhvcNAQEI -# MAsGCWCGSAFlAwQCAaIDAgEKA4GNADCBiQKBgQC2ydV7YwHfA6lCfk0TIptQahOW -# 6NmGJdu2V/Uq0U7mS1or/ieGR7/yvIY3dCpZjeJX1WrPJHtSEXpXGnUyebW5HSq1 -# 8q+l2NpDRCYbA7h2fu95h2ttpXh6d/TSAy8nl+7JnUeCmJ2AY+URwHRxSyE8jQxx -# c5xFZLsVMB8XtZkk+QIDAQAB +# MAsGCWCGSAFlAwQCAaIDAgEKA4GNADCBiQKBgQDCp7XTjmM7FEpJlOBGX5e9Qyl9 +# 6Ay/cjiXZSjlb8r5ksYUZlqTYWpYBaBO9l7aqjoiD+3V8y+PVWyWg2VLlVMEvcID +# VEhAdX4Hzeg8e3FsRVI880Gf7ZcGeVZHm9hF+ogCQ9tpyqa++cpAS5eg7+SwVhMr +# OFoLNW5WUfLH2t0n4QIDAQAB # -----END PUBLIC KEY----- # RSA-PSS Private-Key: (1024 bit, 2 primes) # modulus: -# 00:b6:c9:d5:7b:63:01:df:03:a9:42:7e:4d:13:22: -# 9b:50:6a:13:96:e8:d9:86:25:db:b6:57:f5:2a:d1: -# 4e:e6:4b:5a:2b:fe:27:86:47:bf:f2:bc:86:37:74: -# 2a:59:8d:e2:57:d5:6a:cf:24:7b:52:11:7a:57:1a: -# 75:32:79:b5:b9:1d:2a:b5:f2:af:a5:d8:da:43:44: -# 26:1b:03:b8:76:7e:ef:79:87:6b:6d:a5:78:7a:77: -# f4:d2:03:2f:27:97:ee:c9:9d:47:82:98:9d:80:63: -# e5:11:c0:74:71:4b:21:3c:8d:0c:71:73:9c:45:64: -# bb:15:30:1f:17:b5:99:24:f9 +# 00:c2:a7:b5:d3:8e:63:3b:14:4a:49:94:e0:46:5f: +# 97:bd:43:29:7d:e8:0c:bf:72:38:97:65:28:e5:6f: +# ca:f9:92:c6:14:66:5a:93:61:6a:58:05:a0:4e:f6: +# 5e:da:aa:3a:22:0f:ed:d5:f3:2f:8f:55:6c:96:83: +# 65:4b:95:53:04:bd:c2:03:54:48:40:75:7e:07:cd: +# e8:3c:7b:71:6c:45:52:3c:f3:41:9f:ed:97:06:79: +# 56:47:9b:d8:45:fa:88:02:43:db:69:ca:a6:be:f9: +# ca:40:4b:97:a0:ef:e4:b0:56:13:2b:38:5a:0b:35: +# 6e:56:51:f2:c7:da:dd:27:e1 # publicExponent: 65537 (0x10001) # privateExponent: -# 00:a1:c2:f0:a8:67:30:2a:ba:c4:b9:d1:a8:47:fc: -# e2:52:41:ed:e0:29:65:07:b0:cd:46:0b:85:2e:45: -# 59:7b:b8:c7:ae:13:17:cb:60:07:e0:bb:32:54:34: -# fb:9d:91:50:f3:c6:2c:e5:f0:35:2a:a5:c9:0c:f8: -# 9f:2a:f2:46:fc:71:b8:84:38:28:7c:25:89:2f:f0: -# 01:4e:a6:58:1b:35:39:27:25:8a:7e:3a:d1:bc:b5: -# e1:74:7b:6b:95:ae:bd:94:cc:23:6b:5b:30:69:35: -# 01:2d:a6:26:e2:39:eb:86:74:4c:26:3d:02:4b:3a: -# 4d:e0:bd:93:9a:ba:fc:91:01 +# 55:69:ab:d2:41:b7:6f:14:0f:28:cc:67:c0:d9:6f: +# 46:bf:f2:b3:e9:9f:b6:5d:d3:51:33:35:47:bf:cf: +# 2b:c5:e8:9e:c8:ee:d3:9e:ba:40:17:6f:e9:56:17: +# f7:11:1c:e3:17:64:40:2e:2e:5f:51:97:8d:4f:e8: +# a1:ca:cb:1b:14:5a:69:91:f3:db:b4:b3:d5:3f:e3: +# 18:ca:c0:39:84:ee:b2:ac:4a:ee:48:61:31:47:e6: +# 02:61:06:17:0f:84:a6:3e:49:01:27:89:d6:7f:02: +# 0f:44:80:1f:a0:55:f5:ab:d8:af:2b:fe:83:82:ef: +# 27:2c:ba:ea:2f:26:d0:01 # prime1: -# 00:e7:31:b6:27:17:3d:96:08:33:ac:50:b9:48:1b: -# f0:11:37:cf:e9:06:d3:13:f0:5a:8f:f4:db:40:06: -# 64:ab:0a:19:8d:57:36:dd:49:2a:9d:25:db:fe:60: -# 65:3f:30:48:81:e3:73:8b:95:11:f4:47:de:d7:cb: -# 7b:23:dd:09:09 +# 00:ea:48:fe:b2:db:f1:eb:ba:72:06:4c:d8:5a:7f: +# 88:f8:f5:cc:3a:f9:a2:45:d8:d3:34:d7:b6:79:0c: +# 2c:b2:25:9b:23:83:1e:44:dc:ce:6a:c7:de:ae:96: +# 40:01:69:da:da:65:16:bd:72:95:75:e5:ed:d6:d0: +# 80:49:f5:89:81 # prime2: -# 00:ca:66:8b:75:57:ff:64:f8:42:f2:d1:2d:42:ec: -# 07:f4:50:8f:5c:8c:1e:51:a7:3c:77:56:6c:34:69: -# 74:c7:89:74:1a:be:37:a9:cc:5b:79:11:8f:ff:f1: -# 1a:c6:df:76:ad:f3:dc:fb:67:2a:fa:c0:71:61:29: -# 6b:f8:18:e8:71 +# 00:d4:b2:64:b0:d4:35:09:8c:cd:2e:33:98:35:32: +# 7a:cd:97:94:bc:f7:a0:30:40:f0:d2:24:b0:24:55: +# 4a:1d:5c:db:e1:07:c7:9f:81:de:08:d9:37:15:25: +# 4e:84:8c:2c:e0:a7:7e:02:68:32:e3:89:47:92:17: +# 82:38:cf:0e:61 # exponent1: -# 5e:5a:01:56:ae:bb:69:91:6b:55:35:94:88:03:2e: -# d4:38:0c:d7:b2:fb:4d:b5:d7:9f:cc:73:f6:0b:25: -# e6:4f:b6:e1:e1:e7:f8:23:36:0a:f0:3a:79:f3:e9: -# 1e:02:9c:74:b5:d8:9f:ec:74:69:57:33:70:aa:10: -# 55:30:8d:d1 +# 22:78:e9:19:12:29:cf:80:98:84:7a:cc:1e:cc:c3: +# 2f:b6:a2:fd:4e:7b:e5:01:19:5a:9e:1e:d8:42:c5: +# 54:d5:19:b5:a8:f6:4c:35:9d:1d:b3:18:fd:e1:57: +# bb:9d:82:b9:3d:c4:91:cd:89:56:56:a5:9f:45:00: +# 8b:61:58:81 # exponent2: -# 00:86:3d:ab:23:62:00:ff:2b:f5:e3:6c:bf:53:52: -# 8f:18:08:d2:7c:f4:66:2b:8b:fa:fb:bf:b3:36:b3: -# f7:03:5c:f4:47:c4:7f:d0:bb:bc:b3:b8:e5:44:40: -# da:9c:aa:9b:e1:56:0b:ec:26:8a:08:13:d9:5f:33: -# 04:ec:61:40:d1 +# 71:0e:1d:ad:4c:2e:a0:d3:e1:9f:e4:36:cc:57:f7: +# a4:5e:24:e6:48:ad:31:d8:e2:e8:a0:2d:ac:32:55: +# 81:c4:00:ef:dc:e5:c3:a8:10:f0:1d:1d:45:35:1e: +# 46:20:08:1e:a5:88:ba:18:ce:ab:d9:25:5c:c6:f8: +# 25:e0:11:21 # coefficient: -# 68:d4:72:00:2b:2b:6b:e6:dd:91:65:5c:15:28:e3: -# e3:bb:ca:9b:ef:11:ac:52:d9:84:96:b5:36:6c:78: -# 3b:7c:57:2b:ab:4a:70:f8:d4:bf:fe:89:bc:e0:98: -# 92:54:72:3a:f2:95:59:52:84:dc:68:7e:0e:9f:2b: -# e7:05:e6:a2 +# 41:17:12:52:07:ee:61:ce:08:45:95:61:69:65:32: +# 5c:52:5b:d4:d6:78:db:3f:b4:f3:7e:2f:c7:39:ae: +# de:1b:08:88:94:c5:b9:b8:37:e2:69:09:e6:d4:bd: +# ad:ca:d7:02:3f:bf:70:eb:27:17:c6:cc:ba:be:12: +# 45:41:68:77 # PSS parameter restrictions: # Hash Algorithm: sha256 # Mask Algorithm: mgf1 with sha256 @@ -69732,8 +69767,8 @@ # There should be a 2 sequences of .'s and some +'s. # There should not be more that at most 80 per line Generating a RSA private key -..................................................................................................................+++++ -.........................+++++ +...............+++++ +..................................+++++ writing new private key to 'testkey.pem' ----- You are about to be asked to enter information that will be incorporated @@ -69915,8 +69950,8 @@ # Subtest: generating certificate requests 1..2 Generating a RSA private key -.............................................+++++ -...............................................................+++++ +...........................................................................................................................................................................................................................................+++++ +.....+++++ writing new private key to 'testkey.pem' ----- You are about to be asked to enter information that will be incorporated @@ -70407,8 +70442,8 @@ ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc5-cert.pem => 0 ok 93 - accept proxy cert missing proxy policy Can't open ../../../test/certs/pc6-cert.pem for reading, No such file or directory -139717411620160:error:02001002:system library:fopen:No such file or directory:../crypto/bio/bss_file.c:69:fopen('../../../test/certs/pc6-cert.pem','r') -139717411620160:error:2006D080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:76: +140156622136640:error:02001002:system library:fopen:No such file or directory:../crypto/bio/bss_file.c:69:fopen('../../../test/certs/pc6-cert.pem','r') +140156622136640:error:2006D080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:76: unable to load certificate ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc6-cert.pem => 2 ok 94 - failed proxy cert where last CN was added as a multivalue RDN component @@ -70703,15 +70738,15 @@ 1..1 ok 9 - x509 -- pathlen Generating a RSA private key -.....................+++++ -....................+++++ +...................+++++ +.....+++++ writing new private key to 'a-key.pem' ----- ../../util/shlib_wrap.sh ../../apps/openssl req -x509 -newkey 'rsa:2048' -config ../../../apps/openssl.cnf -keyout a-key.pem -out a-cert.pem -days 365 -nodes -subj /CN=test.example.com => 0 ok 10 Generating a RSA private key -.................................................................++++ -.............................................................++++ +......................++++ +............................................................++++ writing new private key to 'ca-key.pem' ----- ../../util/shlib_wrap.sh ../../apps/openssl req -x509 -newkey 'rsa:4096' -config ../../../apps/openssl.cnf -keyout ca-key.pem -out ca-cert.pem -days 3650 -nodes -subj /CN=ca.example.com => 0 @@ -70721,8 +70756,8 @@ ok 12 ok 13 Generating a RSA private key -.....................................................................................................................................................................++++ -...............................................................................................................++++ +...........................................................................++++ +............++++ writing new private key to 'b-key.pem' ----- ../../util/shlib_wrap.sh ../../apps/openssl req -new -newkey 'rsa:4096' -keyout b-key.pem -out b-cert.csr -nodes -config ../../../apps/openssl.cnf -subj /CN=b.example.com => 0 @@ -71602,13 +71637,13 @@ ok 1 - running clienthellotest ok ../../test/recipes/70-test_comp.t ..................... -Proxy started on port [::1]:36117 +Proxy started on port [::1]:35161 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:37661 -Server responds on [::1]:37661 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36117 -servername localhost +ACCEPT [::1]:41395 +Server responds on [::1]:41395 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35161 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -71740,9 +71775,9 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- -Received client packet DONE -Packet length = 64 +Received client packet +Packet length = 114 Processing flight 2 Record 1 (client -> server) Content type: CCS @@ -71755,50 +71790,22 @@ Inner content type: HANDSHAKE Message type: Finished Message Length: 32 - -Forwarded packet length = 64 - -Received client packet -Packet length = 50 -Processing flight 2 - Record 1 (client -> server) + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 114 -New session added to external cache -New session added to external cache -CONNECTION ESTABLISHED -Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV -Ciphersuite: TLS_AES_128_GCM_SHA256 -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 -No peer certificate -Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 -CONNECTION CLOSED - 0 items in the session cache - 0 client connects (SSL_connect()) - 0 client renegotiates (SSL_connect()) - 0 client connects that finished - 1 server accepts (SSL_accept()) - 0 server renegotiates (SSL_accept()) - 1 server accepts that finished - 0 session cache hits - 0 session cache misses - 0 session cache timeouts - 0 callback cache hits - 0 cache full overflows (20480 allowed) Received server packet Packet length = 473 Processing flight 3 @@ -71828,16 +71835,38 @@ Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 1601079... -Waiting for s_server process to close: 1601072... -Waiting for s_client process to close: 1601080... +Waiting for 'perl -ne print' process to close: 1219693... +New session added to external cache +New session added to external cache +CONNECTION ESTABLISHED +Protocol version: TLSv1.3 +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Ciphersuite: TLS_AES_128_GCM_SHA256 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 +No peer certificate +Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 +CONNECTION CLOSED + 0 items in the session cache + 0 client connects (SSL_connect()) + 0 client renegotiates (SSL_connect()) + 0 client connects that finished + 1 server accepts (SSL_accept()) + 0 server renegotiates (SSL_accept()) + 1 server accepts that finished + 0 session cache hits + 0 session cache misses + 0 session cache timeouts + 0 callback cache hits + 0 cache full overflows (20480 allowed) +Waiting for s_server process to close: 1219665... +Waiting for s_client process to close: 1219697... 1..4 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:44587 -Server responds on [::1]:44587 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36117 -no_tls1_3 -servername localhost +ACCEPT [::1]:42823 +Server responds on [::1]:42823 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35161 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -71999,12 +72028,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - f8 ff bb b2 c9 6b c0 4d-c1 28 1d 46 ae ef 28 07 .....k.M.(.F..(. - 0070 - 87 42 86 60 18 eb 5b 38-1b 2a 49 6c da de 11 da .B.`..[8.*Il.... + 0060 - 7e cc e5 00 c3 38 a1 71-e0 94 af 76 14 23 8c b9 ~....8.q...v.#.. + 0070 - 92 88 01 a7 c9 40 2a ad-8a 7c dd f5 dc bb 2d 7f .....@*..|....-. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732009188 + Start Time: 1697601693 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -72062,16 +72091,16 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 1601092... -Waiting for s_server process to close: 1601086... -Waiting for s_client process to close: 1601093... +Waiting for 'perl -ne print' process to close: 1219781... +Waiting for s_server process to close: 1219736... +Waiting for s_client process to close: 1219783... ok 1 - Non null compression Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:43961 -Server responds on [::1]:43961 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36117 -no_tls1_3 -servername localhost +ACCEPT [::1]:41247 +Server responds on [::1]:41247 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35161 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -72102,7 +72131,7 @@ Forwarded packet length = 7 -139881132438848:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 +140172786263360:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 CONNECTED(00000003) --- no peer certificate available @@ -72126,15 +72155,15 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1732009188 + Start Time: 1697601693 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Connection closed -Waiting for 'perl -ne print' process to close: 1601105... +Waiting for 'perl -ne print' process to close: 1219854... CONNECTION FAILURE -140345569367360:error:142090BB:SSL routines:tls_early_post_process_client_hello:no compression specified:../ssl/statem/statem_srvr.c:1894: +140620490138944:error:142090BB:SSL routines:tls_early_post_process_client_hello:no compression specified:../ssl/statem/statem_srvr.c:1894: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -72147,15 +72176,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1601099... -Waiting for s_client process to close: 1601106... +Waiting for s_server process to close: 1219820... +Waiting for s_client process to close: 1219858... ok 2 - NULL compression missing Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:37327 -Server responds on [::1]:37327 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36117 -servername localhost +ACCEPT [::1]:39789 +Server responds on [::1]:39789 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35161 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -72186,7 +72215,7 @@ Forwarded packet length = 7 -140103434421568:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 +139803348976960:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 CONNECTED(00000003) --- no peer certificate available @@ -72205,9 +72234,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 1601118... +Waiting for 'perl -ne print' process to close: 1219912... CONNECTION FAILURE -139784731637056:error:14209155:SSL routines:tls_early_post_process_client_hello:invalid compression algorithm:../ssl/statem/statem_srvr.c:1986: +140715781518656:error:14209155:SSL routines:tls_early_post_process_client_hello:invalid compression algorithm:../ssl/statem/statem_srvr.c:1986: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -72220,15 +72249,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1601112... -Waiting for s_client process to close: 1601119... +Waiting for s_server process to close: 1219889... +Waiting for s_client process to close: 1219913... ok 3 - Non null compression (TLSv1.3) Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:36105 -Server responds on [::1]:36105 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:36117 -servername localhost +ACCEPT [::1]:38169 +Server responds on [::1]:38169 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35161 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -72259,7 +72288,7 @@ Forwarded packet length = 7 -140489592259904:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 +140672129103168:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 CONNECTED(00000003) --- no peer certificate available @@ -72278,9 +72307,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 1601131... +Waiting for 'perl -ne print' process to close: 1219994... CONNECTION FAILURE -140328292144448:error:142090BB:SSL routines:tls_early_post_process_client_hello:no compression specified:../ssl/statem/statem_srvr.c:1894: +139876090496320:error:142090BB:SSL routines:tls_early_post_process_client_hello:no compression specified:../ssl/statem/statem_srvr.c:1894: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -72293,18 +72322,18 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1601125... -Waiting for s_client process to close: 1601132... +Waiting for s_server process to close: 1219949... +Waiting for s_client process to close: 1219997... ok 4 - NULL compression missing (TLSv1.3) ok ../../test/recipes/70-test_key_share.t ................ -Proxy started on port [::1]:45291 +Proxy started on port [::1]:45709 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:41777 -Server responds on [::1]:41777 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45291 -servername localhost +ACCEPT [::1]:33639 +Server responds on [::1]:33639 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45709 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -72501,28 +72530,6 @@ Forwarded packet length = 108 -New session added to external cache -New session added to external cache -CONNECTION ESTABLISHED -Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV -Ciphersuite: TLS_AES_128_GCM_SHA256 -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 -No peer certificate -Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 -CONNECTION CLOSED - 0 items in the session cache - 0 client connects (SSL_connect()) - 0 client renegotiates (SSL_connect()) - 0 client connects that finished - 1 server accepts (SSL_accept()) - 0 server renegotiates (SSL_accept()) - 1 server accepts that finished - 0 session cache hits - 0 session cache misses - 0 session cache timeouts - 0 callback cache hits - 0 cache full overflows (20480 allowed) Received server packet Packet length = 473 Processing flight 5 @@ -72552,17 +72559,39 @@ Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 1601146... -Waiting for s_server process to close: 1601140... -Waiting for s_client process to close: 1601147... +Waiting for 'perl -ne print' process to close: 1220430... +New session added to external cache +New session added to external cache +CONNECTION ESTABLISHED +Protocol version: TLSv1.3 +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Ciphersuite: TLS_AES_128_GCM_SHA256 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 +No peer certificate +Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 +CONNECTION CLOSED + 0 items in the session cache + 0 client connects (SSL_connect()) + 0 client renegotiates (SSL_connect()) + 0 client connects that finished + 1 server accepts (SSL_accept()) + 0 server renegotiates (SSL_accept()) + 1 server accepts that finished + 0 session cache hits + 0 session cache misses + 0 session cache timeouts + 0 callback cache hits + 0 cache full overflows (20480 allowed) +Waiting for s_server process to close: 1220398... +Waiting for s_client process to close: 1220432... 1..22 ok 1 - Success after HRR Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:43805 -Server responds on [::1]:43805 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45291 -servername localhost +ACCEPT [::1]:39369 +Server responds on [::1]:39369 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45709 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -72603,7 +72632,7 @@ Forwarded packet length = 99 -140608571979072:error:141BD06C:SSL routines:tls_parse_stoc_key_share:bad key share:../ssl/statem/extensions_clnt.c:1845: +139833275114816:error:141BD06C:SSL routines:tls_parse_stoc_key_share:bad key share:../ssl/statem/extensions_clnt.c:1845: CONNECTED(00000003) --- no peer certificate available @@ -72632,8 +72661,10 @@ Forwarded packet length = 7 +Connection closed +Waiting for 'perl -ne print' process to close: 1220519... CONNECTION FAILURE -140659765400896:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 +139798855705920:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -72646,17 +72677,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Connection closed -Waiting for 'perl -ne print' process to close: 1601160... -Waiting for s_server process to close: 1601154... -Waiting for s_client process to close: 1601161... +Waiting for s_server process to close: 1220478... +Waiting for s_client process to close: 1220522... ok 2 - Server asks for group already provided Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:34605 -Server responds on [::1]:34605 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45291 -servername localhost +ACCEPT [::1]:45977 +Server responds on [::1]:45977 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45709 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -72687,7 +72716,7 @@ Forwarded packet length = 7 -140182342518080:error:14094455:SSL routines:ssl3_read_bytes:tlsv13 alert missing extension:../ssl/record/rec_layer_s3.c:1562:SSL alert number 109 +139670643569984:error:14094455:SSL routines:ssl3_read_bytes:tlsv13 alert missing extension:../ssl/record/rec_layer_s3.c:1562:SSL alert number 109 CONNECTED(00000003) --- no peer certificate available @@ -72706,9 +72735,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 1601173... +Waiting for 'perl -ne print' process to close: 1220558... CONNECTION FAILURE -140159529928000:error:141F7065:SSL routines:final_key_share:no suitable key share:../ssl/statem/extensions.c:1417: +140459957929280:error:141F7065:SSL routines:final_key_share:no suitable key share:../ssl/statem/extensions.c:1417: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -72721,15 +72750,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1601167... -Waiting for s_client process to close: 1601174... +Waiting for s_server process to close: 1220538... +Waiting for s_client process to close: 1220559... ok 3 - Missing key_shares extension Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:41777 -Server responds on [::1]:41777 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45291 -servername localhost +ACCEPT [::1]:36573 +Server responds on [::1]:36573 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45709 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -72954,6 +72983,8 @@ Forwarded packet length = 473 +Connection closed +Waiting for 'perl -ne print' process to close: 1220635... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -72976,17 +73007,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Connection closed -Waiting for 'perl -ne print' process to close: 1601186... -Waiting for s_server process to close: 1601180... -Waiting for s_client process to close: 1601187... +Waiting for s_server process to close: 1220588... +Waiting for s_client process to close: 1220639... ok 4 - No initial acceptable key_shares Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:36599 -Server responds on [::1]:36599 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45291 -curves P-384 -servername localhost +ACCEPT [::1]:45885 +Server responds on [::1]:45885 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45709 -curves P-384 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -73017,7 +73046,7 @@ Forwarded packet length = 7 -139854643549504:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 +140143121270080:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 CONNECTED(00000003) --- no peer certificate available @@ -73036,9 +73065,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 1601204... +Waiting for 'perl -ne print' process to close: 1220723... CONNECTION FAILURE -140105511613760:error:141F7065:SSL routines:final_key_share:no suitable key share:../ssl/statem/extensions.c:1417: +139842203346240:error:141F7065:SSL routines:final_key_share:no suitable key share:../ssl/statem/extensions.c:1417: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -73051,15 +73080,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1601198... -Waiting for s_client process to close: 1601205... +Waiting for s_server process to close: 1220671... +Waiting for s_client process to close: 1220726... ok 5 - No acceptable key_shares Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:41767 -Server responds on [::1]:41767 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45291 -curves P-256 -servername localhost +ACCEPT [::1]:46147 +Server responds on [::1]:46147 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45709 -curves P-256 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -73222,28 +73251,6 @@ Forwarded packet length = 114 -New session added to external cache -New session added to external cache -CONNECTION ESTABLISHED -Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV -Ciphersuite: TLS_AES_128_GCM_SHA256 -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 -No peer certificate -Supported Elliptic Groups: P-256 -CONNECTION CLOSED - 0 items in the session cache - 0 client connects (SSL_connect()) - 0 client renegotiates (SSL_connect()) - 0 client connects that finished - 1 server accepts (SSL_accept()) - 0 server renegotiates (SSL_accept()) - 1 server accepts that finished - 0 session cache hits - 0 session cache misses - 0 session cache timeouts - 0 callback cache hits - 0 cache full overflows (20480 allowed) Received server packet Packet length = 473 Processing flight 3 @@ -73273,16 +73280,38 @@ Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 1601217... -Waiting for s_server process to close: 1601211... -Waiting for s_client process to close: 1601218... +Waiting for 'perl -ne print' process to close: 1220774... +New session added to external cache +New session added to external cache +CONNECTION ESTABLISHED +Protocol version: TLSv1.3 +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Ciphersuite: TLS_AES_128_GCM_SHA256 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 +No peer certificate +Supported Elliptic Groups: P-256 +CONNECTION CLOSED + 0 items in the session cache + 0 client connects (SSL_connect()) + 0 client renegotiates (SSL_connect()) + 0 client connects that finished + 1 server accepts (SSL_accept()) + 0 server renegotiates (SSL_accept()) + 1 server accepts that finished + 0 session cache hits + 0 session cache misses + 0 session cache timeouts + 0 callback cache hits + 0 cache full overflows (20480 allowed) +Waiting for s_server process to close: 1220748... +Waiting for s_client process to close: 1220778... ok 6 - Non preferred key_share Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:36525 -Server responds on [::1]:36525 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45291 -servername localhost +ACCEPT [::1]:41325 +Server responds on [::1]:41325 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45709 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -73446,6 +73475,28 @@ Forwarded packet length = 114 Received server packet +New session added to external cache +New session added to external cache +CONNECTION ESTABLISHED +Protocol version: TLSv1.3 +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Ciphersuite: TLS_AES_128_GCM_SHA256 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 +No peer certificate +Supported Elliptic Groups: 0xFFFE:0xFFFF:X25519 +CONNECTION CLOSED + 0 items in the session cache + 0 client connects (SSL_connect()) + 0 client renegotiates (SSL_connect()) + 0 client connects that finished + 1 server accepts (SSL_accept()) + 0 server renegotiates (SSL_accept()) + 1 server accepts that finished + 0 session cache hits + 0 session cache misses + 0 session cache timeouts + 0 callback cache hits + 0 cache full overflows (20480 allowed) Packet length = 473 Processing flight 3 Record 1 (server -> client) @@ -73474,38 +73525,16 @@ Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 1601230... -New session added to external cache -New session added to external cache -CONNECTION ESTABLISHED -Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV -Ciphersuite: TLS_AES_128_GCM_SHA256 -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 -No peer certificate -Supported Elliptic Groups: 0xFFFE:0xFFFF:X25519 -CONNECTION CLOSED - 0 items in the session cache - 0 client connects (SSL_connect()) - 0 client renegotiates (SSL_connect()) - 0 client connects that finished - 1 server accepts (SSL_accept()) - 0 server renegotiates (SSL_accept()) - 1 server accepts that finished - 0 session cache hits - 0 session cache misses - 0 session cache timeouts - 0 callback cache hits - 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1601224... -Waiting for s_client process to close: 1601231... +Waiting for 'perl -ne print' process to close: 1220823... +Waiting for s_server process to close: 1220796... +Waiting for s_client process to close: 1220829... ok 7 - Acceptable key_share at end of list Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:42737 -Server responds on [::1]:42737 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45291 -servername localhost +ACCEPT [::1]:43429 +Server responds on [::1]:43429 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45709 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -73536,7 +73565,7 @@ Forwarded packet length = 7 -139869393147200:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 +139675326575936:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 CONNECTED(00000003) --- no peer certificate available @@ -73555,9 +73584,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 1601243... +Waiting for 'perl -ne print' process to close: 1220910... CONNECTION FAILURE -140354376906048:error:141CF06C:SSL routines:tls_parse_ctos_key_share:bad key share:../ssl/statem/extensions_srvr.c:697: +139843964454208:error:141CF06C:SSL routines:tls_parse_ctos_key_share:bad key share:../ssl/statem/extensions_srvr.c:697: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -73570,15 +73599,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1601237... -Waiting for s_client process to close: 1601244... +Waiting for s_server process to close: 1220878... +Waiting for s_client process to close: 1220916... ok 8 - Acceptable key_share not in supported_groups Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:41097 -Server responds on [::1]:41097 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45291 -servername localhost +ACCEPT [::1]:37101 +Server responds on [::1]:37101 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45709 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -73609,7 +73638,7 @@ Forwarded packet length = 7 -140367494018368:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 +139897782076736:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 CONNECTED(00000003) --- no peer certificate available @@ -73628,9 +73657,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 1601263... +Waiting for 'perl -ne print' process to close: 1220992... CONNECTION FAILURE -139691618694464:error:141CF09F:SSL routines:tls_parse_ctos_key_share:length mismatch:../ssl/statem/extensions_srvr.c:671: +140673436026176:error:141CF09F:SSL routines:tls_parse_ctos_key_share:length mismatch:../ssl/statem/extensions_srvr.c:671: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -73643,15 +73672,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1601250... -Waiting for s_client process to close: 1601264... +Waiting for s_server process to close: 1220956... +Waiting for s_client process to close: 1220993... ok 9 - Group id too short Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:34815 -Server responds on [::1]:34815 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45291 -servername localhost +ACCEPT [::1]:38279 +Server responds on [::1]:38279 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45709 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -73682,7 +73711,7 @@ Forwarded packet length = 7 -140343424808256:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 +140158691632448:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 CONNECTED(00000003) --- no peer certificate available @@ -73701,9 +73730,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 1601280... +Waiting for 'perl -ne print' process to close: 1221062... CONNECTION FAILURE -140017670907200:error:141CF09F:SSL routines:tls_parse_ctos_key_share:length mismatch:../ssl/statem/extensions_srvr.c:671: +139707110114624:error:141CF09F:SSL routines:tls_parse_ctos_key_share:length mismatch:../ssl/statem/extensions_srvr.c:671: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -73716,15 +73745,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1601274... -Waiting for s_client process to close: 1601281... +Waiting for s_server process to close: 1221026... +Waiting for s_client process to close: 1221069... ok 10 - key_exchange length mismatch Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:36107 -Server responds on [::1]:36107 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45291 -servername localhost +ACCEPT [::1]:36345 +Server responds on [::1]:36345 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45709 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -73755,7 +73784,7 @@ Forwarded packet length = 7 -140420756067648:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 +140194980742464:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 CONNECTED(00000003) --- no peer certificate available @@ -73774,9 +73803,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 1601310... +Waiting for 'perl -ne print' process to close: 1221144... CONNECTION FAILURE -140283586950464:error:141CF09F:SSL routines:tls_parse_ctos_key_share:length mismatch:../ssl/statem/extensions_srvr.c:671: +140702573548864:error:141CF09F:SSL routines:tls_parse_ctos_key_share:length mismatch:../ssl/statem/extensions_srvr.c:671: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -73789,15 +73818,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1601295... -Waiting for s_client process to close: 1601311... +Waiting for s_server process to close: 1221107... +Waiting for s_client process to close: 1221147... ok 11 - zero length key_exchange data Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:40777 -Server responds on [::1]:40777 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45291 -servername localhost +ACCEPT [::1]:46201 +Server responds on [::1]:46201 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45709 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -73828,7 +73857,7 @@ Forwarded packet length = 7 -140070105732416:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 +140279455073600:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 CONNECTED(00000003) --- no peer certificate available @@ -73847,9 +73876,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 1601324... +Waiting for 'perl -ne print' process to close: 1221230... CONNECTION FAILURE -140499576247616:error:141CF09F:SSL routines:tls_parse_ctos_key_share:length mismatch:../ssl/statem/extensions_srvr.c:636: +139698104796480:error:141CF09F:SSL routines:tls_parse_ctos_key_share:length mismatch:../ssl/statem/extensions_srvr.c:636: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -73862,15 +73891,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1601317... -Waiting for s_client process to close: 1601325... +Waiting for s_server process to close: 1221194... +Waiting for s_client process to close: 1221234... ok 12 - key_share list trailing data Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:39389 -Server responds on [::1]:39389 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45291 -curves P-256:X25519 -servername localhost +ACCEPT [::1]:36753 +Server responds on [::1]:36753 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45709 -curves P-256:X25519 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -74033,6 +74062,28 @@ Forwarded packet length = 114 +New session added to external cache +New session added to external cache +CONNECTION ESTABLISHED +Protocol version: TLSv1.3 +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Ciphersuite: TLS_AES_128_GCM_SHA256 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 +No peer certificate +Supported Elliptic Groups: P-256:X25519 +CONNECTION CLOSED + 0 items in the session cache + 0 client connects (SSL_connect()) + 0 client renegotiates (SSL_connect()) + 0 client connects that finished + 1 server accepts (SSL_accept()) + 0 server renegotiates (SSL_accept()) + 1 server accepts that finished + 0 session cache hits + 0 session cache misses + 0 session cache timeouts + 0 callback cache hits + 0 cache full overflows (20480 allowed) Received server packet Packet length = 473 Processing flight 3 @@ -74062,38 +74113,16 @@ Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 1601339... -New session added to external cache -New session added to external cache -CONNECTION ESTABLISHED -Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV -Ciphersuite: TLS_AES_128_GCM_SHA256 -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 -No peer certificate -Supported Elliptic Groups: P-256:X25519 -CONNECTION CLOSED - 0 items in the session cache - 0 client connects (SSL_connect()) - 0 client renegotiates (SSL_connect()) - 0 client connects that finished - 1 server accepts (SSL_accept()) - 0 server renegotiates (SSL_accept()) - 1 server accepts that finished - 0 session cache hits - 0 session cache misses - 0 session cache timeouts - 0 callback cache hits - 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1601332... -Waiting for s_client process to close: 1601340... +Waiting for 'perl -ne print' process to close: 1221295... +Waiting for s_server process to close: 1221265... +Waiting for s_client process to close: 1221299... ok 13 - Multiple acceptable key_shares Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:45903 -Server responds on [::1]:45903 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45291 -curves X25519:P-256 -servername localhost +ACCEPT [::1]:38595 +Server responds on [::1]:38595 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45709 -curves X25519:P-256 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -74285,7 +74314,7 @@ Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 1601352... +Waiting for 'perl -ne print' process to close: 1221389... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -74308,15 +74337,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1601346... -Waiting for s_client process to close: 1601353... +Waiting for s_server process to close: 1221345... +Waiting for s_client process to close: 1221394... ok 14 - Multiple acceptable key_shares (part 2) Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:33957 -Server responds on [::1]:33957 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45291 -curves P-256 -servername localhost +ACCEPT [::1]:37911 +Server responds on [::1]:37911 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45709 -curves P-256 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -74392,7 +74421,7 @@ Forwarded packet length = 1365 -139855613023552:error:141BD06C:SSL routines:tls_parse_stoc_key_share:bad key share:../ssl/statem/extensions_clnt.c:1874: +140012047623488:error:141BD06C:SSL routines:tls_parse_stoc_key_share:bad key share:../ssl/statem/extensions_clnt.c:1874: CONNECTED(00000003) --- no peer certificate available @@ -74422,9 +74451,9 @@ Forwarded packet length = 7 Connection closed -Waiting for 'perl -ne print' process to close: 1601382... +Waiting for 'perl -ne print' process to close: 1221473... CONNECTION FAILURE -140519143654720:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 +140689373390144:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -74437,15 +74466,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1601368... -Waiting for s_client process to close: 1601384... +Waiting for s_server process to close: 1221432... +Waiting for s_client process to close: 1221484... ok 15 - Non offered key_share Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:40687 -Server responds on [::1]:40687 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45291 -servername localhost +ACCEPT [::1]:40837 +Server responds on [::1]:40837 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45709 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -74521,7 +74550,7 @@ Forwarded packet length = 1314 -140480663278912:error:141BD09F:SSL routines:tls_parse_stoc_key_share:length mismatch:../ssl/statem/extensions_clnt.c:1825: +139809956652352:error:141BD09F:SSL routines:tls_parse_stoc_key_share:length mismatch:../ssl/statem/extensions_clnt.c:1825: CONNECTED(00000003) --- no peer certificate available @@ -74551,9 +74580,9 @@ Forwarded packet length = 7 Connection closed -Waiting for 'perl -ne print' process to close: 1601408... +Waiting for 'perl -ne print' process to close: 1221553... CONNECTION FAILURE -140070104384832:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 +140001667016000:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -74566,15 +74595,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1601395... -Waiting for s_client process to close: 1601409... +Waiting for s_server process to close: 1221514... +Waiting for s_client process to close: 1221559... ok 16 - Group id too short in ServerHello Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:39793 -Server responds on [::1]:39793 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45291 -servername localhost +ACCEPT [::1]:32967 +Server responds on [::1]:32967 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45709 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -74650,7 +74679,7 @@ Forwarded packet length = 1319 -140377856755008:error:141BD09F:SSL routines:tls_parse_stoc_key_share:length mismatch:../ssl/statem/extensions_clnt.c:1881: +140560996652352:error:141BD09F:SSL routines:tls_parse_stoc_key_share:length mismatch:../ssl/statem/extensions_clnt.c:1881: CONNECTED(00000003) --- no peer certificate available @@ -74679,10 +74708,8 @@ Forwarded packet length = 7 -Connection closed -Waiting for 'perl -ne print' process to close: 1601429... CONNECTION FAILURE -140442615637312:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 +139932659963200:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -74695,15 +74722,17 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1601421... -Waiting for s_client process to close: 1601430... +Connection closed +Waiting for 'perl -ne print' process to close: 1221653... +Waiting for s_server process to close: 1221618... +Waiting for s_client process to close: 1221656... ok 17 - key_exchange length mismatch in ServerHello Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:35735 -Server responds on [::1]:35735 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45291 -servername localhost +ACCEPT [::1]:44347 +Server responds on [::1]:44347 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45709 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -74779,7 +74808,7 @@ Forwarded packet length = 1317 -140583077397824:error:141BD09F:SSL routines:tls_parse_stoc_key_share:length mismatch:../ssl/statem/extensions_clnt.c:1881: +140330355017024:error:141BD09F:SSL routines:tls_parse_stoc_key_share:length mismatch:../ssl/statem/extensions_clnt.c:1881: CONNECTED(00000003) --- no peer certificate available @@ -74808,8 +74837,10 @@ Forwarded packet length = 7 +Connection closed +Waiting for 'perl -ne print' process to close: 1221757... CONNECTION FAILURE -139754390701376:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 +139670800454976:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -74822,17 +74853,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Connection closed -Waiting for 'perl -ne print' process to close: 1601449... -Waiting for s_server process to close: 1601436... -Waiting for s_client process to close: 1601450... +Waiting for s_server process to close: 1221711... +Waiting for s_client process to close: 1221765... ok 18 - zero length key_exchange data in ServerHello Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:46501 -Server responds on [::1]:46501 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45291 -servername localhost +ACCEPT [::1]:38401 +Server responds on [::1]:38401 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45709 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -74908,7 +74937,7 @@ Forwarded packet length = 1350 -140601481549120:error:141BD09F:SSL routines:tls_parse_stoc_key_share:length mismatch:../ssl/statem/extensions_clnt.c:1881: +140241860986176:error:141BD09F:SSL routines:tls_parse_stoc_key_share:length mismatch:../ssl/statem/extensions_clnt.c:1881: CONNECTED(00000003) --- no peer certificate available @@ -74938,7 +74967,7 @@ Forwarded packet length = 7 CONNECTION FAILURE -139796270040384:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 +140491159668032:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -74952,16 +74981,16 @@ 0 callback cache hits 0 cache full overflows (20480 allowed) Connection closed -Waiting for 'perl -ne print' process to close: 1601473... -Waiting for s_server process to close: 1601460... -Waiting for s_client process to close: 1601474... +Waiting for 'perl -ne print' process to close: 1221874... +Waiting for s_server process to close: 1221824... +Waiting for s_client process to close: 1221878... ok 19 - key_share trailing data in ServerHello Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:42497 -Server responds on [::1]:42497 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45291 -no_tls1_3 -servername localhost +ACCEPT [::1]:40191 +Server responds on [::1]:40191 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45709 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -75123,12 +75152,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 9a e8 dd df 5c 81 4b 45-c0 52 87 28 0b 78 19 04 ....\.KE.R.(.x.. - 0070 - f4 87 94 c0 61 fd f1 fb-c1 14 7c cf b7 89 98 05 ....a.....|..... + 0060 - 9a df fd 8c b4 44 20 d2-c7 cf c3 c4 c5 d8 71 2c .....D .......q, + 0070 - ec 0a 7c f1 f7 2f 51 31-bb f6 39 dd 65 1a a5 42 ..|../Q1..9.e..B 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732009195 + Start Time: 1697601707 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -75151,6 +75180,21 @@ Forwarded packet length = 114 +Received server packet +Packet length = 57 +Processing flight 5 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 52 + [ENCRYPTED APPLICATION DATA] + [tset +] + +Forwarded packet length = 57 + +Connection closed +Waiting for 'perl -ne print' process to close: 1221955... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -75172,30 +75216,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Received server packet -Packet length = 57 -Processing flight 5 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 52 - [ENCRYPTED APPLICATION DATA] - [tset -] - -Forwarded packet length = 57 - -Connection closed -Waiting for 'perl -ne print' process to close: 1601493... -Waiting for s_server process to close: 1601484... -Waiting for s_client process to close: 1601494... +Waiting for s_server process to close: 1221909... +Waiting for s_client process to close: 1221959... ok 20 - No key_share for TLS<=1.2 client Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_tls1_3 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:39855 -Server responds on [::1]:39855 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45291 -servername localhost +ACCEPT [::1]:33735 +Server responds on [::1]:33735 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45709 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -75357,12 +75386,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 9a e8 dd df 5c 81 4b 45-c0 52 87 28 0b 78 19 04 ....\.KE.R.(.x.. - 0070 - f4 87 94 c0 61 fd f1 fb-c1 14 7c cf b7 89 98 05 ....a.....|..... + 0060 - c7 78 4b 29 d4 71 2a 74-1f e3 8a fd bf 38 57 21 .xK).q*t.....8W! + 0070 - e4 06 34 a1 a9 92 44 3f-76 60 62 15 b4 c1 ac f9 ..4...D?v`b..... 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732009195 + Start Time: 1697601708 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -75398,6 +75427,8 @@ Forwarded packet length = 57 +Connection closed +Waiting for 'perl -ne print' process to close: 1222057... Lookup session: cache miss CONNECTION ESTABLISHED Protocol version: TLSv1.2 @@ -75420,17 +75451,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Connection closed -Waiting for 'perl -ne print' process to close: 1601520... -Waiting for s_server process to close: 1601508... -Waiting for s_client process to close: 1601521... +Waiting for s_server process to close: 1222018... +Waiting for s_client process to close: 1222060... ok 21 - Ignore key_share for TLS<=1.2 server Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves X25519 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:44911 -Server responds on [::1]:44911 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45291 -servername localhost +ACCEPT [::1]:45571 +Server responds on [::1]:45571 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45709 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -75506,7 +75535,7 @@ Forwarded packet length = 1313 -140606038988096:error:141F7065:SSL routines:final_key_share:no suitable key share:../ssl/statem/extensions.c:1324: +140327865845056:error:141F7065:SSL routines:final_key_share:no suitable key share:../ssl/statem/extensions.c:1324: CONNECTED(00000003) --- no peer certificate available @@ -75536,7 +75565,7 @@ Forwarded packet length = 7 CONNECTION FAILURE -139681707742528:error:14094455:SSL routines:ssl3_read_bytes:tlsv13 alert missing extension:../ssl/record/rec_layer_s3.c:1562:SSL alert number 109 +139626212062528:error:14094455:SSL routines:ssl3_read_bytes:tlsv13 alert missing extension:../ssl/record/rec_layer_s3.c:1562:SSL alert number 109 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -75550,9 +75579,9 @@ 0 callback cache hits 0 cache full overflows (20480 allowed) Connection closed -Waiting for 'perl -ne print' process to close: 1601546... -Waiting for s_server process to close: 1601533... -Waiting for s_client process to close: 1601547... +Waiting for 'perl -ne print' process to close: 1222155... +Waiting for s_server process to close: 1222103... +Waiting for s_client process to close: 1222162... ok 22 - Server sends HRR with no key_shares ok ../../test/recipes/70-test_packet.t ................... @@ -75602,13 +75631,13 @@ ok 1 - running recordlentest ok ../../test/recipes/70-test_renegotiation.t ............ -Proxy started on port [::1]:47281 +Proxy started on port [::1]:40385 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:44421 -Server responds on [::1]:44421 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47281 -no_tls1_3 -servername localhost +ACCEPT [::1]:35503 +Server responds on [::1]:35503 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:40385 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -75770,12 +75799,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 52 ca 32 33 58 c0 5c 62-18 ff 2f c0 da 71 08 2a R.23X.\b../..q.* - 0070 - 04 ac dd 3c 97 1c 63 cb-81 72 90 a2 13 3b fe 5d ...<..c..r...;.] + 0060 - e5 90 93 a5 b3 87 e5 76-ab 45 10 3f 17 30 25 21 .......v.E.?.0%! + 0070 - a9 d8 77 c4 06 51 eb 20-ba 19 db 5c 29 52 df 06 ..w..Q. ...\)R.. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732009198 + Start Time: 1697601717 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -75893,8 +75922,6 @@ Forwarded packet length = 57 -Connection closed -Waiting for 'perl -ne print' process to close: 1601738... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -75917,16 +75944,18 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1601726... -Waiting for s_client process to close: 1601741... +Connection closed +Waiting for 'perl -ne print' process to close: 1225358... +Waiting for s_server process to close: 1225226... +Waiting for s_client process to close: 1225376... 1..4 ok 1 - Basic renegotiation Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:38521 -Server responds on [::1]:38521 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47281 -no_tls1_3 -servername localhost +ACCEPT [::1]:33151 +Server responds on [::1]:33151 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:40385 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -76088,12 +76117,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 13 77 fd 50 5c e6 60 da-cc de 1f 16 19 80 c7 f7 .w.P\.`......... - 0070 - de 3b 2b 68 fc 93 f4 5b-23 66 30 85 58 30 44 4c .;+h...[#f0.X0DL + 0060 - f2 8a f2 65 1d 00 80 f7-8c a5 cb 2e f6 de b7 89 ...e............ + 0070 - 1b e9 1d e2 57 dd f1 72-6a 33 b4 f7 59 52 51 d6 ....W..rj3..YRQ. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732009199 + Start Time: 1697601719 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -76127,7 +76156,7 @@ Forwarded packet length = 57 -140589009528128:error:14094153:SSL routines:ssl3_read_bytes:no renegotiation:../ssl/record/rec_layer_s3.c:1579: +140518484968768:error:14094153:SSL routines:ssl3_read_bytes:no renegotiation:../ssl/record/rec_layer_s3.c:1579: Received client packet Packet length = 57 Processing flight 6 @@ -76140,7 +76169,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 1601758... +Waiting for 'perl -ne print' process to close: 1225954... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: AES128-SHA @@ -76163,15 +76192,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1601751... -Waiting for s_client process to close: 1601759... +Waiting for s_server process to close: 1225879... +Waiting for s_client process to close: 1225971... ok 2 - No client SCSV Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_tls1_3 -no_tls1_2 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:39427 -Server responds on [::1]:39427 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47281 -no_tls1_3 -servername localhost +ACCEPT [::1]:46417 +Server responds on [::1]:46417 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:40385 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -76333,12 +76362,12 @@ 0030 - 94 c1 7f fc 3d 63 23 9b-f0 b8 54 37 fc 09 55 6d ....=c#...T7..Um 0040 - e6 89 8c 54 67 79 7e 1b-76 15 07 17 1d 77 ce fe ...Tgy~.v....w.. 0050 - df bc 42 62 4f a8 75 d0-e7 31 85 fa 24 29 1a b5 ..BbO.u..1..$).. - 0060 - b9 d4 05 7f ae 66 cc b6-45 d6 7d de 97 04 03 21 .....f..E.}....! - 0070 - 20 d5 65 fd c7 af 9d 7a-9d d8 db cd ab 8f 03 f9 .e....z........ + 0060 - e7 e5 84 fd 1c 21 63 56-a4 c0 cb e2 4f 3b 7c ca .....!cV....O;|. + 0070 - b3 63 ee e0 ba 16 30 8a-c9 8a 59 2e eb 51 98 9b .c....0...Y..Q.. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732009201 + Start Time: 1697601720 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -76457,7 +76486,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 1601820... +Waiting for 'perl -ne print' process to close: 1226639... CONNECTION ESTABLISHED Protocol version: TLSv1.1 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -76479,15 +76508,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1601808... -Waiting for s_client process to close: 1601821... +Waiting for s_server process to close: 1226540... +Waiting for s_client process to close: 1226648... ok 3 - Check ClientHello version is the same Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:38165 -Server responds on [::1]:38165 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47281 -tls1_2 -servername localhost +ACCEPT [::1]:45425 +Server responds on [::1]:45425 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:40385 -tls1_2 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -76649,12 +76678,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 62 6b 98 63 cb cd 1e a4-69 84 69 98 1f 4d f5 3d bk.c....i.i..M.= - 0070 - 84 79 56 d0 c7 07 a0 c8-f0 38 ff 76 01 8e e0 b6 .yV......8.v.... + 0060 - a3 a5 e5 a5 39 2d ac 32-ff 64 0a f4 23 0d 4b e2 ....9-.2.d..#.K. + 0070 - 8f f4 ee 89 44 e8 13 34-4a 95 d7 95 2f 89 8d d4 ....D..4J.../... 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732009202 + Start Time: 1697601722 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -76688,9 +76717,9 @@ Forwarded packet length = 57 -139840816637248:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 +140528799937856:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 Connection closed -Waiting for 'perl -ne print' process to close: 1601909... +Waiting for 'perl -ne print' process to close: 1227289... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -76699,7 +76728,7 @@ No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 -140062023279936:error:1414F178:SSL routines:tls1_set_server_sigalgs:no shared signature algorithms:../ssl/t1_lib.c:1294: +140454513263936:error:1414F178:SSL routines:tls1_set_server_sigalgs:no shared signature algorithms:../ssl/t1_lib.c:1294: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -76712,8 +76741,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1601893... -Waiting for s_client process to close: 1601911... +Waiting for s_server process to close: 1227182... +Waiting for s_client process to close: 1227307... ok 4 - client_sig_algs instead of sig_algs ok ../../test/recipes/70-test_servername.t ............... @@ -76730,13 +76759,13 @@ ok 1 - running servername_test ok ../../test/recipes/70-test_sslcbcpadding.t ............ -Proxy started on port [::1]:38857 +Proxy started on port [::1]:39671 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 5 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:34655 -Server responds on [::1]:34655 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:38857 -servername localhost +ACCEPT [::1]:34067 +Server responds on [::1]:34067 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:39671 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -76898,12 +76927,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - c2 3e 62 94 ff 35 fe e7-24 a8 5b 67 8c aa b5 d3 .>b..5..$.[g.... - 0070 - d2 0b d1 1c 5c a5 31 5e-4f 6b 9a 60 41 e8 a9 82 ....\.1^Ok.`A... + 0060 - 63 09 5f 72 06 40 37 d4-6e a9 57 b2 08 be 21 d9 c._r.@7.n.W...!. + 0070 - bf 9f f7 48 79 fd 1f e2-b0 66 20 20 2f 42 2f d4 ...Hy....f /B/. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732009204 + Start Time: 1697601726 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -76940,10 +76969,10 @@ Forwarded packet length = 53 Connection closed -Waiting for s_client process to close: 1602029... +Waiting for s_client process to close: 1229408... 1..5 ok 1 - Maximally-padded record test -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:38857 -servername localhost +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:39671 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -77105,17 +77134,17 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - c2 3e 62 94 ff 35 fe e7-24 a8 5b 67 8c aa b5 d3 .>b..5..$.[g.... - 0070 - d2 0b d1 1c 5c a5 31 5e-4f 6b 9a 60 41 e8 a9 82 ....\.1^Ok.`A... + 0060 - 63 09 5f 72 06 40 37 d4-6e a9 57 b2 08 be 21 d9 c._r.@7.n.W...!. + 0070 - bf 9f f7 48 79 fd 1f e2-b0 66 20 20 2f 42 2f d4 ...Hy....f /B/. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732009204 + Start Time: 1697601726 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- -139998864749888:error:1408F119:SSL routines:ssl3_get_record:decryption failed or bad record mac:../ssl/record/ssl3_record.c:676: +140267901805888:error:1408F119:SSL routines:ssl3_get_record:decryption failed or bad record mac:../ssl/record/ssl3_record.c:676: Received client packet Packet length = 53 Processing flight 4 @@ -77128,9 +77157,9 @@ Forwarded packet length = 53 Connection closed -Waiting for s_client process to close: 1602042... +Waiting for s_client process to close: 1229521... ok 2 - Invalid padding byte 0 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:38857 -servername localhost +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:39671 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -77292,17 +77321,17 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - c2 3e 62 94 ff 35 fe e7-24 a8 5b 67 8c aa b5 d3 .>b..5..$.[g.... - 0070 - d2 0b d1 1c 5c a5 31 5e-4f 6b 9a 60 41 e8 a9 82 ....\.1^Ok.`A... + 0060 - 6b ea be 4d 11 40 c7 c5-eb 03 d6 b0 37 8f 1c d7 k..M.@......7... + 0070 - 47 55 3c b6 5f e4 13 c5-b9 60 5a 4a 14 db 5a d5 GU<._....`ZJ..Z. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732009204 + Start Time: 1697601727 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- -139642276701504:error:1408F119:SSL routines:ssl3_get_record:decryption failed or bad record mac:../ssl/record/ssl3_record.c:676: +139816300406080:error:1408F119:SSL routines:ssl3_get_record:decryption failed or bad record mac:../ssl/record/ssl3_record.c:676: Received client packet Packet length = 53 Processing flight 4 @@ -77315,9 +77344,9 @@ Forwarded packet length = 53 Connection closed -Waiting for s_client process to close: 1602052... +Waiting for s_client process to close: 1229638... ok 3 - Invalid padding byte 128 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:38857 -servername localhost +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:39671 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -77479,17 +77508,17 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - c2 3e 62 94 ff 35 fe e7-24 a8 5b 67 8c aa b5 d3 .>b..5..$.[g.... - 0070 - d2 0b d1 1c 5c a5 31 5e-4f 6b 9a 60 41 e8 a9 82 ....\.1^Ok.`A... + 0060 - 6b ea be 4d 11 40 c7 c5-eb 03 d6 b0 37 8f 1c d7 k..M.@......7... + 0070 - 47 55 3c b6 5f e4 13 c5-b9 60 5a 4a 14 db 5a d5 GU<._....`ZJ..Z. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732009204 + Start Time: 1697601727 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- -140364527613248:error:1408F119:SSL routines:ssl3_get_record:decryption failed or bad record mac:../ssl/record/ssl3_record.c:676: +140165407393088:error:1408F119:SSL routines:ssl3_get_record:decryption failed or bad record mac:../ssl/record/ssl3_record.c:676: Received client packet Packet length = 53 Processing flight 4 @@ -77502,9 +77531,9 @@ Forwarded packet length = 53 Connection closed -Waiting for s_client process to close: 1602060... +Waiting for s_client process to close: 1229780... ok 4 - Invalid padding byte 254 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:38857 -servername localhost +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:39671 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -77666,17 +77695,17 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - d1 61 1a f7 2f 7b 75 a4-eb ef 4b 44 9f d9 29 6e .a../{u...KD..)n - 0070 - 46 c6 a5 2c dc e8 82 07-14 81 f4 89 0a 04 5f 6d F..,.........._m + 0060 - 6b ea be 4d 11 40 c7 c5-eb 03 d6 b0 37 8f 1c d7 k..M.@......7... + 0070 - 47 55 3c b6 5f e4 13 c5-b9 60 5a 4a 14 db 5a d5 GU<._....`ZJ..Z. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732009205 + Start Time: 1697601727 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- -139973257622848:error:1408F119:SSL routines:ssl3_get_record:decryption failed or bad record mac:../ssl/record/ssl3_record.c:676: +140115168122176:error:1408F119:SSL routines:ssl3_get_record:decryption failed or bad record mac:../ssl/record/ssl3_record.c:676: Received client packet Packet length = 53 Processing flight 4 @@ -77689,7 +77718,7 @@ Forwarded packet length = 53 Connection closed -Waiting for 'perl -ne print' process to close: 1602028... +Waiting for 'perl -ne print' process to close: 1229399... Lookup session: cache miss CONNECTION ESTABLISHED Protocol version: TLSv1.2 @@ -77752,18 +77781,18 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1602022... -Waiting for s_client process to close: 1602075... +Waiting for s_server process to close: 1229330... +Waiting for s_client process to close: 1229907... ok 5 - Invalid padding byte 255 ok ../../test/recipes/70-test_sslcertstatus.t ............ -Proxy started on port [::1]:59851 +Proxy started on port [::1]:59273 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:34629 -Server responds on [::1]:34629 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:59851 -status -no_tls1_3 -servername localhost +ACCEPT [::1]:41447 +Server responds on [::1]:41447 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:59273 -status -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -77926,12 +77955,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 16 ca b0 f3 50 64 74 f4-0d f4 7a 75 93 73 49 e1 ....Pdt...zu.sI. - 0070 - 78 9c b7 82 b0 9a 3a c3-b5 30 76 3b 66 37 1d 89 x.....:..0v;f7.. + 0060 - e0 bb 6d 68 33 59 09 89-56 1f f5 95 01 73 17 3e ..mh3Y..V....s.> + 0070 - 83 a6 a7 20 e0 85 e8 9f-d0 3b e5 95 1c 40 86 c6 ... .....;...@.. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732009206 + Start Time: 1697601730 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -77961,14 +77990,6 @@ Content type: APPLICATION DATA Version: TLS1.2 Length: 52 - [ENCRYPTED APPLICATION DATA] - [tset -] - -Forwarded packet length = 57 - -Connection closed -Waiting for 'perl -ne print' process to close: 1602157... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -77990,19 +78011,27 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1602148... -Waiting for s_client process to close: 1602161... + [ENCRYPTED APPLICATION DATA] + [tset +] + +Forwarded packet length = 57 + +Connection closed +Waiting for 'perl -ne print' process to close: 1231153... +Waiting for s_server process to close: 1231062... +Waiting for s_client process to close: 1231164... 1..1 ok 1 - Missing CertificateStatus message ok ../../test/recipes/70-test_sslextension.t ............. -Proxy started on port [::1]:32783 +Proxy started on port [::1]:53997 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:37553 -Server responds on [::1]:37553 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:32783 -servername localhost +ACCEPT [::1]:37241 +Server responds on [::1]:37241 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:53997 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -78033,7 +78062,7 @@ Forwarded packet length = 7 -140486524728640:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 +139719629497664:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 CONNECTED(00000003) --- no peer certificate available @@ -78052,9 +78081,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 1602207... +Waiting for 'perl -ne print' process to close: 1232432... CONNECTION FAILURE -140392183215424:error:141B306E:SSL routines:tls_collect_extensions:bad extension:../ssl/statem/extensions.c:606: +139809930536256:error:141B306E:SSL routines:tls_collect_extensions:bad extension:../ssl/statem/extensions.c:606: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -78067,16 +78096,16 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1602189... -Waiting for s_client process to close: 1602209... +Waiting for s_server process to close: 1232332... +Waiting for s_client process to close: 1232433... 1..8 ok 1 - Duplicate ClientHello extension Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:39475 -Server responds on [::1]:39475 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:32783 -servername localhost +ACCEPT [::1]:36111 +Server responds on [::1]:36111 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:53997 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -78152,7 +78181,7 @@ Forwarded packet length = 1357 -140092757394752:error:141B306E:SSL routines:tls_collect_extensions:bad extension:../ssl/statem/extensions.c:606: +139933368542528:error:141B306E:SSL routines:tls_collect_extensions:bad extension:../ssl/statem/extensions.c:606: CONNECTED(00000003) --- no peer certificate available @@ -78181,8 +78210,10 @@ Forwarded packet length = 7 +Connection closed +Waiting for 'perl -ne print' process to close: 1232680... CONNECTION FAILURE -140323794728256:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 +140323302499648:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -78195,17 +78226,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Connection closed -Waiting for 'perl -ne print' process to close: 1602237... -Waiting for s_server process to close: 1602224... -Waiting for s_client process to close: 1602239... +Waiting for s_server process to close: 1232569... +Waiting for s_client process to close: 1232694... ok 2 - Duplicate ServerHello extension Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:41525 -Server responds on [::1]:41525 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:32783 -servername localhost +ACCEPT [::1]:33615 +Server responds on [::1]:33615 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:53997 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -78353,7 +78382,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1732009208 + Start Time: 1697601733 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no @@ -78390,7 +78419,7 @@ Forwarded packet length = 53 Connection closed -Waiting for 'perl -ne print' process to close: 1602256... +Waiting for 'perl -ne print' process to close: 1232922... Lookup session: cache miss New session added to external cache CONNECTION ESTABLISHED @@ -78411,15 +78440,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1602249... -Waiting for s_client process to close: 1602257... +Waiting for s_server process to close: 1232805... +Waiting for s_client process to close: 1232929... ok 3 - Zero extension length test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:37823 -Server responds on [::1]:37823 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:32783 -no_tls1_3 -noservername +ACCEPT [::1]:45597 +Server responds on [::1]:45597 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:53997 -no_tls1_3 -noservername engine "ossltest" set. Connection opened Received client packet @@ -78470,7 +78499,7 @@ Forwarded packet length = 905 -140222437700928:error:141B30D9:SSL routines:tls_collect_extensions:unsolicited extension:../ssl/statem/extensions.c:638: +140497357497664:error:141B30D9:SSL routines:tls_collect_extensions:unsolicited extension:../ssl/statem/extensions.c:638: CONNECTED(00000003) --- no peer certificate available @@ -78494,7 +78523,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1732009208 + Start Time: 1697601734 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no @@ -78511,9 +78540,9 @@ Forwarded packet length = 7 Connection closed -Waiting for 'perl -ne print' process to close: 1602275... +Waiting for 'perl -ne print' process to close: 1233095... CONNECTION FAILURE -139746844718400:error:14094456:SSL routines:ssl3_read_bytes:tlsv1 unsupported extension:../ssl/record/rec_layer_s3.c:1562:SSL alert number 110 +140715755562304:error:14094456:SSL routines:ssl3_read_bytes:tlsv1 unsupported extension:../ssl/record/rec_layer_s3.c:1562:SSL alert number 110 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -78526,15 +78555,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1602269... -Waiting for s_client process to close: 1602276... +Waiting for s_server process to close: 1233031... +Waiting for s_client process to close: 1233108... ok 4 - Unsolicited server name extension Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:45967 -Server responds on [::1]:45967 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:32783 -no_tls1_3 -servername localhost +ACCEPT [::1]:33127 +Server responds on [::1]:33127 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:53997 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -78696,12 +78725,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 9b d9 90 2f 26 cd f9 78-c0 cd 8f 63 85 ce fc 62 .../&..x...c...b - 0070 - 43 d0 56 ab 0e c7 f1 a7-87 3f f4 8a 01 39 93 bd C.V......?...9.. + 0060 - ae 1b 1e 56 94 91 37 f6-c2 b8 53 a3 aa 0f 74 e8 ...V..7...S...t. + 0070 - e6 79 9d 28 61 23 5f 1b-56 79 d2 4f 51 30 0e 72 .y.(a#_.Vy.OQ0.r 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732009208 + Start Time: 1697601734 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -78738,6 +78767,7 @@ Forwarded packet length = 57 Connection closed +Waiting for 'perl -ne print' process to close: 1233322... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -78759,16 +78789,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for 'perl -ne print' process to close: 1602292... -Waiting for s_server process to close: 1602286... -Waiting for s_client process to close: 1602293... +Waiting for s_server process to close: 1233232... +Waiting for s_client process to close: 1233335... ok 5 - Noncompliant supported_groups extension Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:39309 -Server responds on [::1]:39309 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:32783 -no_tls1_3 -servername localhost +ACCEPT [::1]:43229 +Server responds on [::1]:43229 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:53997 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -78819,7 +78848,7 @@ Forwarded packet length = 905 -140488254571840:error:1423406E:SSL routines:tls_parse_stoc_sct:bad extension:../ssl/statem/extensions_clnt.c:1533: +140527101216064:error:1423406E:SSL routines:tls_parse_stoc_sct:bad extension:../ssl/statem/extensions_clnt.c:1533: CONNECTED(00000003) --- no peer certificate available @@ -78843,7 +78872,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1732009209 + Start Time: 1697601734 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no @@ -78860,9 +78889,9 @@ Forwarded packet length = 7 Connection closed -Waiting for 'perl -ne print' process to close: 1602309... +Waiting for 'perl -ne print' process to close: 1233504... CONNECTION FAILURE -140429905147200:error:14094456:SSL routines:ssl3_read_bytes:tlsv1 unsupported extension:../ssl/record/rec_layer_s3.c:1562:SSL alert number 110 +140652459214144:error:14094456:SSL routines:ssl3_read_bytes:tlsv1 unsupported extension:../ssl/record/rec_layer_s3.c:1562:SSL alert number 110 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -78875,15 +78904,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1602303... -Waiting for s_client process to close: 1602310... +Waiting for s_server process to close: 1233424... +Waiting for s_client process to close: 1233511... ok 6 - Unsolicited sct extension Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:44681 -Server responds on [::1]:44681 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:32783 -noservername +ACCEPT [::1]:36919 +Server responds on [::1]:36919 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:53997 -noservername engine "ossltest" set. Connection opened Received client packet @@ -78959,7 +78988,7 @@ Forwarded packet length = 1355 -139678483690816:error:141B30D9:SSL routines:tls_collect_extensions:unsolicited extension:../ssl/statem/extensions.c:638: +139639354148160:error:141B30D9:SSL routines:tls_collect_extensions:unsolicited extension:../ssl/statem/extensions.c:638: CONNECTED(00000003) --- no peer certificate available @@ -78989,8 +79018,10 @@ Forwarded packet length = 7 +Connection closed +Waiting for 'perl -ne print' process to close: 1233725... CONNECTION FAILURE -139774035903808:error:14094456:SSL routines:ssl3_read_bytes:tlsv1 unsupported extension:../ssl/record/rec_layer_s3.c:1562:SSL alert number 110 +139970034431296:error:14094456:SSL routines:ssl3_read_bytes:tlsv1 unsupported extension:../ssl/record/rec_layer_s3.c:1562:SSL alert number 110 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -79003,17 +79034,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Connection closed -Waiting for 'perl -ne print' process to close: 1602324... -Waiting for s_server process to close: 1602316... -Waiting for s_client process to close: 1602325... +Waiting for s_server process to close: 1233623... +Waiting for s_client process to close: 1233734... ok 7 - Unsolicited server name extension (TLSv1.3) Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:33583 -Server responds on [::1]:33583 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:32783 -servername localhost +ACCEPT [::1]:39409 +Server responds on [::1]:39409 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:53997 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -79176,6 +79205,28 @@ Forwarded packet length = 114 +New session added to external cache +New session added to external cache +CONNECTION ESTABLISHED +Protocol version: TLSv1.3 +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Ciphersuite: TLS_AES_128_GCM_SHA256 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 +No peer certificate +Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 +CONNECTION CLOSED + 0 items in the session cache + 0 client connects (SSL_connect()) + 0 client renegotiates (SSL_connect()) + 0 client connects that finished + 1 server accepts (SSL_accept()) + 0 server renegotiates (SSL_accept()) + 1 server accepts that finished + 0 session cache hits + 0 session cache misses + 0 session cache timeouts + 0 callback cache hits + 0 cache full overflows (20480 allowed) Received server packet Packet length = 473 Processing flight 3 @@ -79205,41 +79256,19 @@ Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 1602337... -New session added to external cache -New session added to external cache -CONNECTION ESTABLISHED -Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV -Ciphersuite: TLS_AES_128_GCM_SHA256 -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 -No peer certificate -Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 -CONNECTION CLOSED - 0 items in the session cache - 0 client connects (SSL_connect()) - 0 client renegotiates (SSL_connect()) - 0 client connects that finished - 1 server accepts (SSL_accept()) - 0 server renegotiates (SSL_accept()) - 1 server accepts that finished - 0 session cache hits - 0 session cache misses - 0 session cache timeouts - 0 callback cache hits - 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1602331... -Waiting for s_client process to close: 1602338... +Waiting for 'perl -ne print' process to close: 1233954... +Waiting for s_server process to close: 1233858... +Waiting for s_client process to close: 1233971... ok 8 - Cryptopro extension in ClientHello ok ../../test/recipes/70-test_sslmessages.t .............. -Proxy started on port [::1]:49903 +Proxy started on port [::1]:56433 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:46749 -Server responds on [::1]:46749 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49903 -no_tls1_3 -sess_out /tmp/xryFgSy6lx -servername localhost +ACCEPT [::1]:43203 +Server responds on [::1]:43203 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56433 -no_tls1_3 -sess_out /tmp/eVaDCuIHdP -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -79401,12 +79430,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - a9 59 6d aa 29 ae e2 33-c0 5b 58 3f b0 cf 30 b0 .Ym.)..3.[X?..0. - 0070 - e8 2f ac df c5 ba 6c f6-4d 17 e4 c2 d7 0d 67 09 ./....l.M.....g. + 0060 - f0 34 26 7d b4 7e 93 6c-fb 54 3a ae 9f 67 0f cf .4&}.~.l.T:..g.. + 0070 - 5d e6 7c dc 46 3a 37 44-07 5b 67 64 b8 91 75 18 ].|.F:7D.[gd..u. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732009211 + Start Time: 1697601738 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -79443,7 +79472,7 @@ Forwarded packet length = 57 Connection closed -Waiting for s_client process to close: 1602357... +Waiting for s_client process to close: 1234997... 1..21 # Subtest: Default handshake test 1..33 @@ -79481,7 +79510,7 @@ ok 32 - Message type check. Got 4, expected 4 ok 33 - Message type check. Got 20, expected 20 ok 1 - Default handshake test -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49903 -no_tls1_3 -sess_in /tmp/xryFgSy6lx -servername localhost +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56433 -no_tls1_3 -sess_in /tmp/eVaDCuIHdP -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -79583,12 +79612,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - a9 59 6d aa 29 ae e2 33-c0 5b 58 3f b0 cf 30 b0 .Ym.)..3.[X?..0. - 0070 - e8 2f ac df c5 ba 6c f6-4d 17 e4 c2 d7 0d 67 09 ./....l.M.....g. + 0060 - f0 34 26 7d b4 7e 93 6c-fb 54 3a ae 9f 67 0f cf .4&}.~.l.T:..g.. + 0070 - 5d e6 7c dc 46 3a 37 44-07 5b 67 64 b8 91 75 18 ].|.F:7D.[gd..u. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732009211 + Start Time: 1697601738 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -79635,7 +79664,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 1602356... +Waiting for 'perl -ne print' process to close: 1234994... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -79663,8 +79692,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1602350... -Waiting for s_client process to close: 1602368... +Waiting for s_server process to close: 1234958... +Waiting for s_client process to close: 1235021... # Subtest: Resumption handshake test 1..29 ok 1 - Message type check. Got 1, expected 1 @@ -79700,9 +79729,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:32979 -Server responds on [::1]:32979 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49903 -no_tls1_3 -status -servername localhost +ACCEPT [::1]:36477 +Server responds on [::1]:36477 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56433 -no_tls1_3 -status -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -79865,12 +79894,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - a9 59 6d aa 29 ae e2 33-c0 5b 58 3f b0 cf 30 b0 .Ym.)..3.[X?..0. - 0070 - e8 2f ac df c5 ba 6c f6-4d 17 e4 c2 d7 0d 67 09 ./....l.M.....g. + 0060 - da 25 7f 61 22 03 a8 cc-07 a5 52 4f ca db c8 a0 .%.a".....RO.... + 0070 - 1a c5 f1 11 3c ec 4f 3c-e8 09 56 ca ce 49 f5 df ....<.O<..V..I.. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732009211 + Start Time: 1697601739 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -79907,7 +79936,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 1602392... +Waiting for 'perl -ne print' process to close: 1235061... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -79929,8 +79958,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1602377... -Waiting for s_client process to close: 1602393... +Waiting for s_server process to close: 1235047... +Waiting for s_client process to close: 1235062... # Subtest: status_request handshake test (client) 1..33 ok 1 - Message type check. Got 1, expected 1 @@ -79970,9 +79999,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:42189 -Server responds on [::1]:42189 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49903 -no_tls1_3 -servername localhost +ACCEPT [::1]:37371 +Server responds on [::1]:37371 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56433 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -80134,12 +80163,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - a9 59 6d aa 29 ae e2 33-c0 5b 58 3f b0 cf 30 b0 .Ym.)..3.[X?..0. - 0070 - e8 2f ac df c5 ba 6c f6-4d 17 e4 c2 d7 0d 67 09 ./....l.M.....g. + 0060 - da 25 7f 61 22 03 a8 cc-07 a5 52 4f ca db c8 a0 .%.a".....RO.... + 0070 - 1a c5 f1 11 3c ec 4f 3c-e8 09 56 ca ce 49 f5 df ....<.O<..V..I.. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732009211 + Start Time: 1697601740 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -80176,7 +80205,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 1602437... +Waiting for 'perl -ne print' process to close: 1235101... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -80198,8 +80227,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1602423... -Waiting for s_client process to close: 1602439... +Waiting for s_server process to close: 1235084... +Waiting for s_client process to close: 1235103... # Subtest: status_request handshake test (server) 1..33 ok 1 - Message type check. Got 1, expected 1 @@ -80239,9 +80268,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:43881 -Server responds on [::1]:43881 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49903 -no_tls1_3 -status -servername localhost +ACCEPT [::1]:42749 +Server responds on [::1]:42749 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56433 -no_tls1_3 -status -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -80525,12 +80554,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - a8 5d f1 1b 00 19 2a 56-7a 79 ad fd fb 5f 3c 15 .]....*Vzy..._<. - 0070 - 60 f2 a7 79 56 a5 bc bd-63 71 c6 ea 2a a6 67 31 `..yV...cq..*.g1 + 0060 - 47 f4 bd 10 0c cd 11 11-bb e4 c8 18 12 a5 99 31 G..............1 + 0070 - 17 94 48 2e 04 50 e8 d4-79 b4 d3 ff e6 99 5a 0f ..H..P..y.....Z. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732009212 + Start Time: 1697601740 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -80567,7 +80596,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 1602469... +Waiting for 'perl -ne print' process to close: 1235138... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -80589,8 +80618,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1602456... -Waiting for s_client process to close: 1602471... +Waiting for s_server process to close: 1235122... +Waiting for s_client process to close: 1235141... # Subtest: status_request handshake test 1..34 ok 1 - Message type check. Got 1, expected 1 @@ -80632,9 +80661,9 @@ engine "ossltest" set. verify depth is 5, must return a certificate Using default temp DH parameters -ACCEPT [::1]:33749 -Server responds on [::1]:33749 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49903 -no_tls1_3 -cert ../../../apps/server.pem -servername localhost +ACCEPT [::1]:35483 +Server responds on [::1]:35483 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56433 -no_tls1_3 -cert ../../../apps/server.pem -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -80821,64 +80850,64 @@ 0030 - 42 98 60 e2 7a 52 cb 91-fd 02 96 d8 f5 57 c8 4f B.`.zR.......W.O 0040 - 73 3c 8b 02 54 84 4b 43-9b 00 27 de 04 c6 a6 2b s<..T.KC..'....+ 0050 - b6 88 db 02 13 d0 ce f6-a2 51 2d 4e e3 bb e5 ab .........Q-N.... - 0060 - b7 98 26 15 21 39 7d 90-79 a8 61 93 6a 6b 9b 45 ..&.!9}.y.a.jk.E - 0070 - 97 f9 77 00 8e 7e c1 a9-f8 39 78 70 a2 53 e8 1a ..w..~...9xp.S.. - 0080 - 89 31 c5 c2 1c 3f 7a 62-d3 04 f5 fb 32 d8 3c 97 .1...?zb....2.<. - 0090 - 53 e7 91 0e cf 71 76 75-84 ad c2 da 40 27 9f b5 S....qvu....@'.. - 00a0 - b9 64 7d 3f e4 30 c2 a8-fc af 0d 30 2e 1f 2b 14 .d}?.0.....0..+. - 00b0 - 22 89 1f b0 6a ec 16 82-42 88 40 fb a8 5c 37 e4 "...j...B.@..\7. - 00c0 - db b7 3a 2d 83 f7 b3 4a-dc 70 7f d0 c7 0b 82 a5 ..:-...J.p...... - 00d0 - 4c a4 97 ae 01 d9 43 da-64 c7 b4 38 78 38 2c a0 L.....C.d..8x8,. - 00e0 - e8 95 2e ed e8 09 40 8f-6e 4e b6 34 d7 e9 f6 2d ......@.nN.4...- - 00f0 - fa c5 2b 3e 4f 7b 75 59-4d e0 06 3b d0 93 b3 60 ..+>O{uYM..;...` - 0100 - 52 d4 9e 93 ba 33 9a 7a-ba 13 a5 cb 13 4b a5 b3 R....3.z.....K.. - 0110 - 0d 03 3a e6 e0 b0 48 4d-70 93 cf 87 b3 cb ba 7b ..:...HMp......{ - 0120 - 87 57 1c 65 97 d5 37 2f-3a ef 72 6c 45 e5 e4 3a .W.e..7/:.rlE..: - 0130 - c2 0a e3 af 4d a5 0d 62-0f a6 2a 17 85 88 70 75 ....M..b..*...pu - 0140 - 6e ed 28 a1 96 fb 1a 35-08 f8 7b 99 de 02 b0 24 n.(....5..{....$ - 0150 - 96 ee 17 82 8f 84 cd df-a5 2d 7a ef 53 2e 5b 5a .........-z.S.[Z - 0160 - 23 32 fd 34 74 56 91 fd-52 64 6f fe e3 a6 3b db #2.4tV..Rdo...;. - 0170 - 07 0a 31 b3 f0 b9 71 f5-a5 3d f7 15 b7 6e bc c6 ..1...q..=...n.. - 0180 - b9 e3 39 01 25 12 d6 e0-ed 2b 73 69 bf 33 07 de ..9.%....+si.3.. - 0190 - 4a 69 d4 3b cd 7c 2e 68-c9 24 f1 e4 34 bd 80 f0 Ji.;.|.h.$..4... - 01a0 - 0c e6 82 c5 25 75 7a 5e-78 29 71 33 83 9a 87 6f ....%uz^x)q3...o - 01b0 - af 5d fc e4 43 1f 6e 24-bd 0b 29 d4 9e 33 12 65 .]..C.n$..)..3.e - 01c0 - 88 78 d7 ac a2 70 1c c0-e3 d9 4e 52 7b 20 2b 43 .x...p....NR{ +C - 01d0 - 27 3e c4 77 18 ab 8d 8b-09 da 6c 82 91 7b 10 f1 '>.w......l..{.. - 01e0 - ba dc 6c ba ab 84 46 5e-00 47 d3 d1 7c 88 79 23 ..l...F^.G..|.y# - 01f0 - 01 cf 9a 65 77 5f 90 3a-89 12 f0 f0 77 32 e5 f4 ...ew_.:....w2.. - 0200 - b4 c0 8a cc 90 9e f5 b8-22 0e ab e7 30 ea e5 79 ........"...0..y - 0210 - c0 70 85 10 f5 7c 83 de-bb a2 87 76 09 59 a8 e0 .p...|.....v.Y.. - 0220 - 82 de bb de fd 19 b1 8a-53 c2 cb 96 b2 96 6b 75 ........S.....ku - 0230 - f1 fd 28 15 78 c3 13 54-9b 1f 73 19 43 db 0f b7 ..(.x..T..s.C... - 0240 - 37 a4 ce 7a 65 20 b6 32-88 ba 5f 84 3b da 93 96 7..ze .2.._.;... - 0250 - e0 c4 92 48 79 8e 02 93-6d 3b 73 41 e7 a0 3b 9f ...Hy...m;sA..;. - 0260 - cb 47 f2 70 1c 7c 74 e4-e7 6a c0 13 75 88 6a 75 .G.p.|t..j..u.ju - 0270 - 46 7a a8 e7 2e a5 e7 93-a8 de 26 50 b3 fa cb 44 Fz........&P...D - 0280 - fd 79 70 f7 e8 0a db 25-4a 00 17 03 60 14 d4 cb .yp....%J...`... - 0290 - 99 68 21 52 a1 9e e9 28-b4 f8 da a5 3e 5e 7f 09 .h!R...(....>^.. - 02a0 - df 57 4c 93 a9 01 1c 06-07 c9 9a 70 1c 7b b7 7b .WL........p.{.{ - 02b0 - 10 0f 0a 1a 74 11 44 18-1f df 63 f3 bd a4 3e 4d ....t.D...c...>M - 02c0 - 9d b6 60 38 46 2b c7 bb-aa ff 71 d2 c9 c6 97 a5 ..`8F+....q..... - 02d0 - bb 01 e7 1c a1 ac f6 02-55 83 c5 32 b1 1b 2c 4b ........U..2..,K - 02e0 - 44 88 6a bf 01 5e bc 89-c4 35 5d 67 39 87 2d d7 D.j..^...5]g9.-. - 02f0 - 2c 06 ef f6 76 37 ae 0d-d0 a9 0a 11 9f 5a f9 c6 ,...v7.......Z.. - 0300 - db b2 dd bd 33 29 2b 97-8c e0 c3 aa d2 41 c0 b8 ....3)+......A.. - 0310 - d4 63 a4 04 b4 d8 5f 28-26 55 a9 24 e2 b5 63 e0 .c...._(&U.$..c. - 0320 - 81 2a 62 ad 2e 36 85 74-45 a3 31 d2 2c 42 4c f2 .*b..6.tE.1.,BL. - 0330 - 5b 3d 67 f7 58 f9 31 2c-5e 99 dc 81 2d 0c 22 b1 [=g.X.1,^...-.". - 0340 - 97 05 b6 ac 24 4c 4a 06-fd 2e ee a9 bf 33 d4 d8 ....$LJ......3.. - 0350 - 40 f3 ce 58 67 99 33 fc-f2 9e 25 a7 a8 28 c6 bd @..Xg.3...%..(.. - 0360 - 63 5f ec 6a 6f f0 89 f5-29 c4 6f b0 6b ea 88 6e c_.jo...).o.k..n - 0370 - aa 16 1a e2 09 4e a1 80-e5 c8 72 bc 50 6f 95 66 .....N....r.Po.f - 0380 - d9 d2 5e 63 3c 2a bd 6d-49 6e 44 6a 38 90 33 6f ..^c<*.mInDj8.3o - 0390 - 56 dd 92 62 fe a9 f3 d7-f6 64 62 14 79 64 39 38 V..b.....db.yd98 - 03a0 - e8 44 a4 34 5b 37 c2 fa-d7 cd b3 d6 74 2d 07 76 .D.4[7......t-.v - 03b0 - f0 7e 0a f5 da 9d 78 76-a8 82 9b de 81 ec 6e 4f .~....xv......nO + 0060 - 57 d7 5b c0 f4 60 8c a9-b5 0e ee 06 fa 53 02 86 W.[..`.......S.. + 0070 - 85 60 59 a3 91 25 b8 87-da e9 2c 41 f4 ff 52 61 .`Y..%....,A..Ra + 0080 - 0e 1f 9a 04 a1 c3 6e e2-98 a1 4b 3a af e7 31 be ......n...K:..1. + 0090 - a6 40 f1 8a d6 50 80 50-a7 6f bf 5e d0 cc ef 00 .@...P.P.o.^.... + 00a0 - 06 84 70 8c e8 8e 7f 79-84 b2 b1 a6 b4 a4 63 60 ..p....y......c` + 00b0 - d6 be af 5b 76 37 b7 91-98 0b d5 df d2 b6 8a ee ...[v7.......... + 00c0 - 5a d4 8b c0 47 c1 68 3b-7e 7e 76 fb fa 18 e2 60 Z...G.h;~~v....` + 00d0 - 86 2e 12 8e e6 3d f8 60-d8 ad fd 49 02 d0 06 80 .....=.`...I.... + 00e0 - a0 3a 42 e7 e2 fb 90 75-f0 2f 4f 92 ce 67 1c c2 .:B....u./O..g.. + 00f0 - 60 f7 79 80 23 78 00 78-b3 ca 54 5c 1d 11 34 1f `.y.#x.x..T\..4. + 0100 - 0f b9 c4 9f ff 02 cc bf-96 a6 79 3e a5 17 70 69 ..........y>..pi + 0110 - 64 bd 21 d0 be 2c 32 5c-c7 31 70 02 56 26 5d 85 d.!..,2\.1p.V&]. + 0120 - c4 b7 c4 a6 7e 1a aa c4-47 82 d4 5e 5a 67 08 7a ....~...G..^Zg.z + 0130 - f9 ec a0 d5 a1 ec 70 9d-30 93 4c 04 61 ba 29 ed ......p.0.L.a.). + 0140 - 1e 54 24 35 47 3f 5d 74-64 62 a9 49 a0 46 21 4f .T$5G?]tdb.I.F!O + 0150 - 99 6d 63 43 af e4 5c e0-da 44 14 66 fa bb a0 bc .mcC..\..D.f.... + 0160 - f9 25 11 9d 1d cd 86 8c-f3 5a 79 e8 bf ff 2e e1 .%.......Zy..... + 0170 - b5 cd 52 e2 b2 c2 c5 8d-6a 3a a5 f2 fa 73 ef b9 ..R.....j:...s.. + 0180 - 35 9f a5 c2 9d 43 2b 69-bd 13 bf 17 cb fc 86 84 5....C+i........ + 0190 - 5b fc 79 37 f6 b2 49 f1-65 35 91 ef 27 ac 69 4b [.y7..I.e5..'.iK + 01a0 - 09 c1 24 c7 7c 6a 98 55-68 59 7a 06 ec bc 91 d4 ..$.|j.UhYz..... + 01b0 - 40 9d 0f d1 8e 46 31 21-20 59 7d 93 8e 0e 74 bc @....F1! Y}...t. + 01c0 - 1e 78 5f 42 4b 20 51 a6-1d ca d1 70 69 94 1f 80 .x_BK Q....pi... + 01d0 - dd 24 50 40 95 d4 e8 19-2a d7 b4 37 39 ef f8 5b .$P@....*..79..[ + 01e0 - 0f f3 dd f2 fd 0b bd 0c-d8 35 b8 23 d4 6b c7 9a .........5.#.k.. + 01f0 - 05 d0 db 3d 2c bd 8a a6-dd 9c 10 e2 b7 a3 9f 85 ...=,........... + 0200 - de bc 10 65 3a 7f b5 d7-8d 49 e2 84 70 1a 2f d7 ...e:....I..p./. + 0210 - 37 a1 63 bc 1e e8 78 bc-dc 55 2b ed 10 ee c9 63 7.c...x..U+....c + 0220 - 97 f1 51 ed 77 e5 3b aa-29 a2 5b b1 f0 3e a1 b2 ..Q.w.;.).[..>.. + 0230 - 6b d7 c1 a5 70 f4 62 d4-8e 73 0e 73 31 29 4b 94 k...p.b..s.s1)K. + 0240 - 05 ab 10 ec ce dc 1c 81-d5 68 64 20 8d 68 16 0a .........hd .h.. + 0250 - 2b 35 ec 39 b0 aa c2 f2-95 84 e6 08 21 45 f0 55 +5.9........!E.U + 0260 - f6 61 89 19 20 87 a7 56-f4 78 21 de 4f 09 58 0c .a.. ..V.x!.O.X. + 0270 - f8 32 69 b7 98 dd 51 35-4a f3 8b 69 13 97 7b 48 .2i...Q5J..i..{H + 0280 - 12 4c cd 0d ab e7 c0 93-e8 42 b3 f5 a8 6d a6 d6 .L.......B...m.. + 0290 - ed 98 7e a9 75 a7 32 d8-d5 be 86 70 9a b3 04 d0 ..~.u.2....p.... + 02a0 - db 56 ab 72 95 d1 53 0a-7d f6 cd 11 6b 81 6f 38 .V.r..S.}...k.o8 + 02b0 - e8 17 e0 5a 92 d6 dd 9b-af 12 c8 03 cd 98 82 47 ...Z...........G + 02c0 - 4c 21 4c 70 8f b9 4a 15-9a ef 9c 78 0a 4d 12 21 L!Lp..J....x.M.! + 02d0 - b6 63 df e7 db d8 41 02-49 e0 30 53 fb 57 af 2d .c....A.I.0S.W.- + 02e0 - d2 bd 89 89 ea 42 c4 60-7b ec 4e 2a ae bb 05 cb .....B.`{.N*.... + 02f0 - 1a 08 0f 0b ae 65 86 94-62 91 8c bf 99 a6 09 93 .....e..b....... + 0300 - 2c 37 6a ec 53 b7 b4 6f-b3 50 a9 5c af 27 08 e2 ,7j.S..o.P.\.'.. + 0310 - 47 19 0f f7 ae 57 53 6b-2f d4 0a 66 e6 2a 1e 2c G....WSk/..f.*., + 0320 - 66 3e 99 ef 58 75 7e 56-42 7a 21 21 3a 56 12 82 f>..Xu~VBz!!:V.. + 0330 - b0 e7 aa 43 0b eb 1d ac-25 87 b2 9a fc d7 58 e9 ...C....%.....X. + 0340 - d5 4c 51 a7 c3 9c d6 81-c3 7f 8c 83 f1 f0 93 aa .LQ............. + 0350 - c8 cd f8 08 59 b5 3c 42-79 a7 2f 73 29 fd a0 d2 ....Y. client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 52 - [ENCRYPTED APPLICATION DATA] - [tset -] - -Forwarded packet length = 57 - -Connection closed -Waiting for 'perl -ne print' process to close: 1602497... depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 @@ -80951,8 +80965,23 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1602487... -Waiting for s_client process to close: 1602499... +Received server packet +Packet length = 57 +Processing flight 5 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 52 + [ENCRYPTED APPLICATION DATA] + [tset +] + +Forwarded packet length = 57 + +Connection closed +Waiting for 'perl -ne print' process to close: 1235191... +Waiting for s_server process to close: 1235171... +Waiting for s_client process to close: 1235194... # Subtest: Client auth handshake test 1..37 ok 1 - Message type check. Got 1, expected 1 @@ -80996,9 +81025,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:36999 -Server responds on [::1]:36999 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49903 -no_tls1_3 -servername localhost +ACCEPT [::1]:43171 +Server responds on [::1]:43171 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56433 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -81160,12 +81189,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - a8 5d f1 1b 00 19 2a 56-7a 79 ad fd fb 5f 3c 15 .]....*Vzy..._<. - 0070 - 60 f2 a7 79 56 a5 bc bd-63 71 c6 ea 2a a6 67 31 `..yV...cq..*.g1 + 0060 - bc b9 48 ae 40 bc bd 26-e0 91 d8 bf 24 64 a7 1b ..H.@..&....$d.. + 0070 - 26 2a ea 25 5b 3f 27 00-db 85 90 49 d4 e4 f5 ed &*.%[?'....I.... 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732009212 + Start Time: 1697601741 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -81284,7 +81313,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 1602528... +Waiting for 'perl -ne print' process to close: 1235257... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -81307,8 +81336,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1602516... -Waiting for s_client process to close: 1602531... +Waiting for s_server process to close: 1235241... +Waiting for s_client process to close: 1235259... # Subtest: Renegotiation handshake test 1..66 ok 1 - Message type check. Got 1, expected 1 @@ -81381,9 +81410,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:35773 -Server responds on [::1]:35773 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49903 -no_tls1_3 -noservername +ACCEPT [::1]:40669 +Server responds on [::1]:40669 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56433 -no_tls1_3 -noservername engine "ossltest" set. Connection opened Received client packet @@ -81545,12 +81574,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 4d 00 7e 36 22 92 bf 4e-d7 4b 6e 24 06 b2 c8 4b M.~6"..N.Kn$...K - 0070 - 62 d8 14 33 4d 71 ff e1-f5 72 9d 1d 26 43 08 48 b..3Mq...r..&C.H + 0060 - 6c f9 8d 9d 7a 40 90 52-a2 23 58 4c 94 7b 96 ea l...z@.R.#XL.{.. + 0070 - c1 47 b4 b2 0d a4 0b d3-c9 1d f4 df 92 a4 34 3f .G............4? 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732009214 + Start Time: 1697601743 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -81587,7 +81616,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 1602608... +Waiting for 'perl -ne print' process to close: 1235455... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -81609,8 +81638,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1602595... -Waiting for s_client process to close: 1602610... +Waiting for s_server process to close: 1235433... +Waiting for s_client process to close: 1235458... # Subtest: Server name handshake test (client) 1..33 ok 1 - Message type check. Got 1, expected 1 @@ -81651,9 +81680,9 @@ engine "ossltest" set. Setting secondary ctx parameters Using default temp DH parameters -ACCEPT [::1]:35841 -Server responds on [::1]:35841 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49903 -no_tls1_3 -noservername +ACCEPT [::1]:41043 +Server responds on [::1]:41043 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56433 -no_tls1_3 -noservername engine "ossltest" set. Connection opened Received client packet @@ -81815,12 +81844,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 4d 00 7e 36 22 92 bf 4e-d7 4b 6e 24 06 b2 c8 4b M.~6"..N.Kn$...K - 0070 - 62 d8 14 33 4d 71 ff e1-f5 72 9d 1d 26 43 08 48 b..3Mq...r..&C.H + 0060 - a7 9b 53 aa a7 3e 09 4a-53 79 4d aa a5 68 b6 4c ..S..>.JSyM..h.L + 0070 - 61 25 36 85 c9 18 20 b3-63 f0 f7 fd c7 cc 43 3f a%6... .c.....C? 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732009214 + Start Time: 1697601743 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -81843,21 +81872,6 @@ Forwarded packet length = 114 -Received server packet -Packet length = 57 -Processing flight 5 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 52 - [ENCRYPTED APPLICATION DATA] - [tset -] - -Forwarded packet length = 57 - -Connection closed -Waiting for 'perl -ne print' process to close: 1602639... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -81879,8 +81893,23 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1602626... -Waiting for s_client process to close: 1602641... +Received server packet +Packet length = 57 +Processing flight 5 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 52 + [ENCRYPTED APPLICATION DATA] + [tset +] + +Forwarded packet length = 57 + +Connection closed +Waiting for 'perl -ne print' process to close: 1235491... +Waiting for s_server process to close: 1235477... +Waiting for s_client process to close: 1235492... # Subtest: Server name handshake test (server) 1..33 ok 1 - Message type check. Got 1, expected 1 @@ -81921,9 +81950,9 @@ engine "ossltest" set. Setting secondary ctx parameters Using default temp DH parameters -ACCEPT [::1]:46449 -Server responds on [::1]:46449 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49903 -no_tls1_3 -servername testhost +ACCEPT [::1]:44607 +Server responds on [::1]:44607 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56433 -no_tls1_3 -servername testhost engine "ossltest" set. Connection opened Received client packet @@ -82085,13 +82114,13 @@ 0030 - 9b 8a 1d f1 81 8a 0a b6-76 ab 87 24 29 ec c6 f0 ........v..$)... 0040 - d0 a9 78 91 69 68 09 64-ba c9 c3 9d aa db 5f 18 ..x.ih.d......_. 0050 - a3 66 c1 e1 42 9c f8 f3-45 bd d3 bb b1 01 86 23 .f..B...E......# - 0060 - af 95 8d 87 fd fe e0 1d-da d2 0d 02 65 ce 5e 77 ............e.^w - 0070 - ee 35 d9 40 07 8f 8c dc-ce b1 12 17 5b 2f 2f 77 .5.@........[//w - 0080 - 44 15 00 40 c3 09 be a0-4d 7b a7 44 ff 31 e1 f3 D..@....M{.D.1.. + 0060 - b8 0d c6 1c 3d 7a 81 0b-a1 e4 21 a2 ec 55 15 79 ....=z....!..U.y + 0070 - d7 6b 6b 0b b2 9e c6 41-a6 de ae aa 64 d6 7d 4b .kk....A....d.}K + 0080 - 96 12 16 89 7a b8 a1 eb-5d 91 27 4c b3 17 86 b9 ....z...].'L.... 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732009214 + Start Time: 1697601743 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -82116,6 +82145,18 @@ Received server packet Packet length = 57 +Processing flight 5 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 52 + [ENCRYPTED APPLICATION DATA] + [tset +] + +Forwarded packet length = 57 + +Connection closed CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -82139,21 +82180,9 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Processing flight 5 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 52 - [ENCRYPTED APPLICATION DATA] - [tset -] - -Forwarded packet length = 57 - -Connection closed -Waiting for 'perl -ne print' process to close: 1602657... -Waiting for s_server process to close: 1602651... -Waiting for s_client process to close: 1602658... +Waiting for 'perl -ne print' process to close: 1235548... +Waiting for s_server process to close: 1235526... +Waiting for s_client process to close: 1235549... # Subtest: Server name handshake test 1..33 ok 1 - Message type check. Got 1, expected 1 @@ -82193,9 +82222,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:45251 -Server responds on [::1]:45251 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49903 -no_tls1_3 -alpn test -servername localhost +ACCEPT [::1]:42589 +Server responds on [::1]:42589 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56433 -no_tls1_3 -alpn test -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -82357,12 +82386,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 8a 06 8b b8 e8 d9 48 15-26 06 a6 bf 99 78 6d 1e ......H.&....xm. - 0070 - d4 42 47 18 eb 91 bd 93-92 e9 d0 95 3c 79 42 36 .BG......... client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 52 - [ENCRYPTED APPLICATION DATA] - [tset -] - -Forwarded packet length = 57 - -Connection closed -Waiting for 'perl -ne print' process to close: 1602671... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -82421,8 +82435,23 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1602664... -Waiting for s_client process to close: 1602673... +Received server packet +Packet length = 57 +Processing flight 5 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 52 + [ENCRYPTED APPLICATION DATA] + [tset +] + +Forwarded packet length = 57 + +Connection closed +Waiting for 'perl -ne print' process to close: 1235596... +Waiting for s_server process to close: 1235576... +Waiting for s_client process to close: 1235597... # Subtest: ALPN handshake test (client) 1..33 ok 1 - Message type check. Got 1, expected 1 @@ -82462,9 +82491,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -alpn test engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:37295 -Server responds on [::1]:37295 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49903 -no_tls1_3 -servername localhost +ACCEPT [::1]:46675 +Server responds on [::1]:46675 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56433 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -82626,12 +82655,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 8a 06 8b b8 e8 d9 48 15-26 06 a6 bf 99 78 6d 1e ......H.&....xm. - 0070 - d4 42 47 18 eb 91 bd 93-92 e9 d0 95 3c 79 42 36 .BG......... client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 52 - [ENCRYPTED APPLICATION DATA] - [tset -] - -Forwarded packet length = 57 - -Connection closed -Waiting for 'perl -ne print' process to close: 1602696... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -82690,8 +82704,23 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1602689... -Waiting for s_client process to close: 1602697... +Received server packet +Packet length = 57 +Processing flight 5 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 52 + [ENCRYPTED APPLICATION DATA] + [tset +] + +Forwarded packet length = 57 + +Connection closed +Waiting for 'perl -ne print' process to close: 1235619... +Waiting for s_server process to close: 1235611... +Waiting for s_client process to close: 1235620... # Subtest: ALPN handshake test (server) 1..33 ok 1 - Message type check. Got 1, expected 1 @@ -82731,9 +82760,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -alpn test engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:37439 -Server responds on [::1]:37439 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49903 -no_tls1_3 -alpn test -servername localhost +ACCEPT [::1]:39113 +Server responds on [::1]:39113 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56433 -no_tls1_3 -alpn test -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -82895,13 +82924,13 @@ 0030 - 3c b1 d6 b0 71 16 aa c4-fc bf e0 b5 b4 3c 53 46 <...q........ client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 52 - [ENCRYPTED APPLICATION DATA] - [tset -] - -Forwarded packet length = 57 - CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -82960,10 +82976,23 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) +Received server packet +Packet length = 57 +Processing flight 5 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 52 + [ENCRYPTED APPLICATION DATA] + [tset +] + +Forwarded packet length = 57 + Connection closed -Waiting for 'perl -ne print' process to close: 1602712... -Waiting for s_server process to close: 1602703... -Waiting for s_client process to close: 1602713... +Waiting for 'perl -ne print' process to close: 1235633... +Waiting for s_server process to close: 1235626... +Waiting for s_client process to close: 1235634... # Subtest: ALPN handshake test 1..33 ok 1 - Message type check. Got 1, expected 1 @@ -83003,9 +83032,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:37321 -Server responds on [::1]:37321 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49903 -no_tls1_3 -ct -servername localhost +ACCEPT [::1]:45215 +Server responds on [::1]:45215 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56433 -no_tls1_3 -ct -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -83175,12 +83204,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 73 26 1a 74 a2 36 4d 4c-ba ee c1 8c 3f 3b 37 6a s&.t.6ML....?;7j - 0070 - 6e c2 40 d9 a4 86 c7 8d-3d b6 05 17 0a 36 59 fe n.@.....=....6Y. + 0060 - dc 6e 2b 9f b8 81 41 65-c9 0d 7c eb 2b fd 2b e8 .n+...Ae..|.+.+. + 0070 - e3 7d 8e 00 d5 34 0c aa-da d7 ba 04 27 06 50 7f .}...4......'.P. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732009216 + Start Time: 1697601745 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -83203,21 +83232,6 @@ Forwarded packet length = 114 -Received server packet -Packet length = 57 -Processing flight 5 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 52 - [ENCRYPTED APPLICATION DATA] - [tset -] - -Forwarded packet length = 57 - -Connection closed -Waiting for 'perl -ne print' process to close: 1602744... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -83239,8 +83253,23 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1602729... -Waiting for s_client process to close: 1602745... +Received server packet +Packet length = 57 +Processing flight 5 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 52 + [ENCRYPTED APPLICATION DATA] + [tset +] + +Forwarded packet length = 57 + +Connection closed +Waiting for 'perl -ne print' process to close: 1235669... +Waiting for s_server process to close: 1235652... +Waiting for s_client process to close: 1235672... # Subtest: SCT handshake test (client) 1..34 ok 1 - Message type check. Got 1, expected 1 @@ -83281,9 +83310,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:42907 -Server responds on [::1]:42907 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49903 -no_tls1_3 -servername localhost +ACCEPT [::1]:39093 +Server responds on [::1]:39093 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56433 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -83445,12 +83474,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 73 26 1a 74 a2 36 4d 4c-ba ee c1 8c 3f 3b 37 6a s&.t.6ML....?;7j - 0070 - 6e c2 40 d9 a4 86 c7 8d-3d b6 05 17 0a 36 59 fe n.@.....=....6Y. + 0060 - fa bc 72 09 10 07 74 fe-40 0a 7d 6e 51 07 07 8e ..r...t.@.}nQ... + 0070 - 0f 45 61 fb 83 20 0a 32-b5 43 cc 7e 09 ef 5c 19 .Ea.. .2.C.~..\. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732009216 + Start Time: 1697601746 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -83484,6 +83513,10 @@ [tset ] +Forwarded packet length = 57 + +Connection closed +Waiting for 'perl -ne print' process to close: 1235719... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -83505,12 +83538,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Forwarded packet length = 57 - -Connection closed -Waiting for 'perl -ne print' process to close: 1602779... -Waiting for s_server process to close: 1602765... -Waiting for s_client process to close: 1602780... +Waiting for s_server process to close: 1235700... +Waiting for s_client process to close: 1235722... # Subtest: SCT handshake test (server) 1..33 ok 1 - Message type check. Got 1, expected 1 @@ -83550,9 +83579,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der -serverinfo ../../../test/serverinfo.pem engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:46571 -Server responds on [::1]:46571 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49903 -no_tls1_3 -ct -servername localhost +ACCEPT [::1]:43787 +Server responds on [::1]:43787 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56433 -no_tls1_3 -ct -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -83722,12 +83751,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 73 26 1a 74 a2 36 4d 4c-ba ee c1 8c 3f 3b 37 6a s&.t.6ML....?;7j - 0070 - 6e c2 40 d9 a4 86 c7 8d-3d b6 05 17 0a 36 59 fe n.@.....=....6Y. + 0060 - fa bc 72 09 10 07 74 fe-40 0a 7d 6e 51 07 07 8e ..r...t.@.}nQ... + 0070 - 0f 45 61 fb 83 20 0a 32-b5 43 cc 7e 09 ef 5c 19 .Ea.. .2.C.~..\. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732009216 + Start Time: 1697601746 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -83764,7 +83793,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 1602809... +Waiting for 'perl -ne print' process to close: 1235780... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -83786,8 +83815,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1602798... -Waiting for s_client process to close: 1602810... +Waiting for s_server process to close: 1235763... +Waiting for s_client process to close: 1235782... # Subtest: SCT handshake test 1..34 ok 1 - Message type check. Got 1, expected 1 @@ -83828,9 +83857,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:42153 -Server responds on [::1]:42153 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49903 -no_tls1_3 -nextprotoneg test -servername localhost +ACCEPT [::1]:43181 +Server responds on [::1]:43181 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56433 -no_tls1_3 -nextprotoneg test -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -83992,12 +84021,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 62 8f 15 23 b4 48 51 0f-0c 2a 90 98 8a 4a fb ae b..#.HQ..*...J.. - 0070 - d4 39 fa cf 7b 0d b0 04-7b 32 b5 93 d7 26 0b 27 .9..{...{2...&.' + 0060 - 14 b5 f7 06 d0 9b f0 4c-18 67 6c 8b d0 0e 11 f4 .......L.gl..... + 0070 - a4 87 e5 94 93 c0 89 a7-68 60 d0 91 ed 72 7c 7d ........h`...r|} 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732009217 + Start Time: 1697601747 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -84020,6 +84049,21 @@ Forwarded packet length = 114 +Received server packet +Packet length = 57 +Processing flight 5 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 52 + [ENCRYPTED APPLICATION DATA] + [tset +] + +Forwarded packet length = 57 + +Connection closed +Waiting for 'perl -ne print' process to close: 1235816... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -84041,23 +84085,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Received server packet -Packet length = 57 -Processing flight 5 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 52 - [ENCRYPTED APPLICATION DATA] - [tset -] - -Forwarded packet length = 57 - -Connection closed -Waiting for 'perl -ne print' process to close: 1602836... -Waiting for s_server process to close: 1602827... -Waiting for s_client process to close: 1602841... +Waiting for s_server process to close: 1235806... +Waiting for s_client process to close: 1235818... # Subtest: NPN handshake test (client) 1..33 ok 1 - Message type check. Got 1, expected 1 @@ -84097,9 +84126,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -nextprotoneg test engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:43851 -Server responds on [::1]:43851 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49903 -no_tls1_3 -servername localhost +ACCEPT [::1]:33141 +Server responds on [::1]:33141 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56433 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -84261,12 +84290,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 62 8f 15 23 b4 48 51 0f-0c 2a 90 98 8a 4a fb ae b..#.HQ..*...J.. - 0070 - d4 39 fa cf 7b 0d b0 04-7b 32 b5 93 d7 26 0b 27 .9..{...{2...&.' + 0060 - 14 b5 f7 06 d0 9b f0 4c-18 67 6c 8b d0 0e 11 f4 .......L.gl..... + 0070 - a4 87 e5 94 93 c0 89 a7-68 60 d0 91 ed 72 7c 7d ........h`...r|} 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732009217 + Start Time: 1697601747 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -84302,6 +84331,8 @@ Forwarded packet length = 57 +Connection closed +Waiting for 'perl -ne print' process to close: 1235890... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -84323,10 +84354,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Connection closed -Waiting for 'perl -ne print' process to close: 1602867... -Waiting for s_server process to close: 1602851... -Waiting for s_client process to close: 1602870... +Waiting for s_server process to close: 1235853... +Waiting for s_client process to close: 1235897... # Subtest: NPN handshake test (server) 1..33 ok 1 - Message type check. Got 1, expected 1 @@ -84366,9 +84395,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -nextprotoneg test engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:46535 -Server responds on [::1]:46535 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49903 -no_tls1_3 -nextprotoneg test -servername localhost +ACCEPT [::1]:46443 +Server responds on [::1]:46443 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56433 -no_tls1_3 -nextprotoneg test -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -84538,12 +84567,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 62 8f 15 23 b4 48 51 0f-0c 2a 90 98 8a 4a fb ae b..#.HQ..*...J.. - 0070 - d4 39 fa cf 7b 0d b0 04-7b 32 b5 93 d7 26 0b 27 .9..{...{2...&.' + 0060 - 26 b4 03 fd f2 35 b2 51-8e e8 0a ac 28 28 a6 9f &....5.Q....((.. + 0070 - 4a e6 cc e8 6f 27 a1 32-cc 7f c1 cf f1 b6 e6 47 J...o'.2.......G 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732009217 + Start Time: 1697601748 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -84580,7 +84609,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 1602894... +Waiting for 'perl -ne print' process to close: 1235960... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -84602,8 +84631,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1602879... -Waiting for s_client process to close: 1602896... +Waiting for s_server process to close: 1235934... +Waiting for s_client process to close: 1235967... # Subtest: NPN handshake test 1..34 ok 1 - Message type check. Got 1, expected 1 @@ -84644,9 +84673,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:37393 -Server responds on [::1]:37393 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49903 -no_tls1_3 -srpuser user -srppass pass:pass -servername localhost +ACCEPT [::1]:34753 +Server responds on [::1]:34753 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56433 -no_tls1_3 -srpuser user -srppass pass:pass -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -84808,12 +84837,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 7f 44 85 f6 4e b4 f9 b5-b2 f7 b1 9e 2d 3e 3d 55 .D..N.......->=U - 0070 - c9 72 a5 af 17 55 9b 4a-76 44 ac de cf 09 a0 67 .r...U.JvD.....g + 0060 - 26 b4 03 fd f2 35 b2 51-8e e8 0a ac 28 28 a6 9f &....5.Q....((.. + 0070 - 4a e6 cc e8 6f 27 a1 32-cc 7f c1 cf f1 b6 e6 47 J...o'.2.......G 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732009218 + Start Time: 1697601748 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -84836,6 +84865,21 @@ Forwarded packet length = 114 +Received server packet +Packet length = 57 +Processing flight 5 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 52 + [ENCRYPTED APPLICATION DATA] + [tset +] + +Forwarded packet length = 57 + +Connection closed +Waiting for 'perl -ne print' process to close: 1236037... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:SRP-RSA-AES-256-CBC-SHA:SRP-AES-256-CBC-SHA:AES256-SHA:SRP-RSA-AES-128-CBC-SHA:SRP-AES-128-CBC-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -84857,23 +84901,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Received server packet -Packet length = 57 -Processing flight 5 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 52 - [ENCRYPTED APPLICATION DATA] - [tset -] - -Forwarded packet length = 57 - -Connection closed -Waiting for 'perl -ne print' process to close: 1602925... -Waiting for s_server process to close: 1602915... -Waiting for s_client process to close: 1602926... +Waiting for s_server process to close: 1236003... +Waiting for s_client process to close: 1236040... # Subtest: SRP extension test 1..33 ok 1 - Message type check. Got 1, expected 1 @@ -84913,9 +84942,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_tls1_3 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:42937 -Server responds on [::1]:42937 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49903 -no_tls1_3 -servername localhost +ACCEPT [::1]:38095 +Server responds on [::1]:38095 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56433 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -85086,12 +85115,12 @@ 0030 - d8 4b 55 72 f8 e4 a5 8f-21 c9 20 b7 0a f3 49 a2 .KUr....!. ...I. 0040 - 12 78 41 2a 16 91 f2 e8-99 54 0b 10 93 85 a4 81 .xA*.....T...... 0050 - 36 38 e2 6c 0a df b1 94-ce 38 21 83 3e d8 dd fc 68.l.....8!.>... - 0060 - ac f5 33 02 c6 e1 28 bc-76 f5 a0 fc 6d ca 81 f1 ..3...(.v...m... - 0070 - 7b 84 7d 86 70 c3 b3 bc-21 f1 e5 f7 c8 90 13 61 {.}.p...!......a + 0060 - 1d 4d 74 dc 3e 14 1e 1f-15 f3 0d ec dc 3e f1 6e .Mt.>........>.n + 0070 - ed 2a d9 b5 4f e0 0f a7-54 b8 e6 3c 4f c5 64 64 .*..O...T.. client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 48 + [ENCRYPTED APPLICATION DATA] + [tset +] + +Forwarded packet length = 53 + +Connection closed +Waiting for 'perl -ne print' process to close: 1236476... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.2 @@ -86127,30 +86171,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Received server packet -Packet length = 53 -Processing flight 5 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 48 - [ENCRYPTED APPLICATION DATA] - [tset -] - -Forwarded packet length = 53 - -Connection closed -Waiting for 'perl -ne print' process to close: 1603123... -Waiting for s_server process to close: 1603112... -Waiting for s_client process to close: 1603124... +Waiting for s_server process to close: 1236465... +Waiting for s_client process to close: 1236478... ok 5 - TLSv1.2 in SSLv2 ClientHello test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:40779 -Server responds on [::1]:40779 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33399 -servername localhost +ACCEPT [::1]:39489 +Server responds on [::1]:39489 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43353 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -86181,7 +86210,7 @@ Forwarded packet length = 7 -140079018554688:error:1409442E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1562:SSL alert number 70 +139937712100672:error:1409442E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1562:SSL alert number 70 CONNECTED(00000003) --- no peer certificate available @@ -86200,9 +86229,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 1603149... +Waiting for 'perl -ne print' process to close: 1236521... CONNECTION FAILURE -139743306331456:error:142090FC:SSL routines:tls_early_post_process_client_hello:unknown protocol:../ssl/statem/statem_srvr.c:1659: +139624881407296:error:142090FC:SSL routines:tls_early_post_process_client_hello:unknown protocol:../ssl/statem/statem_srvr.c:1659: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -86215,15 +86244,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1603138... -Waiting for s_client process to close: 1603150... +Waiting for s_server process to close: 1236498... +Waiting for s_client process to close: 1236524... ok 6 - SSLv2 in SSLv2 ClientHello test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:33287 -Server responds on [::1]:33287 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33399 -servername localhost +ACCEPT [::1]:43129 +Server responds on [::1]:43129 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43353 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -86371,7 +86400,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1732009220 + Start Time: 1697601753 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no @@ -86408,7 +86437,7 @@ Forwarded packet length = 53 Connection closed -Waiting for 'perl -ne print' process to close: 1603175... +Waiting for 'perl -ne print' process to close: 1236588... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.2 @@ -86428,15 +86457,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1603164... -Waiting for s_client process to close: 1603176... +Waiting for s_server process to close: 1236556... +Waiting for s_client process to close: 1236589... ok 7 - Fragmented ClientHello in TLSv1.2 test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:36963 -Server responds on [::1]:36963 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33399 -servername localhost +ACCEPT [::1]:39701 +Server responds on [::1]:39701 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43353 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -86467,7 +86496,7 @@ Forwarded packet length = 7 -140545811141952:error:1409442E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1562:SSL alert number 70 +140148279665984:error:1409442E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1562:SSL alert number 70 CONNECTED(00000003) --- no peer certificate available @@ -86486,9 +86515,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 1603214... +Waiting for 'perl -ne print' process to close: 1236638... CONNECTION FAILURE -139979080676672:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:335: +139996810208576:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:335: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -86501,15 +86530,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1603194... -Waiting for s_client process to close: 1603215... +Waiting for s_server process to close: 1236612... +Waiting for s_client process to close: 1236640... ok 8 - Fragmented ClientHello in TLSv1.2/SSLv2 test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:40365 -Server responds on [::1]:40365 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33399 -servername localhost +ACCEPT [::1]:41521 +Server responds on [::1]:41521 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43353 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -86540,7 +86569,7 @@ Forwarded packet length = 7 -139988865344832:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1562:SSL alert number 10 +140591134688576:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1562:SSL alert number 10 CONNECTED(00000003) --- no peer certificate available @@ -86559,9 +86588,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 1603236... +Waiting for 'perl -ne print' process to close: 1236662... CONNECTION FAILURE -140503494948160:error:140940F4:SSL routines:ssl3_read_bytes:unexpected message:../ssl/record/rec_layer_s3.c:1495: +140177503536448:error:140940F4:SSL routines:ssl3_read_bytes:unexpected message:../ssl/record/rec_layer_s3.c:1495: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -86574,15 +86603,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1603226... -Waiting for s_client process to close: 1603239... +Waiting for s_server process to close: 1236654... +Waiting for s_client process to close: 1236663... ok 9 - Alert before SSLv2 ClientHello test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:35319 -Server responds on [::1]:35319 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33399 -servername localhost +ACCEPT [::1]:41911 +Server responds on [::1]:41911 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43353 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -86633,7 +86662,7 @@ Forwarded packet length = 905 -139662524667200:error:140940F5:SSL routines:ssl3_read_bytes:unexpected record:../ssl/record/rec_layer_s3.c:1722: +140561247954240:error:140940F5:SSL routines:ssl3_read_bytes:unexpected record:../ssl/record/rec_layer_s3.c:1722: CONNECTED(00000003) --- no peer certificate available @@ -86657,7 +86686,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1732009221 + Start Time: 1697601754 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: yes @@ -86675,7 +86704,7 @@ Lookup session: cache miss CONNECTION FAILURE -140587360441664:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1562:SSL alert number 10 +140331696874816:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1562:SSL alert number 10 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -86689,16 +86718,16 @@ 0 callback cache hits 0 cache full overflows (20480 allowed) Connection closed -Waiting for 'perl -ne print' process to close: 1603269... -Waiting for s_server process to close: 1603256... -Waiting for s_client process to close: 1603270... +Waiting for 'perl -ne print' process to close: 1236688... +Waiting for s_server process to close: 1236674... +Waiting for s_client process to close: 1236690... ok 10 - Unrecognised record type in TLS1.2 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:44425 -Server responds on [::1]:44425 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33399 -tls1_1 -servername localhost +ACCEPT [::1]:46385 +Server responds on [::1]:46385 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43353 -tls1_1 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -86749,7 +86778,7 @@ Forwarded packet length = 905 -139768452076864:error:140940F5:SSL routines:ssl3_read_bytes:unexpected record:../ssl/record/rec_layer_s3.c:1722: +140320326374720:error:140940F5:SSL routines:ssl3_read_bytes:unexpected record:../ssl/record/rec_layer_s3.c:1722: CONNECTED(00000003) --- no peer certificate available @@ -86773,7 +86802,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1732009222 + Start Time: 1697601755 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: yes @@ -86790,9 +86819,9 @@ Forwarded packet length = 7 Connection closed -Waiting for 'perl -ne print' process to close: 1603287... +Waiting for 'perl -ne print' process to close: 1236742... CONNECTION FAILURE -139992906126656:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1562:SSL alert number 10 +140277126063424:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1562:SSL alert number 10 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -86805,15 +86834,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1603281... -Waiting for s_client process to close: 1603288... +Waiting for s_server process to close: 1236722... +Waiting for s_client process to close: 1236745... ok 11 - Unrecognised record type in TLS1.1 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:39657 -Server responds on [::1]:39657 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33399 -tls1_2 -servername localhost +ACCEPT [::1]:42777 +Server responds on [::1]:42777 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43353 -tls1_2 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -86872,7 +86901,7 @@ verify return:1 depth=0 CN = server.example verify return:1 -140666539693376:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:307: +140516306740544:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:307: CONNECTED(00000003) --- Certificate chain @@ -86924,7 +86953,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1732009222 + Start Time: 1697601755 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -86941,9 +86970,9 @@ Forwarded packet length = 7 Connection closed -Waiting for 'perl -ne print' process to close: 1603311... +Waiting for 'perl -ne print' process to close: 1236802... CONNECTION FAILURE -140034022696256:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:298: +140166485730624:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:298: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -86956,15 +86985,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1603301... -Waiting for s_client process to close: 1603312... +Waiting for s_server process to close: 1236778... +Waiting for s_client process to close: 1236808... ok 12 - Changed record version in TLS1.2 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:35639 -Server responds on [::1]:35639 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33399 -servername localhost +ACCEPT [::1]:38293 +Server responds on [::1]:38293 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43353 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -87048,7 +87077,7 @@ verify return:1 depth=0 CN = server.example verify return:1 -140610410067264:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:354: +139707426956608:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:354: CONNECTED(00000003) --- Certificate chain @@ -87108,8 +87137,10 @@ Forwarded packet length = 7 +Connection closed +Waiting for 'perl -ne print' process to close: 1236856... CONNECTION FAILURE -140307606459712:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 +140144599328064:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -87122,17 +87153,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Connection closed -Waiting for 'perl -ne print' process to close: 1603333... -Waiting for s_server process to close: 1603321... -Waiting for s_client process to close: 1603336... +Waiting for s_server process to close: 1236833... +Waiting for s_client process to close: 1236857... ok 13 - Changed record version in TLS1.3 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:43923 -Server responds on [::1]:43923 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33399 -servername localhost +ACCEPT [::1]:44873 +Server responds on [::1]:44873 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43353 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -87208,7 +87237,7 @@ Forwarded packet length = 1355 -140560803390784:error:1408F1BB:SSL routines:ssl3_get_record:bad record type:../ssl/record/ssl3_record.c:349: +140553385731392:error:1408F1BB:SSL routines:ssl3_get_record:bad record type:../ssl/record/ssl3_record.c:349: CONNECTED(00000003) --- no peer certificate available @@ -87239,9 +87268,9 @@ Forwarded packet length = 7 Connection closed -Waiting for 'perl -ne print' process to close: 1603364... +Waiting for 'perl -ne print' process to close: 1236907... CONNECTION FAILURE -140146063009088:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1562:SSL alert number 10 +140558164555072:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1562:SSL alert number 10 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -87254,15 +87283,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1603350... -Waiting for s_client process to close: 1603365... +Waiting for s_server process to close: 1236885... +Waiting for s_client process to close: 1236909... ok 14 - Unrecognised record type in TLS1.3 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:36493 -Server responds on [::1]:36493 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33399 -servername localhost +ACCEPT [::1]:44175 +Server responds on [::1]:44175 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43353 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -87338,7 +87367,7 @@ Forwarded packet length = 1349 -139989656663360:error:1408F1BB:SSL routines:ssl3_get_record:bad record type:../ssl/record/ssl3_record.c:349: +139649909802304:error:1408F1BB:SSL routines:ssl3_get_record:bad record type:../ssl/record/ssl3_record.c:349: CONNECTED(00000003) --- no peer certificate available @@ -87369,9 +87398,9 @@ Forwarded packet length = 7 Connection closed -Waiting for 'perl -ne print' process to close: 1603389... +Waiting for 'perl -ne print' process to close: 1236980... CONNECTION FAILURE -140507474736448:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1562:SSL alert number 10 +140620379669824:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1562:SSL alert number 10 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -87384,15 +87413,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1603380... -Waiting for s_client process to close: 1603390... +Waiting for s_server process to close: 1236948... +Waiting for s_client process to close: 1236981... ok 15 - Wrong outer record type in TLS1.3 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:37169 -Server responds on [::1]:37169 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33399 -servername localhost +ACCEPT [::1]:39103 +Server responds on [::1]:39103 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43353 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -87468,7 +87497,7 @@ Forwarded packet length = 1655 -139634726090048:error:141A10F4:SSL routines:ossl_statem_client_read_transition:unexpected message:../ssl/statem/statem_clnt.c:393: +140421804844352:error:141A10F4:SSL routines:ossl_statem_client_read_transition:unexpected message:../ssl/statem/statem_clnt.c:393: CONNECTED(00000003) --- no peer certificate available @@ -87497,22 +87526,8 @@ Forwarded packet length = 7 -Received server packet -Packet length = 24 -Processing flight 3 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 19 - Inner content type: ALERT - [2, 50] - -Forwarded packet length = 24 - -Connection closed -Waiting for 'perl -ne print' process to close: 1603415... CONNECTION FAILURE -140682140890432:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:354: +139943603893568:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:354: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -87525,15 +87540,29 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1603404... -Waiting for s_client process to close: 1603416... +Received server packet +Packet length = 24 +Processing flight 3 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 19 + Inner content type: ALERT + [2, 50] + +Forwarded packet length = 24 + +Connection closed +Waiting for 'perl -ne print' process to close: 1237033... +Waiting for s_server process to close: 1237009... +Waiting for s_client process to close: 1237034... ok 16 - Record not on boundary in TLS1.3 (ServerHello) Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:33743 -Server responds on [::1]:33743 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33399 -servername localhost +ACCEPT [::1]:40123 +Server responds on [::1]:40123 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43353 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -87617,7 +87646,7 @@ verify return:1 depth=0 CN = server.example verify return:1 -140277935392064:error:1416C0B6:SSL routines:tls_process_finished:not on record boundary:../ssl/statem/statem_lib.c:788: +140108945417536:error:1416C0B6:SSL routines:tls_process_finished:not on record boundary:../ssl/statem/statem_lib.c:788: CONNECTED(00000003) --- Certificate chain @@ -87677,8 +87706,10 @@ Forwarded packet length = 7 +Connection closed +Waiting for 'perl -ne print' process to close: 1237077... CONNECTION FAILURE -140352635123008:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1562:SSL alert number 10 +140550780642624:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1562:SSL alert number 10 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -87691,17 +87722,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Connection closed -Waiting for 'perl -ne print' process to close: 1603439... -Waiting for s_server process to close: 1603429... -Waiting for s_client process to close: 1603441... +Waiting for s_server process to close: 1237058... +Waiting for s_client process to close: 1237079... ok 17 - Record not on boundary in TLS1.3 (Finished) Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:35145 -Server responds on [::1]:35145 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33399 -servername localhost +ACCEPT [::1]:46567 +Server responds on [::1]:46567 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43353 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -87833,7 +87862,7 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- -140625071269184:error:142060B6:SSL routines:tls_process_key_update:not on record boundary:../ssl/statem/statem_lib.c:632: +140419957187904:error:142060B6:SSL routines:tls_process_key_update:not on record boundary:../ssl/statem/statem_lib.c:632: Received client packet Packet length = 88 Processing flight 2 @@ -87857,6 +87886,28 @@ Forwarded packet length = 88 +Received server packet +Packet length = 446 +Processing flight 3 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 218 + Inner content type: HANDSHAKE + Message type: NewSessionTicket + Message Length: 197 + Record 2 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 218 + Inner content type: HANDSHAKE + Message type: NewSessionTicket + Message Length: 197 + +Forwarded packet length = 446 + +Connection closed +Waiting for 'perl -ne print' process to close: 1237121... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -87879,37 +87930,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Received server packet -Packet length = 446 -Processing flight 3 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 218 - Inner content type: HANDSHAKE - Message type: NewSessionTicket - Message Length: 197 - Record 2 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 218 - Inner content type: HANDSHAKE - Message type: NewSessionTicket - Message Length: 197 - -Forwarded packet length = 446 - -Connection closed -Waiting for 'perl -ne print' process to close: 1603466... -Waiting for s_server process to close: 1603454... -Waiting for s_client process to close: 1603467... +Waiting for s_server process to close: 1237103... +Waiting for s_client process to close: 1237125... ok 18 - Record not on boundary in TLS1.3 (KeyUpdate) Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:42705 -Server responds on [::1]:42705 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33399 -servername localhost +ACCEPT [::1]:37011 +Server responds on [::1]:37011 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43353 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -88041,7 +88070,7 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- -139930526545216:error:14094125:SSL routines:ssl3_read_bytes:mixed handshake and non handshake data:../ssl/record/rec_layer_s3.c:1348: +140286038529344:error:14094125:SSL routines:ssl3_read_bytes:mixed handshake and non handshake data:../ssl/record/rec_layer_s3.c:1348: Received client packet Packet length = 88 Processing flight 2 @@ -88068,25 +88097,6 @@ Received server packet Packet length = 446 Processing flight 3 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 218 - Inner content type: HANDSHAKE - Message type: NewSessionTicket - Message Length: 197 - Record 2 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 218 - Inner content type: HANDSHAKE - Message type: NewSessionTicket - Message Length: 197 - -Forwarded packet length = 446 - -Connection closed -Waiting for 'perl -ne print' process to close: 1603497... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -88109,15 +88119,34 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1603483... -Waiting for s_client process to close: 1603499... + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 218 + Inner content type: HANDSHAKE + Message type: NewSessionTicket + Message Length: 197 + Record 2 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 218 + Inner content type: HANDSHAKE + Message type: NewSessionTicket + Message Length: 197 + +Forwarded packet length = 446 + +Connection closed +Waiting for 'perl -ne print' process to close: 1237173... +Waiting for s_server process to close: 1237146... +Waiting for s_client process to close: 1237177... ok 19 - Data between KeyUpdate Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:39075 -Server responds on [::1]:39075 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33399 -servername localhost +ACCEPT [::1]:46227 +Server responds on [::1]:46227 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43353 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -88284,6 +88313,28 @@ Packet length = 473 Processing flight 3 Record 1 (server -> client) +New session added to external cache +New session added to external cache +CONNECTION ESTABLISHED +Protocol version: TLSv1.3 +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Ciphersuite: TLS_AES_128_GCM_SHA256 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 +No peer certificate +Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 +CONNECTION CLOSED + 0 items in the session cache + 0 client connects (SSL_connect()) + 0 client renegotiates (SSL_connect()) + 0 client connects that finished + 1 server accepts (SSL_accept()) + 0 server renegotiates (SSL_accept()) + 1 server accepts that finished + 0 session cache hits + 0 session cache misses + 0 session cache timeouts + 0 callback cache hits + 0 cache full overflows (20480 allowed) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 @@ -88309,42 +88360,20 @@ Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 1603521... -New session added to external cache -New session added to external cache -CONNECTION ESTABLISHED -Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV -Ciphersuite: TLS_AES_128_GCM_SHA256 -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 -No peer certificate -Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 -CONNECTION CLOSED - 0 items in the session cache - 0 client connects (SSL_connect()) - 0 client renegotiates (SSL_connect()) - 0 client connects that finished - 1 server accepts (SSL_accept()) - 0 server renegotiates (SSL_accept()) - 1 server accepts that finished - 0 session cache hits - 0 session cache misses - 0 session cache timeouts - 0 callback cache hits - 0 cache full overflows (20480 allowed) +Waiting for 'perl -ne print' process to close: 1237240... +Waiting for s_server process to close: 1237205... +Waiting for s_client process to close: 1237242... read R BLOCK -Waiting for s_server process to close: 1603511... -Waiting for s_client process to close: 1603522... ok 20 - No data between KeyUpdate ok ../../test/recipes/70-test_sslsessiontick.t ........... -Proxy started on port [::1]:52353 +Proxy started on port [::1]:48925 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:38607 -Server responds on [::1]:38607 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:52353 -no_tls1_3 -servername localhost +ACCEPT [::1]:39015 +Server responds on [::1]:39015 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:48925 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -88506,12 +88535,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 3c 39 59 8e bf 94 92 27-eb 7d ce 77 ff 74 91 0e <9Y....'.}.w.t.. - 0070 - 87 84 6e 27 59 c0 7b b1-28 f5 0a f1 8e 8e 6a eb ..n'Y.{.(.....j. + 0060 - 74 4c 8d 67 68 48 81 20-d9 0d 08 67 84 e5 6f a4 tL.ghH. ...g..o. + 0070 - 8b 86 df 5e c4 ea 43 58-88 fe 7b 44 2d 22 58 8c ...^..CX..{D-"X. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732009225 + Start Time: 1697601760 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -88548,7 +88577,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 1603574... +Waiting for 'perl -ne print' process to close: 1237436... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -88570,8 +88599,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1603566... -Waiting for s_client process to close: 1603575... +Waiting for s_server process to close: 1237419... +Waiting for s_client process to close: 1237438... 1..10 # Subtest: Default session ticket test 1..5 @@ -88584,9 +88613,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_ticket engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:40425 -Server responds on [::1]:40425 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:52353 -no_tls1_3 -servername localhost +ACCEPT [::1]:43619 +Server responds on [::1]:43619 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:48925 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -88734,7 +88763,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1732009225 + Start Time: 1697601760 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -88771,7 +88800,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 1603599... +Waiting for 'perl -ne print' process to close: 1237483... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.2 @@ -88794,8 +88823,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1603590... -Waiting for s_client process to close: 1603603... +Waiting for s_server process to close: 1237458... +Waiting for s_client process to close: 1237487... # Subtest: No server support session ticket test 1..5 ok 1 - Handshake @@ -88807,9 +88836,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:33379 -Server responds on [::1]:33379 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:52353 -no_tls1_3 -no_ticket -servername localhost +ACCEPT [::1]:42113 +Server responds on [::1]:42113 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:48925 -no_tls1_3 -no_ticket -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -88957,7 +88986,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1732009225 + Start Time: 1697601761 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -88980,6 +89009,21 @@ Forwarded packet length = 114 +Received server packet +Packet length = 57 +Processing flight 5 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 52 + [ENCRYPTED APPLICATION DATA] + [tset +] + +Forwarded packet length = 57 + +Connection closed +Waiting for 'perl -ne print' process to close: 1237553... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.2 @@ -89002,23 +89046,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Received server packet -Packet length = 57 -Processing flight 5 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 52 - [ENCRYPTED APPLICATION DATA] - [tset -] - -Forwarded packet length = 57 - -Connection closed -Waiting for 'perl -ne print' process to close: 1603620... -Waiting for s_server process to close: 1603614... -Waiting for s_client process to close: 1603621... +Waiting for s_server process to close: 1237518... +Waiting for s_client process to close: 1237557... # Subtest: No client support session ticket test 1..5 ok 1 - Handshake @@ -89030,9 +89059,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:46785 -Server responds on [::1]:46785 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:52353 -no_tls1_3 -sess_out /tmp/Oa2kt9Gdpf -servername localhost +ACCEPT [::1]:35851 +Server responds on [::1]:35851 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:48925 -no_tls1_3 -sess_out /tmp/FJBTtoQea4 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -89194,12 +89223,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 3c 39 59 8e bf 94 92 27-eb 7d ce 77 ff 74 91 0e <9Y....'.}.w.t.. - 0070 - 87 84 6e 27 59 c0 7b b1-28 f5 0a f1 8e 8e 6a eb ..n'Y.{.(.....j. + 0060 - df 5b ad 10 d0 ea 38 c3-c5 4a ed be 8b a3 0e 00 .[....8..J...... + 0070 - c0 21 58 74 18 45 64 6d-dd 99 0e 3b 5e 0f 2f 73 .!Xt.Edm...;^./s 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732009225 + Start Time: 1697601761 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -89236,8 +89265,8 @@ Forwarded packet length = 57 Connection closed -Waiting for s_client process to close: 1603645... -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:52353 -no_tls1_3 -sess_in /tmp/Oa2kt9Gdpf -servername localhost +Waiting for s_client process to close: 1237643... +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:48925 -no_tls1_3 -sess_in /tmp/FJBTtoQea4 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -89339,12 +89368,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 3c 39 59 8e bf 94 92 27-eb 7d ce 77 ff 74 91 0e <9Y....'.}.w.t.. - 0070 - 87 84 6e 27 59 c0 7b b1-28 f5 0a f1 8e 8e 6a eb ..n'Y.{.(.....j. + 0060 - df 5b ad 10 d0 ea 38 c3-c5 4a ed be 8b a3 0e 00 .[....8..J...... + 0070 - c0 21 58 74 18 45 64 6d-dd 99 0e 3b 5e 0f 2f 73 .!Xt.Edm...;^./s 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732009225 + Start Time: 1697601761 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -89391,7 +89420,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 1603644... +Waiting for 'perl -ne print' process to close: 1237641... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -89419,8 +89448,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1603631... -Waiting for s_client process to close: 1603660... +Waiting for s_server process to close: 1237604... +Waiting for s_client process to close: 1237675... # Subtest: Session resumption session ticket test 1..5 ok 1 - Handshake @@ -89432,9 +89461,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:38075 -Server responds on [::1]:38075 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:52353 -no_tls1_3 -sess_out /tmp/u0dSKROxMq -no_ticket -servername localhost +ACCEPT [::1]:35537 +Server responds on [::1]:35537 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:48925 -no_tls1_3 -sess_out /tmp/8yoQXKmXwb -no_ticket -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -89582,7 +89611,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1732009226 + Start Time: 1697601762 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -89619,8 +89648,8 @@ Forwarded packet length = 57 Connection closed -Waiting for s_client process to close: 1603692... -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:52353 -no_tls1_3 -sess_in /tmp/u0dSKROxMq -servername localhost +Waiting for s_client process to close: 1237734... +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:48925 -no_tls1_3 -sess_in /tmp/8yoQXKmXwb -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -89729,12 +89758,12 @@ 0050 - ca e3 09 43 25 b8 fa 1b-19 1c 6e 14 74 78 86 ca ...C%.....n.tx.. 0060 - 99 2e 5d 8b c5 d0 40 a7-7c f7 e9 65 63 37 2b c8 ..]...@.|..ec7+. 0070 - 4c 2f f7 73 50 69 68 11-0d 3b 88 23 28 72 13 76 L/.sPih..;.#(r.v - 0080 - cd e7 e8 72 12 2e 5f 3d-65 28 d5 22 39 8c df 66 ...r.._=e(."9..f - 0090 - 98 51 6e 41 52 cf 3c 98-3e b4 f2 eb 39 54 d1 84 .QnAR.<.>...9T.. + 0080 - 21 62 22 6b 6b 02 72 f8-c7 a0 c6 84 de bc 16 86 !b"kk.r......... + 0090 - b8 6a cc 84 c6 e4 6f de-fa ea fa 64 a3 84 f8 20 .j....o....d... 00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732009226 + Start Time: 1697601762 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -89781,7 +89810,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 1603690... +Waiting for 'perl -ne print' process to close: 1237730... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.2 @@ -89811,8 +89840,8 @@ 0 session cache timeouts 1 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1603677... -Waiting for s_client process to close: 1603707... +Waiting for s_server process to close: 1237703... +Waiting for s_client process to close: 1237768... # Subtest: Session resumption with ticket capable client without a ticket 1..5 ok 1 - Handshake @@ -89824,9 +89853,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:45561 -Server responds on [::1]:45561 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:52353 -no_tls1_3 -servername localhost +ACCEPT [::1]:40387 +Server responds on [::1]:40387 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:48925 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -89980,7 +90009,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1732009226 + Start Time: 1697601763 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -90017,7 +90046,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 1603732... +Waiting for 'perl -ne print' process to close: 1237829... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -90039,8 +90068,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1603718... -Waiting for s_client process to close: 1603733... +Waiting for s_server process to close: 1237804... +Waiting for s_client process to close: 1237833... # Subtest: Empty ticket test 1..5 ok 1 - Handshake @@ -90052,9 +90081,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:35855 -Server responds on [::1]:35855 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:52353 -no_tls1_3 -sess_out /tmp/gDFGdkQSxK -servername localhost +ACCEPT [::1]:45081 +Server responds on [::1]:45081 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:48925 -no_tls1_3 -sess_out /tmp/tWVu9syuu1 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -90216,12 +90245,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - fa 37 1a 62 da 82 58 c5-71 64 3b 6f 90 45 68 92 .7.b..X.qd;o.Eh. - 0070 - fc b8 34 b3 25 36 e3 a1-3a 37 69 a9 0f 2c 9b f2 ..4.%6..:7i..,.. + 0060 - 6e 66 d9 54 62 f6 73 4c-52 95 b6 20 5a 54 06 00 nf.Tb.sLR.. ZT.. + 0070 - 8e 76 b6 27 46 c4 f4 da-d3 1c 1b 80 eb 92 b6 b9 .v.'F........... 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732009227 + Start Time: 1697601763 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -90258,8 +90287,8 @@ Forwarded packet length = 57 Connection closed -Waiting for s_client process to close: 1603759... -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:52353 -no_tls1_3 -sess_in /tmp/gDFGdkQSxK -sess_out /tmp/gDFGdkQSxK -servername localhost +Waiting for s_client process to close: 1237914... +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:48925 -no_tls1_3 -sess_in /tmp/tWVu9syuu1 -sess_out /tmp/tWVu9syuu1 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -90361,12 +90390,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - fa 37 1a 62 da 82 58 c5-71 64 3b 6f 90 45 68 92 .7.b..X.qd;o.Eh. - 0070 - fc b8 34 b3 25 36 e3 a1-3a 37 69 a9 0f 2c 9b f2 ..4.%6..:7i..,.. + 0060 - 6e 66 d9 54 62 f6 73 4c-52 95 b6 20 5a 54 06 00 nf.Tb.sLR.. ZT.. + 0070 - 8e 76 b6 27 46 c4 f4 da-d3 1c 1b 80 eb 92 b6 b9 .v.'F........... 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732009227 + Start Time: 1697601763 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -90413,7 +90442,7 @@ Forwarded packet length = 57 Connection closed -Waiting for s_client process to close: 1603772... +Waiting for s_client process to close: 1237965... # Subtest: Empty ticket resumption test 1..5 ok 1 - Handshake @@ -90422,7 +90451,7 @@ ok 4 - Session Ticket message presence check ok 5 - Session Ticket full handshake check ok 7 - Empty ticket resumption test -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:52353 -no_tls1_3 -sess_in /tmp/gDFGdkQSxK -servername localhost +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:48925 -no_tls1_3 -sess_in /tmp/tWVu9syuu1 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -90524,12 +90553,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - fa 37 1a 62 da 82 58 c5-71 64 3b 6f 90 45 68 92 .7.b..X.qd;o.Eh. - 0070 - fc b8 34 b3 25 36 e3 a1-3a 37 69 a9 0f 2c 9b f2 ..4.%6..:7i..,.. + 0060 - 6e 66 d9 54 62 f6 73 4c-52 95 b6 20 5a 54 06 00 nf.Tb.sLR.. ZT.. + 0070 - 8e 76 b6 27 46 c4 f4 da-d3 1c 1b 80 eb 92 b6 b9 .v.'F........... 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732009227 + Start Time: 1697601763 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -90562,6 +90591,21 @@ Forwarded packet length = 193 +Received server packet +Packet length = 57 +Processing flight 3 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 52 + [ENCRYPTED APPLICATION DATA] + [tset +] + +Forwarded packet length = 57 + +Connection closed +Waiting for 'perl -ne print' process to close: 1237912... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -90595,23 +90639,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Received server packet -Packet length = 57 -Processing flight 3 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 52 - [ENCRYPTED APPLICATION DATA] - [tset -] - -Forwarded packet length = 57 - -Connection closed -Waiting for 'perl -ne print' process to close: 1603756... -Waiting for s_server process to close: 1603744... -Waiting for s_client process to close: 1603783... +Waiting for s_server process to close: 1237873... +Waiting for s_client process to close: 1237997... # Subtest: Empty ticket resumption test 1..5 ok 1 - Handshake @@ -90623,9 +90652,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_ticket engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:44713 -Server responds on [::1]:44713 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:52353 -no_tls1_3 -servername localhost +ACCEPT [::1]:35063 +Server responds on [::1]:35063 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:48925 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -90722,7 +90751,7 @@ Forwarded packet length = 79 -140263817962816:error:141A10F4:SSL routines:ossl_statem_client_read_transition:unexpected message:../ssl/statem/statem_clnt.c:393: +140589471417664:error:141A10F4:SSL routines:ossl_statem_client_read_transition:unexpected message:../ssl/statem/statem_clnt.c:393: CONNECTED(00000003) --- Certificate chain @@ -90774,7 +90803,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1732009227 + Start Time: 1697601764 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -90791,7 +90820,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 1603802... +Waiting for 'perl -ne print' process to close: 1238062... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.2 @@ -90814,15 +90843,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1603790... -Waiting for s_client process to close: 1603803... +Waiting for s_server process to close: 1238028... +Waiting for s_client process to close: 1238067... ok 9 - Server sends ticket extension but no ticket test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_ticket engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:35313 -Server responds on [::1]:35313 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:52353 -no_tls1_3 -servername localhost +ACCEPT [::1]:38751 +Server responds on [::1]:38751 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:48925 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -90873,7 +90902,7 @@ Forwarded packet length = 941 -139832132547904:error:141A10F4:SSL routines:ossl_statem_client_read_transition:unexpected message:../ssl/statem/statem_clnt.c:393: +139934363874624:error:141A10F4:SSL routines:ossl_statem_client_read_transition:unexpected message:../ssl/statem/statem_clnt.c:393: CONNECTED(00000003) --- no peer certificate available @@ -90897,7 +90926,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1732009227 + Start Time: 1697601764 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: yes @@ -90914,9 +90943,9 @@ Forwarded packet length = 7 Connection closed -Waiting for 'perl -ne print' process to close: 1603830... +Waiting for 'perl -ne print' process to close: 1238126... CONNECTION FAILURE -139704096748864:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1562:SSL alert number 10 +140215278859584:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1562:SSL alert number 10 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -90929,18 +90958,18 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1603820... -Waiting for s_client process to close: 1603831... +Waiting for s_server process to close: 1238086... +Waiting for s_client process to close: 1238129... ok 10 - No server ticket extension but ticket sent test ok ../../test/recipes/70-test_sslsigalgs.t ............... -Proxy started on port [::1]:56405 +Proxy started on port [::1]:53597 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:40321 -Server responds on [::1]:40321 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56405 -servername localhost +ACCEPT [::1]:35749 +Server responds on [::1]:35749 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:53597 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -91024,7 +91053,6 @@ verify return:1 depth=0 CN = server.example verify return:1 -Received client packet CONNECTED(00000003) --- Certificate chain @@ -91073,10 +91101,11 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- -Packet length = 64 +DONE +Received client packet +Packet length = 114 Processing flight 2 Record 1 (client -> server) -DONE Content type: CCS Version: TLS1.2 Length: 1 @@ -91087,28 +91116,25 @@ Inner content type: HANDSHAKE Message type: Finished Message Length: 32 - -Forwarded packet length = 64 - -Received client packet -Packet length = 50 -Processing flight 2 - Record 1 (client -> server) + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 114 +Received server packet +Packet length = 473 +Processing flight 3 New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -91131,9 +91157,6 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Received server packet -Packet length = 473 -Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 @@ -91160,17 +91183,17 @@ Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 1603907... -Waiting for s_server process to close: 1603897... -Waiting for s_client process to close: 1603908... +Waiting for 'perl -ne print' process to close: 1238491... +Waiting for s_server process to close: 1238458... +Waiting for s_client process to close: 1238497... 1..26 ok 1 - Default sigalgs Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:38523 -Server responds on [::1]:38523 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56405 -servername localhost +ACCEPT [::1]:40027 +Server responds on [::1]:40027 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:53597 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -91201,7 +91224,7 @@ Forwarded packet length = 7 -140455688918336:error:14094455:SSL routines:ssl3_read_bytes:tlsv13 alert missing extension:../ssl/record/rec_layer_s3.c:1562:SSL alert number 109 +140367335777600:error:14094455:SSL routines:ssl3_read_bytes:tlsv13 alert missing extension:../ssl/record/rec_layer_s3.c:1562:SSL alert number 109 CONNECTED(00000003) --- no peer certificate available @@ -91220,9 +91243,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 1603938... +Waiting for 'perl -ne print' process to close: 1238568... CONNECTION FAILURE -140336096818496:error:141F1070:SSL routines:final_sig_algs:missing sigalgs extension:../ssl/statem/extensions.c:1290: +139847011681600:error:141F1070:SSL routines:final_sig_algs:missing sigalgs extension:../ssl/statem/extensions.c:1290: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -91235,15 +91258,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1603924... -Waiting for s_client process to close: 1603940... +Waiting for s_server process to close: 1238538... +Waiting for s_client process to close: 1238569... ok 2 - No TLSv1.3 sigalgs Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:39949 -Server responds on [::1]:39949 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56405 -servername localhost +ACCEPT [::1]:37151 +Server responds on [::1]:37151 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:53597 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -91274,7 +91297,7 @@ Forwarded packet length = 7 -140235502343488:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 +139656251532608:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 CONNECTED(00000003) --- no peer certificate available @@ -91293,9 +91316,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 1603963... +Waiting for 'perl -ne print' process to close: 1238623... CONNECTION FAILURE -139858301990208:error:1423F06E:SSL routines:tls_parse_ctos_sig_algs:bad extension:../ssl/statem/extensions_srvr.c:317: +140719412184384:error:1423F06E:SSL routines:tls_parse_ctos_sig_algs:bad extension:../ssl/statem/extensions_srvr.c:317: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -91308,15 +91331,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1603951... -Waiting for s_client process to close: 1603965... +Waiting for s_server process to close: 1238590... +Waiting for s_client process to close: 1238626... ok 3 - Empty TLSv1.3 sigalgs Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:33507 -Server responds on [::1]:33507 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56405 -servername localhost +ACCEPT [::1]:33863 +Server responds on [::1]:33863 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:53597 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -91347,7 +91370,7 @@ Forwarded packet length = 7 -139873822463296:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 +140031073543488:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 CONNECTED(00000003) --- no peer certificate available @@ -91366,9 +91389,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 1603992... +Waiting for 'perl -ne print' process to close: 1238707... CONNECTION FAILURE -139844171347264:error:1414F178:SSL routines:tls1_set_server_sigalgs:no shared signature algorithms:../ssl/t1_lib.c:1294: +139997137691968:error:1414F178:SSL routines:tls1_set_server_sigalgs:no shared signature algorithms:../ssl/t1_lib.c:1294: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -91381,15 +91404,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1603981... -Waiting for s_client process to close: 1603993... +Waiting for s_server process to close: 1238663... +Waiting for s_client process to close: 1238708... ok 4 - No known TLSv1.3 sigalgs Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:40233 -Server responds on [::1]:40233 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56405 -servername localhost +ACCEPT [::1]:35255 +Server responds on [::1]:35255 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:53597 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -91420,7 +91443,7 @@ Forwarded packet length = 7 -140496665269568:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 +139993645737280:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 CONNECTED(00000003) --- no peer certificate available @@ -91439,9 +91462,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 1604027... +Waiting for 'perl -ne print' process to close: 1238778... CONNECTION FAILURE -139852153349440:error:14201076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:2759: +140552998774080:error:14201076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:2759: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -91454,15 +91477,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1604015... -Waiting for s_client process to close: 1604029... +Waiting for s_server process to close: 1238746... +Waiting for s_client process to close: 1238782... ok 5 - No PSS TLSv1.3 sigalgs Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:33871 -Server responds on [::1]:33871 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56405 -servername localhost +ACCEPT [::1]:45029 +Server responds on [::1]:45029 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:53597 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -91626,6 +91649,28 @@ Forwarded packet length = 114 Received server packet +New session added to external cache +New session added to external cache +CONNECTION ESTABLISHED +Protocol version: TLSv1.3 +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Ciphersuite: TLS_AES_128_GCM_SHA256 +Signature Algorithms: RSA-PSS+SHA256 +No peer certificate +Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 +CONNECTION CLOSED + 0 items in the session cache + 0 client connects (SSL_connect()) + 0 client renegotiates (SSL_connect()) + 0 client connects that finished + 1 server accepts (SSL_accept()) + 0 server renegotiates (SSL_accept()) + 1 server accepts that finished + 0 session cache hits + 0 session cache misses + 0 session cache timeouts + 0 callback cache hits + 0 cache full overflows (20480 allowed) Packet length = 473 Processing flight 3 Record 1 (server -> client) @@ -91654,38 +91699,16 @@ Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 1604051... -New session added to external cache -New session added to external cache -CONNECTION ESTABLISHED -Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV -Ciphersuite: TLS_AES_128_GCM_SHA256 -Signature Algorithms: RSA-PSS+SHA256 -No peer certificate -Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 -CONNECTION CLOSED - 0 items in the session cache - 0 client connects (SSL_connect()) - 0 client renegotiates (SSL_connect()) - 0 client connects that finished - 1 server accepts (SSL_accept()) - 0 server renegotiates (SSL_accept()) - 1 server accepts that finished - 0 session cache hits - 0 session cache misses - 0 session cache timeouts - 0 callback cache hits - 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1604039... -Waiting for s_client process to close: 1604052... +Waiting for 'perl -ne print' process to close: 1238873... +Waiting for s_server process to close: 1238831... +Waiting for s_client process to close: 1238880... ok 6 - PSS only sigalgs in TLSv1.3 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:37399 -Server responds on [::1]:37399 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56405 -servername localhost +ACCEPT [::1]:43609 +Server responds on [::1]:43609 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:53597 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -91769,7 +91792,7 @@ verify return:1 depth=0 CN = server.example verify return:1 -140679064245568:error:1414D172:SSL routines:tls12_check_peer_sigalg:wrong signature type:../ssl/t1_lib.c:1064: +139737126724928:error:1414D172:SSL routines:tls12_check_peer_sigalg:wrong signature type:../ssl/t1_lib.c:1064: CONNECTED(00000003) --- Certificate chain @@ -91827,10 +91850,8 @@ Forwarded packet length = 7 -Connection closed -Waiting for 'perl -ne print' process to close: 1604073... CONNECTION FAILURE -140104411116864:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 +139872030614848:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -91843,15 +91864,17 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1604064... -Waiting for s_client process to close: 1604077... +Connection closed +Waiting for 'perl -ne print' process to close: 1238966... +Waiting for s_server process to close: 1238924... +Waiting for s_client process to close: 1238970... ok 7 - Mismatch between CertVerify sigalg and public key OID Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:34547 -Server responds on [::1]:34547 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56405 -sigalgs ECDSA+SHA256 -servername localhost +ACCEPT [::1]:34759 +Server responds on [::1]:34759 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:53597 -sigalgs ECDSA+SHA256 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -91882,7 +91905,7 @@ Forwarded packet length = 7 -140416643708224:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 +140555604579648:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 CONNECTED(00000003) --- no peer certificate available @@ -91901,9 +91924,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 1604098... +Waiting for 'perl -ne print' process to close: 1239069... CONNECTION FAILURE -139898233275712:error:14201076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:2759: +140394027042112:error:14201076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:2759: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -91916,15 +91939,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1604089... -Waiting for s_client process to close: 1604099... +Waiting for s_server process to close: 1239020... +Waiting for s_client process to close: 1239077... ok 8 - No matching TLSv1.3 sigalgs Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_tls1_3 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:36119 -Server responds on [::1]:36119 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56405 -servername localhost +ACCEPT [::1]:35909 +Server responds on [::1]:35909 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:53597 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -92095,12 +92118,12 @@ 0030 - d8 4b 55 72 f8 e4 a5 8f-21 c9 20 b7 0a f3 49 a2 .KUr....!. ...I. 0040 - 12 78 41 2a 16 91 f2 e8-99 54 0b 10 93 85 a4 81 .xA*.....T...... 0050 - 36 38 e2 6c 0a df b1 94-ce 38 21 83 3e d8 dd fc 68.l.....8!.>... - 0060 - f2 58 bd 1c 9c a2 fb c9-11 c3 5d 8b 37 b1 e8 d6 .X........].7... - 0070 - 64 e6 61 db 25 56 79 7f-30 a0 e9 dc fa c8 cc 91 d.a.%Vy.0....... + 0060 - b9 69 19 fe 72 14 a6 a1-a4 3c 06 a0 96 77 07 d3 .i..r....<...w.. + 0070 - cd 01 ad 1b 6f 7a e6 47-70 96 27 d5 20 fc a2 c5 ....oz.Gp.'. ... 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732009230 + Start Time: 1697601770 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -92123,6 +92146,21 @@ Forwarded packet length = 114 +Received server packet +Packet length = 57 +Processing flight 5 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 52 + [ENCRYPTED APPLICATION DATA] + [tset +] + +Forwarded packet length = 57 + +Connection closed +Waiting for 'perl -ne print' process to close: 1239181... Lookup session: cache miss CONNECTION ESTABLISHED Protocol version: TLSv1.2 @@ -92145,30 +92183,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Received server packet -Packet length = 57 -Processing flight 5 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 52 - [ENCRYPTED APPLICATION DATA] - [tset -] - -Forwarded packet length = 57 - -Connection closed -Waiting for 'perl -ne print' process to close: 1604119... -Waiting for s_server process to close: 1604113... -Waiting for s_client process to close: 1604120... +Waiting for s_server process to close: 1239137... +Waiting for s_client process to close: 1239184... ok 9 - TLSv1.3 client TLSv1.2 server Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:35965 -Server responds on [::1]:35965 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56405 -no_tls1_3 -cipher DEFAULT@SECLEVEL=1 -servername localhost +ACCEPT [::1]:46205 +Server responds on [::1]:46205 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:53597 -no_tls1_3 -cipher DEFAULT@SECLEVEL=1 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -92339,12 +92362,12 @@ 0030 - d8 4b 55 72 f8 e4 a5 8f-21 c9 20 b7 0a f3 49 a2 .KUr....!. ...I. 0040 - 12 78 41 2a 16 91 f2 e8-99 54 0b 10 93 85 a4 81 .xA*.....T...... 0050 - 36 38 e2 6c 0a df b1 94-ce 38 21 83 3e d8 dd fc 68.l.....8!.>... - 0060 - f2 58 bd 1c 9c a2 fb c9-11 c3 5d 8b 37 b1 e8 d6 .X........].7... - 0070 - 64 e6 61 db 25 56 79 7f-30 a0 e9 dc fa c8 cc 91 d.a.%Vy.0....... + 0060 - b9 69 19 fe 72 14 a6 a1-a4 3c 06 a0 96 77 07 d3 .i..r....<...w.. + 0070 - cd 01 ad 1b 6f 7a e6 47-70 96 27 d5 20 fc a2 c5 ....oz.Gp.'. ... 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732009230 + Start Time: 1697601770 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -92381,7 +92404,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 1604144... +Waiting for 'perl -ne print' process to close: 1239295... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -92402,15 +92425,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1604133... -Waiting for s_client process to close: 1604145... +Waiting for s_server process to close: 1239243... +Waiting for s_client process to close: 1239298... ok 10 - No TLSv1.2 sigalgs seclevel 1 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher DEFAULT@SECLEVEL=2 -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:35339 -Server responds on [::1]:35339 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56405 -tls1_2 -cipher DEFAULT@SECLEVEL=1 -servername localhost +ACCEPT [::1]:41691 +Server responds on [::1]:41691 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:53597 -tls1_2 -cipher DEFAULT@SECLEVEL=1 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -92441,7 +92464,7 @@ Forwarded packet length = 7 -140097365308736:error:14094438:SSL routines:ssl3_read_bytes:tlsv1 alert internal error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 80 +139628922950976:error:14094438:SSL routines:ssl3_read_bytes:tlsv1 alert internal error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 80 CONNECTED(00000003) --- no peer certificate available @@ -92465,15 +92488,15 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1732009231 + Start Time: 1697601771 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Connection closed -Waiting for 'perl -ne print' process to close: 1604172... +Waiting for 'perl -ne print' process to close: 1239402... CONNECTION FAILURE -140570450244928:error:14201044:SSL routines:tls_choose_sigalg:internal error:../ssl/t1_lib.c:2855: +140369809884480:error:14201044:SSL routines:tls_choose_sigalg:internal error:../ssl/t1_lib.c:2855: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -92486,15 +92509,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1604162... -Waiting for s_client process to close: 1604173... +Waiting for s_server process to close: 1239358... +Waiting for s_client process to close: 1239410... ok 11 - No TLSv1.2 sigalgs server seclevel 2 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher DEFAULT@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:41497 -Server responds on [::1]:41497 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56405 -tls1_2 -cipher DEFAULT@SECLEVEL=2 -servername localhost +ACCEPT [::1]:40853 +Server responds on [::1]:40853 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:53597 -tls1_2 -cipher DEFAULT@SECLEVEL=2 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -92559,7 +92582,11 @@ verify return:1 depth=0 CN = server.example verify return:1 -140309927277888:error:1414D172:SSL routines:tls12_check_peer_sigalg:wrong signature type:../ssl/t1_lib.c:1145: +140467520652608:error:1414D172:SSL routines:tls12_check_peer_sigalg:wrong signature type:../ssl/t1_lib.c:1145: +Received client packet +Packet length = 7 +Processing flight 2 + Record 1 (client -> server) CONNECTED(00000003) --- Certificate chain @@ -92612,15 +92639,11 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1732009231 + Start Time: 1697601771 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- -Received client packet -Packet length = 7 -Processing flight 2 - Record 1 (client -> server) Content type: ALERT Version: TLS1.2 Length: 2 @@ -92628,10 +92651,8 @@ Forwarded packet length = 7 -Connection closed -Waiting for 'perl -ne print' process to close: 1604196... CONNECTION FAILURE -140333119747392:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 +139943534839104:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -92644,15 +92665,17 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1604184... -Waiting for s_client process to close: 1604197... +Connection closed +Waiting for 'perl -ne print' process to close: 1239506... +Waiting for s_server process to close: 1239458... +Waiting for s_client process to close: 1239512... ok 12 - No TLSv1.2 sigalgs client seclevel 2 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:46509 -Server responds on [::1]:46509 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56405 -no_tls1_3 -servername localhost +ACCEPT [::1]:45799 +Server responds on [::1]:45799 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:53597 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -92683,7 +92706,7 @@ Forwarded packet length = 7 -139662432851264:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 +139951303886144:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 CONNECTED(00000003) --- no peer certificate available @@ -92707,15 +92730,15 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1732009231 + Start Time: 1697601771 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Connection closed -Waiting for 'perl -ne print' process to close: 1604225... +Waiting for 'perl -ne print' process to close: 1239636... CONNECTION FAILURE -140105110017344:error:1423F06E:SSL routines:tls_parse_ctos_sig_algs:bad extension:../ssl/statem/extensions_srvr.c:317: +139622953870656:error:1423F06E:SSL routines:tls_parse_ctos_sig_algs:bad extension:../ssl/statem/extensions_srvr.c:317: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -92728,15 +92751,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1604213... -Waiting for s_client process to close: 1604226... +Waiting for s_server process to close: 1239573... +Waiting for s_client process to close: 1239640... ok 13 - Empty TLSv1.2 sigalgs Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:43757 -Server responds on [::1]:43757 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56405 -no_tls1_3 -servername localhost +ACCEPT [::1]:40449 +Server responds on [::1]:40449 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:53597 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -92767,7 +92790,7 @@ Forwarded packet length = 7 -139862856021312:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 +140644159448384:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 CONNECTED(00000003) --- no peer certificate available @@ -92791,15 +92814,15 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1732009231 + Start Time: 1697601772 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Connection closed -Waiting for 'perl -ne print' process to close: 1604238... +Waiting for 'perl -ne print' process to close: 1239730... CONNECTION FAILURE -139953978791232:error:1414F178:SSL routines:tls1_set_server_sigalgs:no shared signature algorithms:../ssl/t1_lib.c:1294: +139824860161344:error:1414F178:SSL routines:tls1_set_server_sigalgs:no shared signature algorithms:../ssl/t1_lib.c:1294: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -92812,15 +92835,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1604232... -Waiting for s_client process to close: 1604239... +Waiting for s_server process to close: 1239685... +Waiting for s_client process to close: 1239736... ok 14 - No known TLSv1.3 sigalgs Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:41175 -Server responds on [::1]:41175 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56405 -no_tls1_3 -servername localhost +ACCEPT [::1]:42437 +Server responds on [::1]:42437 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:53597 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -92991,12 +93014,12 @@ 0030 - d8 4b 55 72 f8 e4 a5 8f-21 c9 20 b7 0a f3 49 a2 .KUr....!. ...I. 0040 - 12 78 41 2a 16 91 f2 e8-99 54 0b 10 93 85 a4 81 .xA*.....T...... 0050 - 36 38 e2 6c 0a df b1 94-ce 38 21 83 3e d8 dd fc 68.l.....8!.>... - 0060 - 67 83 c2 04 86 ac bb ca-d3 75 4b 34 64 6a 15 5d g........uK4dj.] - 0070 - 08 60 0f 28 3a e1 b3 ed-16 78 29 fb aa 34 fe f7 .`.(:....x)..4.. + 0060 - 1a 5f b2 99 87 3c e7 1f-ce 1f cf 16 a1 0f c1 97 ._...<.......... + 0070 - 25 9e 36 45 ae 20 0f dc-62 8f f5 48 e0 28 d1 87 %.6E. ..b..H.(.. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732009232 + Start Time: 1697601772 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -93033,7 +93056,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 1604252... +Waiting for 'perl -ne print' process to close: 1239801... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -93055,15 +93078,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1604246... -Waiting for s_client process to close: 1604253... +Waiting for s_server process to close: 1239776... +Waiting for s_client process to close: 1239807... ok 15 - No PSS TLSv1.2 sigalgs Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_tls1_3 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:38121 -Server responds on [::1]:38121 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56405 -servername localhost +ACCEPT [::1]:40369 +Server responds on [::1]:40369 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:53597 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -93234,12 +93257,12 @@ 0030 - d8 4b 55 72 f8 e4 a5 8f-21 c9 20 b7 0a f3 49 a2 .KUr....!. ...I. 0040 - 12 78 41 2a 16 91 f2 e8-99 54 0b 10 93 85 a4 81 .xA*.....T...... 0050 - 36 38 e2 6c 0a df b1 94-ce 38 21 83 3e d8 dd fc 68.l.....8!.>... - 0060 - 67 83 c2 04 86 ac bb ca-d3 75 4b 34 64 6a 15 5d g........uK4dj.] - 0070 - 08 60 0f 28 3a e1 b3 ed-16 78 29 fb aa 34 fe f7 .`.(:....x)..4.. + 0060 - 1a 5f b2 99 87 3c e7 1f-ce 1f cf 16 a1 0f c1 97 ._...<.......... + 0070 - 25 9e 36 45 ae 20 0f dc-62 8f f5 48 e0 28 d1 87 %.6E. ..b..H.(.. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732009232 + Start Time: 1697601772 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -93276,7 +93299,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 1604266... +Waiting for 'perl -ne print' process to close: 1239847... Lookup session: cache miss CONNECTION ESTABLISHED Protocol version: TLSv1.2 @@ -93299,15 +93322,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1604260... -Waiting for s_client process to close: 1604267... +Waiting for s_server process to close: 1239826... +Waiting for s_client process to close: 1239851... ok 16 - PSS only sigalgs in TLSv1.2 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:40401 -Server responds on [::1]:40401 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56405 -no_tls1_3 -sigalgs RSA+SHA256 -servername localhost +ACCEPT [::1]:36513 +Server responds on [::1]:36513 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:53597 -no_tls1_3 -sigalgs RSA+SHA256 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -93372,7 +93395,7 @@ verify return:1 depth=0 CN = server.example verify return:1 -140641497150784:error:1414D172:SSL routines:tls12_check_peer_sigalg:wrong signature type:../ssl/t1_lib.c:1125: +140628667647296:error:1414D172:SSL routines:tls12_check_peer_sigalg:wrong signature type:../ssl/t1_lib.c:1125: CONNECTED(00000003) --- Certificate chain @@ -93425,7 +93448,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1732009232 + Start Time: 1697601773 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -93442,9 +93465,8 @@ Forwarded packet length = 7 Connection closed -Waiting for 'perl -ne print' process to close: 1604285... CONNECTION FAILURE -140712410273088:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 +140515899229504:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -93457,15 +93479,16 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1604277... -Waiting for s_client process to close: 1604286... +Waiting for 'perl -ne print' process to close: 1239915... +Waiting for s_server process to close: 1239890... +Waiting for s_client process to close: 1239918... ok 17 - Sigalg we did not send in TLSv1.2 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:38351 -Server responds on [::1]:38351 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56405 -no_tls1_3 -sigalgs ECDSA+SHA256 -servername localhost +ACCEPT [::1]:39997 +Server responds on [::1]:39997 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:53597 -no_tls1_3 -sigalgs ECDSA+SHA256 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -93496,7 +93519,7 @@ Forwarded packet length = 7 -140460192281920:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 +139895610471744:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 CONNECTED(00000003) --- no peer certificate available @@ -93520,15 +93543,15 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1732009232 + Start Time: 1697601773 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Connection closed -Waiting for 'perl -ne print' process to close: 1604313... +Waiting for 'perl -ne print' process to close: 1239955... CONNECTION FAILURE -140675140834624:error:1417A0C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2283: +140591002449216:error:1417A0C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2283: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -93541,15 +93564,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1604299... -Waiting for s_client process to close: 1604315... +Waiting for s_server process to close: 1239935... +Waiting for s_client process to close: 1239959... ok 18 - No matching TLSv1.2 sigalgs Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-ECDSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -cert ../../../test/certs/server-ecdsa-cert.pem -key ../../../test/certs/server-ecdsa-key.pem engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:33887 -Server responds on [::1]:33887 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56405 -no_tls1_3 -servername localhost +ACCEPT [::1]:43225 +Server responds on [::1]:43225 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:53597 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -93716,12 +93739,12 @@ 0030 - 42 38 b3 97 e4 78 a5 d8-29 ce e0 15 64 72 d7 16 B8...x..)...dr.. 0040 - 87 21 39 a8 62 ed ff a8-e5 8e f5 3e 98 02 43 0b .!9.b......>..C. 0050 - 1a 1e 72 25 67 5a a6 90-82 dc 87 c6 20 9b 9b e8 ..r%gZ...... ... - 0060 - ac 93 6b 42 a5 2f 97 c3-5e 2c 47 a2 24 90 16 b3 ..kB./..^,G.$... - 0070 - 8c 6e fb 57 c1 08 76 82-b1 b2 a0 98 e1 fb b5 69 .n.W..v........i + 0060 - 13 84 d6 ad 3d 37 d1 e4-41 70 08 d6 d6 30 e3 24 ....=7..Ap...0.$ + 0070 - 7d fe d7 b2 05 30 8e ce-2f 61 a8 e2 3f 5e 55 27 }....0../a..?^U' 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732009233 + Start Time: 1697601773 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -93747,18 +93770,6 @@ Received server packet Packet length = 57 Processing flight 5 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 52 - [ENCRYPTED APPLICATION DATA] - [tset -] - -Forwarded packet length = 57 - -Connection closed -Waiting for 'perl -ne print' process to close: 1604336... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -93779,15 +93790,27 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1604327... -Waiting for s_client process to close: 1604337... + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 52 + [ENCRYPTED APPLICATION DATA] + [tset +] + +Forwarded packet length = 57 + +Connection closed +Waiting for 'perl -ne print' process to close: 1239996... +Waiting for s_server process to close: 1239974... +Waiting for s_client process to close: 1239998... ok 19 - No TLSv1.2 sigalgs, ECDSA Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:38599 -Server responds on [::1]:38599 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56405 -tls1_3 -servername localhost +ACCEPT [::1]:33239 +Server responds on [::1]:33239 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:53597 -tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -93919,10 +93942,10 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- -DONE Received client packet -Packet length = 114 +Packet length = 64 Processing flight 2 +DONE Record 1 (client -> server) Content type: CCS Version: TLS1.2 @@ -93934,22 +93957,50 @@ Inner content type: HANDSHAKE Message type: Finished Message Length: 32 - Record 3 (client -> server) + +Forwarded packet length = 64 + +Received client packet +Packet length = 50 +Processing flight 2 + Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 4 (client -> server) + Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 114 +Forwarded packet length = 50 +New session added to external cache +New session added to external cache +CONNECTION ESTABLISHED +Protocol version: TLSv1.3 +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Ciphersuite: TLS_AES_128_GCM_SHA256 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512 +No peer certificate +Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 +CONNECTION CLOSED + 0 items in the session cache + 0 client connects (SSL_connect()) + 0 client renegotiates (SSL_connect()) + 0 client connects that finished + 1 server accepts (SSL_accept()) + 0 server renegotiates (SSL_accept()) + 1 server accepts that finished + 0 session cache hits + 0 session cache misses + 0 session cache timeouts + 0 callback cache hits + 0 cache full overflows (20480 allowed) Received server packet Packet length = 473 Processing flight 3 @@ -93979,38 +94030,16 @@ Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 1604361... -New session added to external cache -New session added to external cache -CONNECTION ESTABLISHED -Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:TLS_EMPTY_RENEGOTIATION_INFO_SCSV -Ciphersuite: TLS_AES_128_GCM_SHA256 -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512 -No peer certificate -Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 -CONNECTION CLOSED - 0 items in the session cache - 0 client connects (SSL_connect()) - 0 client renegotiates (SSL_connect()) - 0 client connects that finished - 1 server accepts (SSL_accept()) - 0 server renegotiates (SSL_accept()) - 1 server accepts that finished - 0 session cache hits - 0 session cache misses - 0 session cache timeouts - 0 callback cache hits - 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1604354... -Waiting for s_client process to close: 1604362... +Waiting for 'perl -ne print' process to close: 1240036... +Waiting for s_server process to close: 1240018... +Waiting for s_client process to close: 1240038... ok 20 - DSA/SHA2 sigalg sent for 1.3-only ClientHello Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:45849 -Server responds on [::1]:45849 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56405 -servername localhost +ACCEPT [::1]:36923 +Server responds on [::1]:36923 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:53597 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -94180,28 +94209,6 @@ Content type: APPLICATION DATA Version: TLS1.2 Length: 218 -New session added to external cache -New session added to external cache -CONNECTION ESTABLISHED -Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV -Ciphersuite: TLS_AES_128_GCM_SHA256 -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 -No peer certificate -Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 -CONNECTION CLOSED - 0 items in the session cache - 0 client connects (SSL_connect()) - 0 client renegotiates (SSL_connect()) - 0 client connects that finished - 1 server accepts (SSL_accept()) - 0 server renegotiates (SSL_accept()) - 1 server accepts that finished - 0 session cache hits - 0 session cache misses - 0 session cache timeouts - 0 callback cache hits - 0 cache full overflows (20480 allowed) Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 @@ -94224,16 +94231,38 @@ Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 1604374... -Waiting for s_server process to close: 1604368... -Waiting for s_client process to close: 1604375... +Waiting for 'perl -ne print' process to close: 1240090... +New session added to external cache +New session added to external cache +CONNECTION ESTABLISHED +Protocol version: TLSv1.3 +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Ciphersuite: TLS_AES_128_GCM_SHA256 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 +No peer certificate +Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 +CONNECTION CLOSED + 0 items in the session cache + 0 client connects (SSL_connect()) + 0 client renegotiates (SSL_connect()) + 0 client connects that finished + 1 server accepts (SSL_accept()) + 0 server renegotiates (SSL_accept()) + 1 server accepts that finished + 0 session cache hits + 0 session cache misses + 0 session cache timeouts + 0 callback cache hits + 0 cache full overflows (20480 allowed) +Waiting for s_server process to close: 1240065... +Waiting for s_client process to close: 1240092... ok 21 - DSA sigalg not sent for compat ClientHello Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:44459 -Server responds on [::1]:44459 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56405 -servername localhost +ACCEPT [::1]:37075 +Server responds on [::1]:37075 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:53597 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -94396,6 +94425,28 @@ Forwarded packet length = 114 +New session added to external cache +New session added to external cache +CONNECTION ESTABLISHED +Protocol version: TLSv1.3 +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Ciphersuite: TLS_AES_128_GCM_SHA256 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 +No peer certificate +Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 +CONNECTION CLOSED + 0 items in the session cache + 0 client connects (SSL_connect()) + 0 client renegotiates (SSL_connect()) + 0 client connects that finished + 1 server accepts (SSL_accept()) + 0 server renegotiates (SSL_accept()) + 1 server accepts that finished + 0 session cache hits + 0 session cache misses + 0 session cache timeouts + 0 callback cache hits + 0 cache full overflows (20480 allowed) Received server packet Packet length = 473 Processing flight 3 @@ -94425,38 +94476,16 @@ Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 1604387... -New session added to external cache -New session added to external cache -CONNECTION ESTABLISHED -Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV -Ciphersuite: TLS_AES_128_GCM_SHA256 -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 -No peer certificate -Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 -CONNECTION CLOSED - 0 items in the session cache - 0 client connects (SSL_connect()) - 0 client renegotiates (SSL_connect()) - 0 client connects that finished - 1 server accepts (SSL_accept()) - 0 server renegotiates (SSL_accept()) - 1 server accepts that finished - 0 session cache hits - 0 session cache misses - 0 session cache timeouts - 0 callback cache hits - 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1604381... -Waiting for s_client process to close: 1604388... +Waiting for 'perl -ne print' process to close: 1240131... +Waiting for s_server process to close: 1240110... +Waiting for s_client process to close: 1240133... ok 22 - sigalgs_cert in TLSv1.3 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:44357 -Server responds on [::1]:44357 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56405 -servername localhost +ACCEPT [::1]:34633 +Server responds on [::1]:34633 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:53597 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -94670,16 +94699,16 @@ Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 1604407... -Waiting for s_server process to close: 1604394... -Waiting for s_client process to close: 1604408... +Waiting for 'perl -ne print' process to close: 1240179... +Waiting for s_server process to close: 1240159... +Waiting for s_client process to close: 1240180... ok 23 - sigalgs_cert in TLSv1.3 with PKCS\#1 cert Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:45841 -Server responds on [::1]:45841 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56405 -servername localhost +ACCEPT [::1]:44015 +Server responds on [::1]:44015 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:53597 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -94710,7 +94739,7 @@ Forwarded packet length = 7 -139716752913728:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 +139685363414336:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 CONNECTED(00000003) --- no peer certificate available @@ -94729,9 +94758,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 1604431... +Waiting for 'perl -ne print' process to close: 1240227... CONNECTION FAILURE -139956596069696:error:14201076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:2759: +139803036837184:error:14201076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:2759: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -94744,15 +94773,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1604419... -Waiting for s_client process to close: 1604432... +Waiting for s_server process to close: 1240207... +Waiting for s_client process to close: 1240229... ok 24 - No matching certificate for sigalgs_cert Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -xcert ../../../test/certs/servercert.pem -xkey ../../../test/certs/serverkey.pem -xchain ../../../test/certs/rootcert.pem engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:44887 -Server responds on [::1]:44887 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56405 -tls1_3 -servername localhost +ACCEPT [::1]:36079 +Server responds on [::1]:36079 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:53597 -tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -94888,10 +94917,10 @@ Early data was not sent Verify return code: 7 (certificate signature failure) --- +DONE Received client packet -Packet length = 64 +Packet length = 114 Processing flight 2 -DONE Record 1 (client -> server) Content type: CCS Version: TLS1.2 @@ -94903,27 +94932,21 @@ Inner content type: HANDSHAKE Message type: Finished Message Length: 32 - -Forwarded packet length = 64 - -Received client packet -Packet length = 50 -Processing flight 2 - Record 1 (client -> server) + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 114 Received server packet Packet length = 473 @@ -94954,7 +94977,7 @@ Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 1604450... +Waiting for 'perl -ne print' process to close: 1240272... Checking cert chain 1: Subject: CN = server.example Overall Validity: OK @@ -94989,15 +95012,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1604442... -Waiting for s_client process to close: 1604451... +Waiting for s_server process to close: 1240250... +Waiting for s_client process to close: 1240274... ok 25 - Unrecognized sigalg_cert in ClientHello Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -xcert ../../../test/certs/servercert.pem -xkey ../../../test/certs/serverkey.pem -xchain ../../../test/certs/rootcert.pem engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:46351 -Server responds on [::1]:46351 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56405 -tls1_3 -servername localhost +ACCEPT [::1]:36139 +Server responds on [::1]:36139 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:53597 -tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -95165,7 +95188,7 @@ Forwarded packet length = 114 Received server packet -Packet length = 223 +Packet length = 473 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA @@ -95174,20 +95197,14 @@ Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 - -Forwarded packet length = 223 - -Received server packet -Packet length = 250 -Processing flight 3 - Record 1 (server -> client) + Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 - Record 2 (server -> client) + Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 @@ -95196,10 +95213,10 @@ [tset ] -Forwarded packet length = 250 +Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 1604473... +Waiting for 'perl -ne print' process to close: 1240315... Checking cert chain 1: Subject: CN = server.example Overall Validity: OK @@ -95234,18 +95251,18 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1604466... -Waiting for s_client process to close: 1604474... +Waiting for s_server process to close: 1240294... +Waiting for s_client process to close: 1240318... ok 26 - Unrecognized sigalg in ClientHello ok ../../test/recipes/70-test_sslsignature.t ............. -Proxy started on port [::1]:42381 +Proxy started on port [::1]:44145 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:39853 -Server responds on [::1]:39853 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42381 -servername localhost +ACCEPT [::1]:36979 +Server responds on [::1]:36979 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44145 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -95408,28 +95425,6 @@ Forwarded packet length = 114 -New session added to external cache -New session added to external cache -CONNECTION ESTABLISHED -Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV -Ciphersuite: TLS_AES_128_GCM_SHA256 -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 -No peer certificate -Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 -CONNECTION CLOSED - 0 items in the session cache - 0 client connects (SSL_connect()) - 0 client renegotiates (SSL_connect()) - 0 client connects that finished - 1 server accepts (SSL_accept()) - 0 server renegotiates (SSL_accept()) - 1 server accepts that finished - 0 session cache hits - 0 session cache misses - 0 session cache timeouts - 0 callback cache hits - 0 cache full overflows (20480 allowed) Received server packet Packet length = 473 Processing flight 3 @@ -95459,17 +95454,39 @@ Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 1604507... -Waiting for s_server process to close: 1604500... -Waiting for s_client process to close: 1604508... +Waiting for 'perl -ne print' process to close: 1240503... +New session added to external cache +New session added to external cache +CONNECTION ESTABLISHED +Protocol version: TLSv1.3 +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Ciphersuite: TLS_AES_128_GCM_SHA256 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 +No peer certificate +Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 +CONNECTION CLOSED + 0 items in the session cache + 0 client connects (SSL_connect()) + 0 client renegotiates (SSL_connect()) + 0 client connects that finished + 1 server accepts (SSL_accept()) + 0 server renegotiates (SSL_accept()) + 1 server accepts that finished + 0 session cache hits + 0 session cache misses + 0 session cache timeouts + 0 callback cache hits + 0 cache full overflows (20480 allowed) +Waiting for s_server process to close: 1240487... +Waiting for s_client process to close: 1240504... 1..4 ok 1 - No corruption Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:44645 -Server responds on [::1]:44645 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42381 -servername localhost +ACCEPT [::1]:43507 +Server responds on [::1]:43507 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44145 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -95553,8 +95570,8 @@ verify return:1 depth=0 CN = server.example verify return:1 -139656233891136:error:0407E086:rsa routines:RSA_verify_PKCS1_PSS_mgf1:last octet invalid:../crypto/rsa/rsa_pss.c:88: -139656233891136:error:1417B07B:SSL routines:tls_process_cert_verify:bad signature:../ssl/statem/statem_lib.c:504: +140495593137472:error:0407E086:rsa routines:RSA_verify_PKCS1_PSS_mgf1:last octet invalid:../crypto/rsa/rsa_pss.c:88: +140495593137472:error:1417B07B:SSL routines:tls_process_cert_verify:bad signature:../ssl/statem/statem_lib.c:504: CONNECTED(00000003) --- Certificate chain @@ -95615,9 +95632,9 @@ Forwarded packet length = 7 Connection closed -Waiting for 'perl -ne print' process to close: 1604532... +Waiting for 'perl -ne print' process to close: 1240544... CONNECTION FAILURE -140413455652160:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 51 +140708017063232:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 51 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -95630,16 +95647,16 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1604521... -Waiting for s_client process to close: 1604533... +Waiting for s_server process to close: 1240523... +Waiting for s_client process to close: 1240545... ok 2 - Corrupt server TLSv1.3 CertVerify Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -Verify 5 engine "ossltest" set. verify depth is 5, must return a certificate Using default temp DH parameters -ACCEPT [::1]:46017 -Server responds on [::1]:46017 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42381 -no_tls1_3 -cert ../../../apps/server.pem -servername localhost +ACCEPT [::1]:44519 +Server responds on [::1]:44519 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44145 -no_tls1_3 -cert ../../../apps/server.pem -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -95753,7 +95770,7 @@ Forwarded packet length = 7 -140658123396416:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 51 +140358590031168:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 51 CONNECTED(00000003) --- Certificate chain @@ -95808,13 +95825,13 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1732009236 + Start Time: 1697601778 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Connection closed -Waiting for 'perl -ne print' process to close: 1604566... +Waiting for 'perl -ne print' process to close: 1240586... depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 @@ -95827,8 +95844,8 @@ depth=0 CN = server.example verify return:1 CONNECTION FAILURE -140101881517376:error:0407E086:rsa routines:RSA_verify_PKCS1_PSS_mgf1:last octet invalid:../crypto/rsa/rsa_pss.c:88: -140101881517376:error:1417B07B:SSL routines:tls_process_cert_verify:bad signature:../ssl/statem/statem_lib.c:504: +139765515904320:error:0407E086:rsa routines:RSA_verify_PKCS1_PSS_mgf1:last octet invalid:../crypto/rsa/rsa_pss.c:88: +139765515904320:error:1417B07B:SSL routines:tls_process_cert_verify:bad signature:../ssl/statem/statem_lib.c:504: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -95841,15 +95858,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1604553... -Waiting for s_client process to close: 1604567... +Waiting for s_server process to close: 1240565... +Waiting for s_client process to close: 1240587... ok 3 - Corrupt <=TLSv1.2 CertVerify Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher DHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:43815 -Server responds on [::1]:43815 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42381 -cipher DHE-RSA-AES128-SHA -no_tls1_3 -servername localhost +ACCEPT [::1]:42071 +Server responds on [::1]:42071 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44145 -cipher DHE-RSA-AES128-SHA -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -95914,8 +95931,8 @@ verify return:1 depth=0 CN = server.example verify return:1 -140061548631360:error:0407E086:rsa routines:RSA_verify_PKCS1_PSS_mgf1:last octet invalid:../crypto/rsa/rsa_pss.c:88: -140061548631360:error:1416D07B:SSL routines:tls_process_key_exchange:bad signature:../ssl/statem/statem_clnt.c:2412: +140385848554816:error:0407E086:rsa routines:RSA_verify_PKCS1_PSS_mgf1:last octet invalid:../crypto/rsa/rsa_pss.c:88: +140385848554816:error:1416D07B:SSL routines:tls_process_key_exchange:bad signature:../ssl/statem/statem_clnt.c:2412: CONNECTED(00000003) --- Certificate chain @@ -95970,7 +95987,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1732009236 + Start Time: 1697601779 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -95986,8 +96003,10 @@ Forwarded packet length = 7 +Connection closed +Waiting for 'perl -ne print' process to close: 1240633... CONNECTION FAILURE -140455225881920:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 51 +139922286568768:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 51 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -96000,20 +96019,18 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Connection closed -Waiting for 'perl -ne print' process to close: 1604580... -Waiting for s_server process to close: 1604574... -Waiting for s_client process to close: 1604581... +Waiting for s_server process to close: 1240614... +Waiting for s_client process to close: 1240634... ok 4 - Corrupt <=TLSv1.2 ServerKeyExchange ok ../../test/recipes/70-test_sslskewith0p.t ............. -Proxy started on port [::1]:53603 +Proxy started on port [::1]:46011 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ADH-AES128-SHA:@SECLEVEL=0 -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:43453 -Server responds on [::1]:43453 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:53603 -cipher ADH-AES128-SHA:@SECLEVEL=0 -no_tls1_3 -servername localhost +ACCEPT [::1]:41167 +Server responds on [::1]:41167 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46011 -cipher ADH-AES128-SHA:@SECLEVEL=0 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -96062,7 +96079,7 @@ Forwarded packet length = 220 -139665889453376:error:141A3066:SSL routines:tls_process_ske_dhe:bad dh value:../ssl/statem/statem_clnt.c:2141: +140558152758592:error:141A3066:SSL routines:tls_process_ske_dhe:bad dh value:../ssl/statem/statem_clnt.c:2141: CONNECTED(00000003) --- no peer certificate available @@ -96086,7 +96103,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1732009237 + Start Time: 1697601780 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: yes @@ -96102,8 +96119,10 @@ Forwarded packet length = 7 +Connection closed +Waiting for 'perl -ne print' process to close: 1240797... CONNECTION FAILURE -140309632136512:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 +140288511558976:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -96116,21 +96135,19 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Connection closed -Waiting for 'perl -ne print' process to close: 1604650... -Waiting for s_server process to close: 1604637... -Waiting for s_client process to close: 1604651... +Waiting for s_server process to close: 1240769... +Waiting for s_client process to close: 1240799... 1..1 ok 1 - ServerKeyExchange with 0 p ok ../../test/recipes/70-test_sslversions.t .............. -Proxy started on port [::1]:58083 +Proxy started on port [::1]:41935 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:33381 -Server responds on [::1]:33381 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58083 -servername localhost +ACCEPT [::1]:33887 +Server responds on [::1]:33887 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41935 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -96161,7 +96178,7 @@ Forwarded packet length = 7 -139685218477376:error:1409442E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1562:SSL alert number 70 +140103971403072:error:1409442E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1562:SSL alert number 70 CONNECTED(00000003) --- no peer certificate available @@ -96180,9 +96197,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 1604696... +Waiting for 'perl -ne print' process to close: 1241047... CONNECTION FAILURE -140377350722880:error:1420909F:SSL routines:tls_early_post_process_client_hello:length mismatch:../ssl/statem/statem_srvr.c:1685: +140470434555200:error:1420909F:SSL routines:tls_early_post_process_client_hello:length mismatch:../ssl/statem/statem_srvr.c:1685: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -96195,16 +96212,16 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1604684... -Waiting for s_client process to close: 1604697... +Waiting for s_server process to close: 1241029... +Waiting for s_client process to close: 1241050... 1..8 ok 1 - Empty supported versions Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:33285 -Server responds on [::1]:33285 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58083 -servername localhost +ACCEPT [::1]:37627 +Server responds on [::1]:37627 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41935 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -96235,7 +96252,7 @@ Forwarded packet length = 7 -139662896190784:error:1409442E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1562:SSL alert number 70 +140310240982336:error:1409442E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1562:SSL alert number 70 CONNECTED(00000003) --- no peer certificate available @@ -96254,9 +96271,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 1604717... +Waiting for 'perl -ne print' process to close: 1241089... CONNECTION FAILURE -140508418368832:error:14209102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1685: +140407812703552:error:14209102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1685: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -96269,15 +96286,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1604706... -Waiting for s_client process to close: 1604718... +Waiting for s_server process to close: 1241071... +Waiting for s_client process to close: 1241090... ok 2 - No recognised versions Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:44227 -Server responds on [::1]:44227 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58083 -servername localhost +ACCEPT [::1]:46781 +Server responds on [::1]:46781 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41935 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -96439,12 +96456,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 01 af 8a 8c df bd f3 a6-80 ae 54 08 59 39 4e 2d ..........T.Y9N- - 0070 - 00 c6 93 66 ad 89 d4 74-62 3e 8c 8d ee be 1b 58 ...f...tb>.....X + 0060 - 43 56 aa c9 db 4a db e8-40 bc 9c 12 2e 6a a7 38 CV...J..@....j.8 + 0070 - 36 81 97 89 3d 2b 9c 75-11 1a ce a9 5a 77 21 50 6...=+.u....Zw!P 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732009239 + Start Time: 1697601783 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -96468,20 +96485,6 @@ Forwarded packet length = 114 Received server packet -Packet length = 57 -Processing flight 5 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 52 - [ENCRYPTED APPLICATION DATA] - [tset -] - -Forwarded packet length = 57 - -Connection closed -Waiting for 'perl -ne print' process to close: 1604738... Lookup session: cache miss CONNECTION ESTABLISHED Protocol version: TLSv1.2 @@ -96504,15 +96507,29 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1604729... -Waiting for s_client process to close: 1604739... +Packet length = 57 +Processing flight 5 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 52 + [ENCRYPTED APPLICATION DATA] + [tset +] + +Forwarded packet length = 57 + +Connection closed +Waiting for 'perl -ne print' process to close: 1241122... +Waiting for s_server process to close: 1241107... +Waiting for s_client process to close: 1241124... ok 3 - No supported versions extension Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_3 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:38653 -Server responds on [::1]:38653 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58083 -servername localhost +ACCEPT [::1]:41513 +Server responds on [::1]:41513 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41935 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -96543,7 +96560,7 @@ Forwarded packet length = 7 -139621485270336:error:1409442E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1562:SSL alert number 70 +139636537120064:error:1409442E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1562:SSL alert number 70 CONNECTED(00000003) --- no peer certificate available @@ -96562,9 +96579,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 1604763... +Waiting for 'perl -ne print' process to close: 1241169... CONNECTION FAILURE -140435645748544:error:14209102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1685: +140586590176576:error:14209102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1685: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -96577,15 +96594,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1604752... -Waiting for s_client process to close: 1604764... +Waiting for s_server process to close: 1241144... +Waiting for s_client process to close: 1241172... ok 4 - No supported versions extension (only TLS1.3) Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:37439 -Server responds on [::1]:37439 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58083 -servername localhost +ACCEPT [::1]:33201 +Server responds on [::1]:33201 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41935 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -96719,7 +96736,7 @@ --- DONE Received client packet -Packet length = 64 +Packet length = 114 Processing flight 2 Record 1 (client -> server) Content type: CCS @@ -96732,27 +96749,21 @@ Inner content type: HANDSHAKE Message type: Finished Message Length: 32 - -Forwarded packet length = 64 - -Received client packet -Packet length = 50 -Processing flight 2 - Record 1 (client -> server) + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 114 Received server packet Packet length = 473 @@ -96782,8 +96793,6 @@ Forwarded packet length = 473 -Connection closed -Waiting for 'perl -ne print' process to close: 1604788... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -96806,15 +96815,17 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1604778... -Waiting for s_client process to close: 1604790... +Connection closed +Waiting for 'perl -ne print' process to close: 1241216... +Waiting for s_server process to close: 1241199... +Waiting for s_client process to close: 1241220... ok 5 - Reverse order versions Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:44027 -Server responds on [::1]:44027 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58083 -servername localhost +ACCEPT [::1]:41359 +Server responds on [::1]:41359 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41935 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -96976,12 +96987,12 @@ 0030 - 94 c1 7f fc 3d 63 23 9b-f0 b8 54 37 fc 09 55 6d ....=c#...T7..Um 0040 - e6 89 8c 54 67 79 7e 1b-76 15 07 17 1d 77 ce fe ...Tgy~.v....w.. 0050 - df bc 42 62 4f a8 75 d0-e7 31 85 fa 24 29 1a b5 ..BbO.u..1..$).. - 0060 - b5 ed 48 7f 77 e5 57 71-ee 73 76 93 5b 74 55 98 ..H.w.Wq.sv.[tU. - 0070 - fc 30 a1 9c c4 1b 9a 29-f5 84 56 91 28 d3 18 85 .0.....)..V.(... + 0060 - ba 85 01 1e 6d 44 29 b7-34 d2 cc 92 0e 8c 65 9e ....mD).4.....e. + 0070 - e3 0f a6 76 7e ea a1 95-d0 21 35 a6 18 41 ed 10 ...v~....!5..A.. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732009240 + Start Time: 1697601784 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -97017,6 +97028,8 @@ Forwarded packet length = 57 +Connection closed +Waiting for 'perl -ne print' process to close: 1241264... Lookup session: cache miss CONNECTION ESTABLISHED Protocol version: TLSv1.1 @@ -97038,17 +97051,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Connection closed -Waiting for 'perl -ne print' process to close: 1604811... -Waiting for s_server process to close: 1604801... -Waiting for s_client process to close: 1604812... +Waiting for s_server process to close: 1241243... +Waiting for s_client process to close: 1241267... ok 6 - TLS1.1 and TLS1.0 in supported versions extension only Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:33087 -Server responds on [::1]:33087 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58083 -servername localhost +ACCEPT [::1]:35429 +Server responds on [::1]:35429 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41935 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -97211,28 +97222,6 @@ Forwarded packet length = 114 -New session added to external cache -New session added to external cache -CONNECTION ESTABLISHED -Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV -Ciphersuite: TLS_AES_128_GCM_SHA256 -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 -No peer certificate -Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 -CONNECTION CLOSED - 0 items in the session cache - 0 client connects (SSL_connect()) - 0 client renegotiates (SSL_connect()) - 0 client connects that finished - 1 server accepts (SSL_accept()) - 0 server renegotiates (SSL_accept()) - 1 server accepts that finished - 0 session cache hits - 0 session cache misses - 0 session cache timeouts - 0 callback cache hits - 0 cache full overflows (20480 allowed) Received server packet Packet length = 473 Processing flight 3 @@ -97262,16 +97251,38 @@ Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 1604828... -Waiting for s_server process to close: 1604820... -Waiting for s_client process to close: 1604829... +Waiting for 'perl -ne print' process to close: 1241313... +New session added to external cache +New session added to external cache +CONNECTION ESTABLISHED +Protocol version: TLSv1.3 +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Ciphersuite: TLS_AES_128_GCM_SHA256 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 +No peer certificate +Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 +CONNECTION CLOSED + 0 items in the session cache + 0 client connects (SSL_connect()) + 0 client renegotiates (SSL_connect()) + 0 client connects that finished + 1 server accepts (SSL_accept()) + 0 server renegotiates (SSL_accept()) + 1 server accepts that finished + 0 session cache hits + 0 session cache misses + 0 session cache timeouts + 0 callback cache hits + 0 cache full overflows (20480 allowed) +Waiting for s_server process to close: 1241294... +Waiting for s_client process to close: 1241318... ok 7 - TLS1.4 in supported versions extension Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:43097 -Server responds on [::1]:43097 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58083 -servername localhost +ACCEPT [::1]:43271 +Server responds on [::1]:43271 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41935 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -97302,7 +97313,7 @@ Forwarded packet length = 7 -139701151294784:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 +140145800791360:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 CONNECTED(00000003) --- no peer certificate available @@ -97321,9 +97332,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 1604855... +Waiting for 'perl -ne print' process to close: 1241352... CONNECTION FAILURE -140391431066944:error:14209124:SSL routines:tls_early_post_process_client_hello:bad legacy version:../ssl/statem/statem_srvr.c:1685: +140532340585792:error:14209124:SSL routines:tls_early_post_process_client_hello:bad legacy version:../ssl/statem/statem_srvr.c:1685: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -97336,12 +97347,12 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1604842... -Waiting for s_client process to close: 1604856... +Waiting for s_server process to close: 1241333... +Waiting for s_client process to close: 1241353... ok 8 - Legacy version is SSLv3 with supported versions ok ../../test/recipes/70-test_sslvertol.t ................ -Proxy started on port [::1]:43413 +Proxy started on port [::1]:41587 # Checking enabled protocol tls1 # 'tls', '1' => TLSProxy::Record::VERS_TLS_1_0 # Checking enabled protocol tls1_1 @@ -97354,9 +97365,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:44563 -Server responds on [::1]:44563 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43413 -no_tls1_3 -servername localhost +ACCEPT [::1]:46599 +Server responds on [::1]:46599 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41587 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -97518,12 +97529,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - ae f9 3f f6 25 64 a8 82-21 74 57 1f 57 12 80 18 ..?.%d..!tW.W... - 0070 - a2 d2 17 c0 31 ed 17 87-f3 79 00 83 e0 2d cb aa ....1....y...-.. + 0060 - 30 77 0d e3 f4 45 8e f4-7c ce 4d b9 d1 11 dc 2f 0w...E..|.M..../ + 0070 - 69 bd 58 af 1d 62 57 13-a0 44 5a d0 2a 7a 39 33 i.X..bW..DZ.*z93 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732009241 + Start Time: 1697601786 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -97560,7 +97571,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 1604918... +Waiting for 'perl -ne print' process to close: 1241498... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -97582,17 +97593,17 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1604908... -Waiting for s_client process to close: 1604919... +Waiting for s_server process to close: 1241475... +Waiting for s_client process to close: 1241500... 1..3 # Record version received: 771 ok 1 - Version tolerance test, below TLS 1.4 and not TLS 1.3 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:35563 -Server responds on [::1]:35563 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43413 -no_tls1_3 -servername localhost +ACCEPT [::1]:42269 +Server responds on [::1]:42269 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41587 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -97754,12 +97765,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 85 75 7e 13 dd 47 68 f4-0e e5 e1 4c 3f 85 33 f3 .u~..Gh....L?.3. - 0070 - 23 99 8b 96 d4 cb fe eb-4d 03 6e ef 3e 35 2b 4e #.......M.n.>5+N + 0060 - 5c 93 a0 30 5a 5f 75 b0-36 8f c4 aa 9d e1 be 21 \..0Z_u.6......! + 0070 - 2d 66 f0 99 bb fc e2 0f-b7 1d 48 c3 27 97 38 19 -f........H.'.8. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732009242 + Start Time: 1697601787 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -97796,7 +97807,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 1604958... +Waiting for 'perl -ne print' process to close: 1241552... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -97818,16 +97829,16 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1604943... -Waiting for s_client process to close: 1604961... +Waiting for s_server process to close: 1241524... +Waiting for s_client process to close: 1241553... # Record version received: 771 ok 2 - Version tolerance test, max version but not TLS 1.3 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:33279 -Server responds on [::1]:33279 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43413 -no_tls1_3 -servername localhost +ACCEPT [::1]:45321 +Server responds on [::1]:45321 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41587 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -97858,7 +97869,7 @@ Forwarded packet length = 7 -140663765484864:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:331: +139963971065152:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:331: CONNECTED(00000003) --- no peer certificate available @@ -97882,15 +97893,15 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1732009242 + Start Time: 1697601787 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Connection closed -Waiting for 'perl -ne print' process to close: 1604994... +Waiting for 'perl -ne print' process to close: 1241594... CONNECTION FAILURE -140258503734592:error:1420918C:SSL routines:tls_early_post_process_client_hello:version too low:../ssl/statem/statem_srvr.c:1685: +140585759106368:error:1420918C:SSL routines:tls_early_post_process_client_hello:version too low:../ssl/statem/statem_srvr.c:1685: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -97903,19 +97914,19 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1604977... -Waiting for s_client process to close: 1604995... +Waiting for s_server process to close: 1241574... +Waiting for s_client process to close: 1241596... # Record version received: 767 ok 3 - Version tolerance test, SSL < 3.0 ok ../../test/recipes/70-test_tls13alerts.t .............. -Proxy started on port [::1]:44375 +Proxy started on port [::1]:58441 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:42601 -Server responds on [::1]:42601 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44375 -servername localhost +ACCEPT [::1]:33963 +Server responds on [::1]:33963 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58441 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -97991,7 +98002,7 @@ Forwarded packet length = 1349 -139766828463424:error:1417110F:SSL routines:tls_process_server_hello:bad length:../ssl/statem/statem_clnt.c:1476: +139997966234944:error:1417110F:SSL routines:tls_process_server_hello:bad length:../ssl/statem/statem_clnt.c:1476: CONNECTED(00000003) --- no peer certificate available @@ -98021,9 +98032,9 @@ Forwarded packet length = 7 Connection closed -Waiting for 'perl -ne print' process to close: 1605094... +Waiting for 'perl -ne print' process to close: 1241745... CONNECTION FAILURE -139760466154816:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 +139834471400768:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -98036,19 +98047,19 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1605082... -Waiting for s_client process to close: 1605096... +Waiting for s_server process to close: 1241717... +Waiting for s_client process to close: 1241746... 1..1 ok 1 - Client sends an unecrypted alert ok ../../test/recipes/70-test_tls13cookie.t .............. -Proxy started on port [::1]:52793 +Proxy started on port [::1]:47497 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves X25519 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:44375 -Server responds on [::1]:44375 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:52793 -servername localhost +ACCEPT [::1]:38341 +Server responds on [::1]:38341 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47497 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -98262,19 +98273,6 @@ Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 - Record 3 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 22 - Inner content type: APPLICATION DATA - [ENCRYPTED APPLICATION DATA] - [tset -] - -Forwarded packet length = 473 - -Connection closed -Waiting for 'perl -ne print' process to close: 1605198... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -98297,16 +98295,29 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1605183... -Waiting for s_client process to close: 1605199... + Record 3 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 22 + Inner content type: APPLICATION DATA + [ENCRYPTED APPLICATION DATA] + [tset +] + +Forwarded packet length = 473 + +Connection closed +Waiting for 'perl -ne print' process to close: 1242088... +Waiting for s_server process to close: 1242063... +Waiting for s_client process to close: 1242093... 1..2 ok 1 - Cookie seen Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves X25519 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:45139 -Server responds on [::1]:45139 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:52793 -curves P-256:X25519 -servername localhost +ACCEPT [::1]:33429 +Server responds on [::1]:33429 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47497 -curves P-256:X25519 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -98532,7 +98543,7 @@ Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 1605233... +Waiting for 'perl -ne print' process to close: 1242137... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -98555,18 +98566,18 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1605219... -Waiting for s_client process to close: 1605237... +Waiting for s_server process to close: 1242115... +Waiting for s_client process to close: 1242138... ok 2 - Cookie seen ok ../../test/recipes/70-test_tls13downgrade.t ........... -Proxy started on port [::1]:52861 +Proxy started on port [::1]:35061 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:39227 -Server responds on [::1]:39227 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:52861 -servername localhost +ACCEPT [::1]:44933 +Server responds on [::1]:44933 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35061 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -98617,7 +98628,7 @@ Forwarded packet length = 899 -140161171707200:error:1425F175:SSL routines:ssl_choose_client_version:inappropriate fallback:../ssl/statem/statem_lib.c:1978: +140645249893696:error:1425F175:SSL routines:ssl_choose_client_version:inappropriate fallback:../ssl/statem/statem_lib.c:1978: CONNECTED(00000003) --- no peer certificate available @@ -98647,10 +98658,10 @@ Forwarded packet length = 7 Connection closed -Waiting for 'perl -ne print' process to close: 1605335... +Waiting for 'perl -ne print' process to close: 1242320... Lookup session: cache miss CONNECTION FAILURE -140212289107264:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 +140418936898880:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -98663,16 +98674,16 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1605319... -Waiting for s_client process to close: 1605338... +Waiting for s_server process to close: 1242305... +Waiting for s_client process to close: 1242322... 1..6 ok 1 - Downgrade TLSv1.3 to TLSv1.2 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:42111 -Server responds on [::1]:42111 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:52861 -servername localhost +ACCEPT [::1]:32777 +Server responds on [::1]:32777 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35061 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -98723,7 +98734,7 @@ Forwarded packet length = 899 -139934160893248:error:1425F175:SSL routines:ssl_choose_client_version:inappropriate fallback:../ssl/statem/statem_lib.c:1991: +140073721259328:error:1425F175:SSL routines:ssl_choose_client_version:inappropriate fallback:../ssl/statem/statem_lib.c:1991: CONNECTED(00000003) --- no peer certificate available @@ -98753,10 +98764,10 @@ Forwarded packet length = 7 Connection closed -Waiting for 'perl -ne print' process to close: 1605368... +Waiting for 'perl -ne print' process to close: 1242348... Lookup session: cache miss CONNECTION FAILURE -140487875188032:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:298: +140661427127616:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:298: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -98769,15 +98780,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1605353... -Waiting for s_client process to close: 1605371... +Waiting for s_server process to close: 1242336... +Waiting for s_client process to close: 1242350... ok 2 - Downgrade TLSv1.3 to TLSv1.1 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_tls1_3 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:39639 -Server responds on [::1]:39639 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:52861 -no_tls1_3 -servername localhost +ACCEPT [::1]:41235 +Server responds on [::1]:41235 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35061 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -98828,7 +98839,7 @@ Forwarded packet length = 899 -140154976916800:error:1425F175:SSL routines:ssl_choose_client_version:inappropriate fallback:../ssl/statem/statem_lib.c:1991: +140351380391232:error:1425F175:SSL routines:ssl_choose_client_version:inappropriate fallback:../ssl/statem/statem_lib.c:1991: CONNECTED(00000003) --- no peer certificate available @@ -98852,7 +98863,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1732009246 + Start Time: 1697601794 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no @@ -98869,9 +98880,9 @@ Forwarded packet length = 7 Connection closed -Waiting for 'perl -ne print' process to close: 1605401... +Waiting for 'perl -ne print' process to close: 1242396... CONNECTION FAILURE -140051235583296:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:298: +140247618442560:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:298: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -98884,15 +98895,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1605386... -Waiting for s_client process to close: 1605402... +Waiting for s_server process to close: 1242370... +Waiting for s_client process to close: 1242399... ok 3 - Downgrade TLSv1.2 to TLSv1.1 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:34287 -Server responds on [::1]:34287 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:52861 -fallback_scsv -no_tls1_3 -servername localhost +ACCEPT [::1]:43407 +Server responds on [::1]:43407 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35061 -fallback_scsv -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -98943,7 +98954,7 @@ Forwarded packet length = 894 -140368217847104:error:1425F175:SSL routines:ssl_choose_client_version:inappropriate fallback:../ssl/statem/statem_lib.c:1978: +140017009583424:error:1425F175:SSL routines:ssl_choose_client_version:inappropriate fallback:../ssl/statem/statem_lib.c:1978: CONNECTED(00000003) --- no peer certificate available @@ -98967,7 +98978,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1732009246 + Start Time: 1697601794 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no @@ -98983,10 +98994,8 @@ Forwarded packet length = 7 -Connection closed -Waiting for 'perl -ne print' process to close: 1605436... CONNECTION FAILURE -139961882309952:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 +140191660393792:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -98999,15 +99008,17 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1605419... -Waiting for s_client process to close: 1605437... +Connection closed +Waiting for 'perl -ne print' process to close: 1242464... +Waiting for s_server process to close: 1242426... +Waiting for s_client process to close: 1242465... ok 4 - Fallback from TLSv1.3 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:39537 -Server responds on [::1]:39537 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:52861 -no_tls1_2 -servername localhost +ACCEPT [::1]:37411 +Server responds on [::1]:37411 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35061 -no_tls1_2 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -99169,12 +99180,12 @@ 0030 - 94 c1 7f fc 3d 63 23 9b-f0 b8 54 37 fc 09 55 6d ....=c#...T7..Um 0040 - e6 89 8c 54 67 79 7e 1b-76 15 07 17 1d 77 ce fe ...Tgy~.v....w.. 0050 - df bc 42 62 4f a8 75 d0-e7 31 85 fa 24 29 1a b5 ..BbO.u..1..$).. - 0060 - 04 7a 70 94 5a cb 03 89-4f 20 e2 f2 f9 cb 55 11 .zp.Z...O ....U. - 0070 - ab 8a da df 33 46 a8 0e-75 f4 97 98 59 1a 34 50 ....3F..u...Y.4P + 0060 - 20 81 d2 99 e2 a5 96 89-60 a5 5c b8 66 98 26 60 .......`.\.f.&` + 0070 - 0d 6f 52 55 41 43 38 cc-29 27 67 0f a1 f8 75 d9 .oRUAC8.)'g...u. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732009246 + Start Time: 1697601795 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -99231,16 +99242,16 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 1605471... -Waiting for s_server process to close: 1605459... -Waiting for s_client process to close: 1605473... +Waiting for 'perl -ne print' process to close: 1242497... +Waiting for s_server process to close: 1242485... +Waiting for s_client process to close: 1242499... ok 5 - TLSv1.2 client-side protocol hole Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_tls1_2 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:33847 -Server responds on [::1]:33847 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:52861 -servername localhost +ACCEPT [::1]:34669 +Server responds on [::1]:34669 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35061 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -99403,6 +99414,28 @@ Forwarded packet length = 114 +New session added to external cache +New session added to external cache +CONNECTION ESTABLISHED +Protocol version: TLSv1.3 +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Ciphersuite: TLS_AES_128_GCM_SHA256 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 +No peer certificate +Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 +CONNECTION CLOSED + 0 items in the session cache + 0 client connects (SSL_connect()) + 0 client renegotiates (SSL_connect()) + 0 client connects that finished + 1 server accepts (SSL_accept()) + 0 server renegotiates (SSL_accept()) + 1 server accepts that finished + 0 session cache hits + 0 session cache misses + 0 session cache timeouts + 0 callback cache hits + 0 cache full overflows (20480 allowed) Received server packet Packet length = 473 Processing flight 3 @@ -99432,41 +99465,19 @@ Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 1605508... -New session added to external cache -New session added to external cache -CONNECTION ESTABLISHED -Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV -Ciphersuite: TLS_AES_128_GCM_SHA256 -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 -No peer certificate -Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 -CONNECTION CLOSED - 0 items in the session cache - 0 client connects (SSL_connect()) - 0 client renegotiates (SSL_connect()) - 0 client connects that finished - 1 server accepts (SSL_accept()) - 0 server renegotiates (SSL_accept()) - 1 server accepts that finished - 0 session cache hits - 0 session cache misses - 0 session cache timeouts - 0 callback cache hits - 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1605494... -Waiting for s_client process to close: 1605509... +Waiting for 'perl -ne print' process to close: 1242534... +Waiting for s_server process to close: 1242525... +Waiting for s_client process to close: 1242535... ok 6 - TLSv1.2 server-side protocol hole ok ../../test/recipes/70-test_tls13hrr.t ................. -Proxy started on port [::1]:45101 +Proxy started on port [::1]:60949 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:44283 -Server responds on [::1]:44283 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45101 -servername localhost +ACCEPT [::1]:42113 +Server responds on [::1]:42113 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60949 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -99580,7 +99591,7 @@ Forwarded packet length = 1376 -140439454471488:error:1421C105:SSL routines:set_client_ciphersuite:wrong cipher returned:../ssl/statem/statem_clnt.c:1360: +139839430128960:error:1421C105:SSL routines:set_client_ciphersuite:wrong cipher returned:../ssl/statem/statem_clnt.c:1360: CONNECTED(00000003) --- no peer certificate available @@ -99609,10 +99620,8 @@ Forwarded packet length = 7 -Connection closed -Waiting for 'perl -ne print' process to close: 1605621... CONNECTION FAILURE -140332243637568:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 +139773820368192:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -99625,16 +99634,18 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1605607... -Waiting for s_client process to close: 1605622... +Connection closed +Waiting for 'perl -ne print' process to close: 1242610... +Waiting for s_server process to close: 1242601... +Waiting for s_client process to close: 1242611... 1..3 ok 1 - Server ciphersuite changes Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256:TLS_AES_256_GCM_SHA384 -curves P-256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:42877 -Server responds on [::1]:42877 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45101 -servername localhost +ACCEPT [::1]:46033 +Server responds on [::1]:46033 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60949 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -99707,7 +99718,7 @@ Forwarded packet length = 7 -140363868517696:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 +140498918896960:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 CONNECTED(00000003) --- no peer certificate available @@ -99726,9 +99737,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 1605658... +Waiting for 'perl -ne print' process to close: 1242645... CONNECTION FAILURE -139747389388096:error:142090BA:SSL routines:tls_early_post_process_client_hello:bad cipher:../ssl/statem/statem_srvr.c:1791: +140151480186176:error:142090BA:SSL routines:tls_early_post_process_client_hello:bad cipher:../ssl/statem/statem_srvr.c:1791: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -99741,15 +99752,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1605643... -Waiting for s_client process to close: 1605659... +Waiting for s_server process to close: 1242628... +Waiting for s_client process to close: 1242646... ok 2 - Client ciphersuite changes Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:39645 -Server responds on [::1]:39645 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45101 -servername localhost +ACCEPT [::1]:45573 +Server responds on [::1]:45573 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60949 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -99863,7 +99874,7 @@ Forwarded packet length = 1469 -139984455779648:error:141710F4:SSL routines:tls_process_server_hello:unexpected message:../ssl/statem/statem_clnt.c:1426: +139693094716736:error:141710F4:SSL routines:tls_process_server_hello:unexpected message:../ssl/statem/statem_clnt.c:1426: CONNECTED(00000003) --- no peer certificate available @@ -99892,8 +99903,10 @@ Forwarded packet length = 7 +Connection closed +Waiting for 'perl -ne print' process to close: 1242678... CONNECTION FAILURE -139749447951680:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1562:SSL alert number 10 +139836517573952:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1562:SSL alert number 10 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -99906,21 +99919,19 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Connection closed -Waiting for 'perl -ne print' process to close: 1605693... -Waiting for s_server process to close: 1605678... -Waiting for s_client process to close: 1605694... +Waiting for s_server process to close: 1242670... +Waiting for s_client process to close: 1242679... ok 3 - Server duplicated HRR ok ../../test/recipes/70-test_tls13kexmodes.t ............ -Proxy started on port [::1]:47513 +Proxy started on port [::1]:33825 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -servername localhost engine "ossltest" set. Setting secondary ctx parameters Using default temp DH parameters -ACCEPT [::1]:42475 -Server responds on [::1]:42475 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47513 -sess_out /tmp/cx5SsfL0yi -servername localhost -ign_eof +ACCEPT [::1]:40641 +Server responds on [::1]:40641 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33825 -sess_out /tmp/Goc1Za0olJ -servername localhost -ign_eof engine "ossltest" set. Connection opened Received client packet @@ -100097,7 +100108,7 @@ Forwarded packet length = 478 Connection closed -Waiting for 'perl -ne print' process to close: 1605803... +Waiting for 'perl -ne print' process to close: 1242786... read:errno=0 --- Post-Handshake New Session Ticket arrived: @@ -100119,13 +100130,13 @@ 0040 - 8e 8c 52 2f 3d 70 1b a4-1d 60 9d 16 5b 16 78 bd ..R/=p...`..[.x. 0050 - c5 df 96 3b 26 14 b7 68-a0 4f 40 89 5b 47 4f b4 ...;&..h.O@.[GO. 0060 - 9f 2e 8d 8e 9a 98 c0 c7-9d 97 08 e8 3e 3e 38 ff ............>>8. - 0070 - c4 16 a0 60 1f 82 ee de-4f 23 28 af 54 78 5c 03 ...`....O#(.Tx\. - 0080 - 54 5e e5 08 8c d9 37 63-57 49 c9 06 9e a8 4d 0d T^....7cWI....M. - 0090 - ef ff 09 34 f3 f2 1e 8b-2d ea 22 b7 7c ba 97 dd ...4....-.".|... + 0070 - 7e e3 d5 b6 a2 2e b0 c5-05 dd b1 2e 82 af 00 72 ~..............r + 0080 - bc 7c 9a bc 7c 61 e4 c7-c1 6b c4 6e 35 d7 68 5a .|..|a...k.n5.hZ + 0090 - 5e 20 b2 05 d3 ba 15 be-c1 23 45 cf 66 49 23 ee ^ .......#E.fI#. 00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732009249 + Start Time: 1697601799 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no @@ -100152,13 +100163,13 @@ 0040 - 8e 8c 52 2f 3d 70 1b a4-1d 60 9d 16 5b 16 78 bd ..R/=p...`..[.x. 0050 - c5 df 96 3b 26 14 b7 68-a0 4f 40 89 5b 47 4f b4 ...;&..h.O@.[GO. 0060 - 9f 2e 8d 8e 9a 98 c0 c7-9d 97 08 e8 3e 3e 38 ff ............>>8. - 0070 - c4 16 a0 60 1f 82 ee de-4f 23 28 af 54 78 5c 03 ...`....O#(.Tx\. - 0080 - 54 5e e5 08 8c d9 37 63-57 49 c9 06 9e a8 4d 0d T^....7cWI....M. - 0090 - ef ff 09 34 f3 f2 1e 8b-2d ea 22 b7 7c ba 97 dd ...4....-.".|... + 0070 - 7e e3 d5 b6 a2 2e b0 c5-05 dd b1 2e 82 af 00 72 ~..............r + 0080 - bc 7c 9a bc 7c 61 e4 c7-c1 6b c4 6e 35 d7 68 5a .|..|a...k.n5.hZ + 0090 - 5e 20 b2 05 d3 ba 15 be-c1 23 45 cf 66 49 23 ee ^ .......#E.fI#. 00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732009249 + Start Time: 1697601799 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no @@ -100189,16 +100200,16 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1605785... -Waiting for s_client process to close: 1605804... +Waiting for s_server process to close: 1242766... +Waiting for s_client process to close: 1242788... 1..11 ok 1 - Initial connection Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:36331 -Server responds on [::1]:36331 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47513 -sess_in /tmp/cx5SsfL0yi -servername localhost +ACCEPT [::1]:35275 +Server responds on [::1]:35275 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33825 -sess_in /tmp/Goc1Za0olJ -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -100229,7 +100240,7 @@ Forwarded packet length = 7 -139744516191552:error:14094455:SSL routines:ssl3_read_bytes:tlsv13 alert missing extension:../ssl/record/rec_layer_s3.c:1562:SSL alert number 109 +140037099545920:error:14094455:SSL routines:ssl3_read_bytes:tlsv13 alert missing extension:../ssl/record/rec_layer_s3.c:1562:SSL alert number 109 CONNECTED(00000003) --- Server certificate @@ -100272,9 +100283,9 @@ Verify return code: 21 (unable to verify the first certificate) --- Connection closed -Waiting for 'perl -ne print' process to close: 1605834... +Waiting for 'perl -ne print' process to close: 1242819... CONNECTION FAILURE -140351438239040:error:1427F136:SSL routines:final_psk:missing psk kex modes extension:../ssl/statem/extensions.c:1741: +140294274934080:error:1427F136:SSL routines:final_psk:missing psk kex modes extension:../ssl/statem/extensions.c:1741: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -100287,15 +100298,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1605821... -Waiting for s_client process to close: 1605837... +Waiting for s_server process to close: 1242799... +Waiting for s_client process to close: 1242822... ok 2 - Resume with no kex modes Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:44125 -Server responds on [::1]:44125 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47513 -sess_in /tmp/cx5SsfL0yi -servername localhost +ACCEPT [::1]:43027 +Server responds on [::1]:43027 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33825 -sess_in /tmp/Goc1Za0olJ -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -100326,7 +100337,7 @@ Forwarded packet length = 7 -140448106378560:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 +140320902968640:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 CONNECTED(00000003) --- Server certificate @@ -100369,9 +100380,9 @@ Verify return code: 21 (unable to verify the first certificate) --- Connection closed -Waiting for 'perl -ne print' process to close: 1605868... +Waiting for 'perl -ne print' process to close: 1242863... CONNECTION FAILURE -140717855954240:error:1423C06E:SSL routines:tls_parse_ctos_psk_kex_modes:bad extension:../ssl/statem/extensions_srvr.c:594: +140062563812672:error:1423C06E:SSL routines:tls_parse_ctos_psk_kex_modes:bad extension:../ssl/statem/extensions_srvr.c:594: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -100384,15 +100395,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1605854... -Waiting for s_client process to close: 1605869... +Waiting for s_server process to close: 1242842... +Waiting for s_client process to close: 1242864... ok 3 - Resume with empty kex modes Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -allow_no_dhe_kex engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:35681 -Server responds on [::1]:35681 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47513 -allow_no_dhe_kex -sess_in /tmp/cx5SsfL0yi -servername localhost +ACCEPT [::1]:43247 +Server responds on [::1]:43247 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33825 -allow_no_dhe_kex -sess_in /tmp/Goc1Za0olJ -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -100520,8 +100531,6 @@ Forwarded packet length = 114 -Received server packet -Packet length = 266 New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 @@ -100542,6 +100551,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) +Received server packet +Packet length = 266 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA @@ -100562,9 +100573,9 @@ Forwarded packet length = 266 Connection closed -Waiting for 'perl -ne print' process to close: 1605900... -Waiting for s_server process to close: 1605887... -Waiting for s_client process to close: 1605903... +Waiting for 'perl -ne print' process to close: 1242888... +Waiting for s_server process to close: 1242872... +Waiting for s_client process to close: 1242889... # Subtest: Resume with non-dhe kex mode 1..25 ok 1 - Message type check. Got 1, expected 1 @@ -100596,9 +100607,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:44793 -Server responds on [::1]:44793 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47513 -sess_in /tmp/cx5SsfL0yi -servername localhost +ACCEPT [::1]:33103 +Server responds on [::1]:33103 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33825 -sess_in /tmp/Goc1Za0olJ -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -100749,7 +100760,7 @@ Forwarded packet length = 266 Connection closed -Waiting for 'perl -ne print' process to close: 1605938... +Waiting for 'perl -ne print' process to close: 1242920... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 @@ -100770,8 +100781,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1605924... -Waiting for s_client process to close: 1605939... +Waiting for s_server process to close: 1242913... +Waiting for s_client process to close: 1242921... # Subtest: Resume with non-dhe kex mode 1..25 ok 1 - Message type check. Got 1, expected 1 @@ -100803,9 +100814,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:40063 -Server responds on [::1]:40063 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47513 -sess_in /tmp/cx5SsfL0yi -servername localhost +ACCEPT [::1]:38623 +Server responds on [::1]:38623 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33825 -sess_in /tmp/Goc1Za0olJ -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -100968,6 +100979,28 @@ Forwarded packet length = 114 +New session added to external cache +New session added to external cache +CONNECTION ESTABLISHED +Protocol version: TLSv1.3 +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Ciphersuite: TLS_AES_128_GCM_SHA256 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 +No peer certificate +Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 +CONNECTION CLOSED + 0 items in the session cache + 0 client connects (SSL_connect()) + 0 client renegotiates (SSL_connect()) + 0 client connects that finished + 1 server accepts (SSL_accept()) + 0 server renegotiates (SSL_accept()) + 1 server accepts that finished + 0 session cache hits + 0 session cache misses + 0 session cache timeouts + 0 callback cache hits + 0 cache full overflows (20480 allowed) Received server packet Packet length = 473 Processing flight 3 @@ -100997,31 +101030,9 @@ Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 1605972... -New session added to external cache -New session added to external cache -CONNECTION ESTABLISHED -Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV -Ciphersuite: TLS_AES_128_GCM_SHA256 -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 -No peer certificate -Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 -CONNECTION CLOSED - 0 items in the session cache - 0 client connects (SSL_connect()) - 0 client renegotiates (SSL_connect()) - 0 client connects that finished - 1 server accepts (SSL_accept()) - 0 server renegotiates (SSL_accept()) - 1 server accepts that finished - 0 session cache hits - 0 session cache misses - 0 session cache timeouts - 0 callback cache hits - 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1605957... -Waiting for s_client process to close: 1605973... +Waiting for 'perl -ne print' process to close: 1242939... +Waiting for s_server process to close: 1242928... +Waiting for s_client process to close: 1242941... # Subtest: Resume with unrecognized kex mode 1..29 ok 1 - Message type check. Got 1, expected 1 @@ -101057,9 +101068,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:33513 -Server responds on [::1]:33513 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47513 -sess_in /tmp/cx5SsfL0yi -servername localhost +ACCEPT [::1]:39183 +Server responds on [::1]:39183 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33825 -sess_in /tmp/Goc1Za0olJ -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -101210,7 +101221,7 @@ Forwarded packet length = 266 Connection closed -Waiting for 'perl -ne print' process to close: 1606005... +Waiting for 'perl -ne print' process to close: 1242990... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 @@ -101231,8 +101242,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1605990... -Waiting for s_client process to close: 1606006... +Waiting for s_server process to close: 1242972... +Waiting for s_client process to close: 1242991... # Subtest: Resume with non-dhe kex mode 1..25 ok 1 - Message type check. Got 1, expected 1 @@ -101264,9 +101275,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:44569 -Server responds on [::1]:44569 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47513 -sess_in /tmp/cx5SsfL0yi -servername localhost +ACCEPT [::1]:38057 +Server responds on [::1]:38057 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33825 -sess_in /tmp/Goc1Za0olJ -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -101429,6 +101440,26 @@ Forwarded packet length = 108 +New session added to external cache +CONNECTION ESTABLISHED +Protocol version: TLSv1.3 +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Ciphersuite: TLS_AES_128_GCM_SHA256 +No peer certificate +Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 +CONNECTION CLOSED + 0 items in the session cache + 0 client connects (SSL_connect()) + 0 client renegotiates (SSL_connect()) + 0 client connects that finished + 1 server accepts (SSL_accept()) + 0 server renegotiates (SSL_accept()) + 1 server accepts that finished + 2 session cache hits + 0 session cache misses + 0 session cache timeouts + 0 callback cache hits + 0 cache full overflows (20480 allowed) Received server packet Packet length = 266 Processing flight 5 @@ -101451,29 +101482,9 @@ Forwarded packet length = 266 Connection closed -Waiting for 'perl -ne print' process to close: 1606045... -New session added to external cache -CONNECTION ESTABLISHED -Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV -Ciphersuite: TLS_AES_128_GCM_SHA256 -No peer certificate -Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 -CONNECTION CLOSED - 0 items in the session cache - 0 client connects (SSL_connect()) - 0 client renegotiates (SSL_connect()) - 0 client connects that finished - 1 server accepts (SSL_accept()) - 0 server renegotiates (SSL_accept()) - 1 server accepts that finished - 2 session cache hits - 0 session cache misses - 0 session cache timeouts - 0 callback cache hits - 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1606032... -Waiting for s_client process to close: 1606048... +Waiting for 'perl -ne print' process to close: 1243038... +Waiting for s_server process to close: 1243014... +Waiting for s_client process to close: 1243040... # Subtest: Resume with both kex modes and HRR 1..45 ok 1 - Message type check. Got 1, expected 1 @@ -101525,9 +101536,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:34939 -Server responds on [::1]:34939 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47513 -sess_in /tmp/cx5SsfL0yi -servername localhost +ACCEPT [::1]:35365 +Server responds on [::1]:35365 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33825 -sess_in /tmp/Goc1Za0olJ -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -101712,7 +101723,7 @@ Forwarded packet length = 266 Connection closed -Waiting for 'perl -ne print' process to close: 1606093... +Waiting for 'perl -ne print' process to close: 1243068... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 @@ -101733,8 +101744,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1606073... -Waiting for s_client process to close: 1606097... +Waiting for s_server process to close: 1243055... +Waiting for s_client process to close: 1243069... # Subtest: Resume with dhe kex mode and HRR 1..45 ok 1 - Message type check. Got 1, expected 1 @@ -101786,9 +101797,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -allow_no_dhe_kex -curves P-256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:41269 -Server responds on [::1]:41269 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47513 -allow_no_dhe_kex -curves P-384 -sess_in /tmp/cx5SsfL0yi -servername localhost +ACCEPT [::1]:42071 +Server responds on [::1]:42071 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33825 -allow_no_dhe_kex -curves P-384 -sess_in /tmp/Goc1Za0olJ -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -101937,8 +101948,6 @@ Forwarded packet length = 266 -Connection closed -Waiting for 'perl -ne print' process to close: 1606142... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 @@ -101959,8 +101968,10 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1606121... -Waiting for s_client process to close: 1606146... +Connection closed +Waiting for 'perl -ne print' process to close: 1243099... +Waiting for s_server process to close: 1243090... +Waiting for s_client process to close: 1243100... # Subtest: Resume with both kex modes, no overlapping groups 1..25 ok 1 - Message type check. Got 1, expected 1 @@ -101992,9 +102003,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:38583 -Server responds on [::1]:38583 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:47513 -curves P-384 -sess_in /tmp/cx5SsfL0yi -servername localhost +ACCEPT [::1]:43661 +Server responds on [::1]:43661 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33825 -curves P-384 -sess_in /tmp/Goc1Za0olJ -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -102025,7 +102036,7 @@ Forwarded packet length = 7 -140036484416832:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 +140116452214080:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 CONNECTED(00000003) --- Server certificate @@ -102068,9 +102079,9 @@ Verify return code: 21 (unable to verify the first certificate) --- Connection closed -Waiting for 'perl -ne print' process to close: 1606194... +Waiting for 'perl -ne print' process to close: 1243131... CONNECTION FAILURE -139888551253312:error:141F7065:SSL routines:final_key_share:no suitable key share:../ssl/statem/extensions.c:1417: +140715704010048:error:141F7065:SSL routines:final_key_share:no suitable key share:../ssl/statem/extensions.c:1417: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -102083,18 +102094,18 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1606177... -Waiting for s_client process to close: 1606196... +Waiting for s_server process to close: 1243107... +Waiting for s_client process to close: 1243132... ok 11 - Resume with dhe kex mode, no overlapping groups ok ../../test/recipes/70-test_tls13messages.t ............ -Proxy started on port [::1]:52189 +Proxy started on port [::1]:44943 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:40203 -Server responds on [::1]:40203 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:52189 -sess_out /tmp/BrBmN0jbSU -servername localhost -ign_eof +ACCEPT [::1]:43713 +Server responds on [::1]:43713 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44943 -sess_out /tmp/8XvSVxwzgK -servername localhost -ign_eof engine "ossltest" set. Connection opened Received client packet @@ -102271,7 +102282,7 @@ Forwarded packet length = 446 Connection closed -Waiting for s_client process to close: 1606347... +Waiting for s_client process to close: 1243164... read:errno=0 --- Post-Handshake New Session Ticket arrived: @@ -102293,12 +102304,12 @@ 0040 - c5 1c ef 92 35 47 4c 95-cb 35 43 e4 39 a0 ad 93 ....5GL..5C.9... 0050 - d0 1a b8 27 c1 87 fd d2-0f 02 c2 bf 24 54 98 f3 ...'........$T.. 0060 - 06 1a 33 b6 e3 ec c8 94-e2 df 81 24 a9 d5 6b 0f ..3........$..k. - 0070 - 0a 32 1b 98 88 5d b1 38-5e e0 3c ad 86 49 f6 1e .2...].8^.<..I.. - 0080 - e3 98 05 34 7e a9 a9 c8-d5 69 f1 b5 be 85 91 23 ...4~....i.....# + 0070 - f2 b8 61 9d a4 27 97 82-c9 f0 a2 be 61 65 f5 69 ..a..'......ae.i + 0080 - d5 05 db 89 da e4 f1 85-d7 46 00 9b cf 18 b2 dc .........F...... 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732009253 + Start Time: 1697601804 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no @@ -102325,12 +102336,12 @@ 0040 - c5 1c ef 92 35 47 4c 95-cb 35 43 e4 39 a0 ad 93 ....5GL..5C.9... 0050 - d0 1a b8 27 c1 87 fd d2-0f 02 c2 bf 24 54 98 f3 ...'........$T.. 0060 - 06 1a 33 b6 e3 ec c8 94-e2 df 81 24 a9 d5 6b 0f ..3........$..k. - 0070 - 0a 32 1b 98 88 5d b1 38-5e e0 3c ad 86 49 f6 1e .2...].8^.<..I.. - 0080 - e3 98 05 34 7e a9 a9 c8-d5 69 f1 b5 be 85 91 23 ...4~....i.....# + 0070 - f2 b8 61 9d a4 27 97 82-c9 f0 a2 be 61 65 f5 69 ..a..'......ae.i + 0080 - d5 05 db 89 da e4 f1 85-d7 46 00 9b cf 18 b2 dc .........F...... 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732009253 + Start Time: 1697601804 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no @@ -102375,7 +102386,7 @@ ok 33 - Message type check. Got 20, expected 20 ok 34 - Message type check. Got 20, expected 20 ok 1 - Default handshake test -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:52189 -sess_in /tmp/BrBmN0jbSU -servername localhost +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44943 -sess_in /tmp/8XvSVxwzgK -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -102556,9 +102567,9 @@ Forwarded packet length = 250 Connection closed -Waiting for 'perl -ne print' process to close: 1606346... -Waiting for s_server process to close: 1606328... -Waiting for s_client process to close: 1606373... +Waiting for 'perl -ne print' process to close: 1243163... +Waiting for s_server process to close: 1243156... +Waiting for s_client process to close: 1243170... # Subtest: Resumption handshake test 1..29 ok 1 - Message type check. Got 1, expected 1 @@ -102594,9 +102605,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:35965 -Server responds on [::1]:35965 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:52189 -status -servername localhost +ACCEPT [::1]:45037 +Server responds on [::1]:45037 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44943 -status -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -102789,7 +102800,7 @@ Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 1606403... +Waiting for 'perl -ne print' process to close: 1243186... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -102812,8 +102823,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1606390... -Waiting for s_client process to close: 1606404... +Waiting for s_server process to close: 1243178... +Waiting for s_client process to close: 1243188... # Subtest: status_request handshake test (client) 1..34 ok 1 - Message type check. Got 1, expected 1 @@ -102854,9 +102865,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:38933 -Server responds on [::1]:38933 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:52189 -servername localhost +ACCEPT [::1]:39631 +Server responds on [::1]:39631 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44943 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -103048,7 +103059,7 @@ Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 1606445... +Waiting for 'perl -ne print' process to close: 1243203... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -103071,8 +103082,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1606430... -Waiting for s_client process to close: 1606448... +Waiting for s_server process to close: 1243196... +Waiting for s_client process to close: 1243204... # Subtest: status_request handshake test (server) 1..34 ok 1 - Message type check. Got 1, expected 1 @@ -103113,9 +103124,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:40529 -Server responds on [::1]:40529 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:52189 -status -servername localhost +ACCEPT [::1]:41263 +Server responds on [::1]:41263 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44943 -status -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -103423,7 +103434,7 @@ Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 1606484... +Waiting for 'perl -ne print' process to close: 1243226... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -103446,8 +103457,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1606472... -Waiting for s_client process to close: 1606485... +Waiting for s_server process to close: 1243217... +Waiting for s_client process to close: 1243227... # Subtest: status_request handshake test 1..34 ok 1 - Message type check. Got 1, expected 1 @@ -103489,9 +103500,9 @@ engine "ossltest" set. verify depth is 5, must return a certificate Using default temp DH parameters -ACCEPT [::1]:43983 -Server responds on [::1]:43983 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:52189 -status -enable_pha -cert ../../../apps/server.pem -servername localhost +ACCEPT [::1]:34663 +Server responds on [::1]:34663 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44943 -status -enable_pha -cert ../../../apps/server.pem -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -103829,7 +103840,7 @@ Forwarded packet length = 2137 Connection closed -Waiting for 'perl -ne print' process to close: 1606527... +Waiting for 'perl -ne print' process to close: 1243248... depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 @@ -103866,8 +103877,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1606512... -Waiting for s_client process to close: 1606531... +Waiting for s_server process to close: 1243235... +Waiting for s_client process to close: 1243249... # Subtest: status_request handshake with client auth test 1..40 ok 1 - Message type check. Got 1, expected 1 @@ -103915,9 +103926,9 @@ engine "ossltest" set. verify depth is 5, must return a certificate Using default temp DH parameters -ACCEPT [::1]:43543 -Server responds on [::1]:43543 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:52189 -enable_pha -cert ../../../apps/server.pem -servername localhost +ACCEPT [::1]:46771 +Server responds on [::1]:46771 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44943 -enable_pha -cert ../../../apps/server.pem -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -104139,7 +104150,7 @@ Forwarded packet length = 2137 Connection closed -Waiting for 'perl -ne print' process to close: 1606562... +Waiting for 'perl -ne print' process to close: 1243269... depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 @@ -104176,8 +104187,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1606551... -Waiting for s_client process to close: 1606563... +Waiting for s_server process to close: 1243258... +Waiting for s_client process to close: 1243271... # Subtest: Client auth handshake test 1..40 ok 1 - Message type check. Got 1, expected 1 @@ -104224,9 +104235,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:42593 -Server responds on [::1]:42593 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:52189 -noservername +ACCEPT [::1]:41253 +Server responds on [::1]:41253 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44943 -noservername engine "ossltest" set. Connection opened Received client packet @@ -104360,7 +104371,7 @@ --- DONE Received client packet -Packet length = 64 +Packet length = 114 Processing flight 2 Record 1 (client -> server) Content type: CCS @@ -104373,30 +104384,46 @@ Inner content type: HANDSHAKE Message type: Finished Message Length: 32 - -Forwarded packet length = 64 - -Received client packet -Packet length = 50 -Processing flight 2 - Record 1 (client -> server) + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 114 Received server packet Packet length = 473 +New session added to external cache +New session added to external cache +CONNECTION ESTABLISHED +Protocol version: TLSv1.3 +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Ciphersuite: TLS_AES_128_GCM_SHA256 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 +No peer certificate +Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 +CONNECTION CLOSED + 0 items in the session cache + 0 client connects (SSL_connect()) + 0 client renegotiates (SSL_connect()) + 0 client connects that finished + 1 server accepts (SSL_accept()) + 0 server renegotiates (SSL_accept()) + 1 server accepts that finished + 0 session cache hits + 0 session cache misses + 0 session cache timeouts + 0 callback cache hits + 0 cache full overflows (20480 allowed) Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA @@ -104424,31 +104451,9 @@ Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 1606598... -New session added to external cache -New session added to external cache -CONNECTION ESTABLISHED -Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV -Ciphersuite: TLS_AES_128_GCM_SHA256 -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 -No peer certificate -Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 -CONNECTION CLOSED - 0 items in the session cache - 0 client connects (SSL_connect()) - 0 client renegotiates (SSL_connect()) - 0 client connects that finished - 1 server accepts (SSL_accept()) - 0 server renegotiates (SSL_accept()) - 1 server accepts that finished - 0 session cache hits - 0 session cache misses - 0 session cache timeouts - 0 callback cache hits - 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1606585... -Waiting for s_client process to close: 1606600... +Waiting for 'perl -ne print' process to close: 1243308... +Waiting for s_server process to close: 1243292... +Waiting for s_client process to close: 1243310... # Subtest: Server name handshake test (client) 1..34 ok 1 - Message type check. Got 1, expected 1 @@ -104490,9 +104495,9 @@ engine "ossltest" set. Setting secondary ctx parameters Using default temp DH parameters -ACCEPT [::1]:35715 -Server responds on [::1]:35715 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:52189 -noservername +ACCEPT [::1]:34001 +Server responds on [::1]:34001 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44943 -noservername engine "ossltest" set. Connection opened Received client packet @@ -104576,13 +104581,6 @@ verify return:1 depth=0 CN = server.example verify return:1 -Received client packet -Packet length = 64 -Processing flight 2 - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 CONNECTED(00000003) --- Certificate chain @@ -104631,35 +104629,36 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- +DONE +Received client packet +Packet length = 114 +Processing flight 2 + Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 -DONE Inner content type: HANDSHAKE Message type: Finished Message Length: 32 - -Forwarded packet length = 64 - -Received client packet -Packet length = 50 -Processing flight 2 - Record 1 (client -> server) + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 114 Received server packet Packet length = 473 @@ -104687,10 +104686,6 @@ [tset ] -Forwarded packet length = 473 - -Connection closed -Waiting for 'perl -ne print' process to close: 1606636... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -104713,8 +104708,12 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1606621... -Waiting for s_client process to close: 1606637... +Forwarded packet length = 473 + +Connection closed +Waiting for 'perl -ne print' process to close: 1243337... +Waiting for s_server process to close: 1243327... +Waiting for s_client process to close: 1243338... # Subtest: Server name handshake test (server) 1..34 ok 1 - Message type check. Got 1, expected 1 @@ -104756,9 +104755,9 @@ engine "ossltest" set. Setting secondary ctx parameters Using default temp DH parameters -ACCEPT [::1]:40251 -Server responds on [::1]:40251 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:52189 -servername testhost +ACCEPT [::1]:37703 +Server responds on [::1]:37703 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44943 -servername testhost engine "ossltest" set. Connection opened Received client packet @@ -104950,7 +104949,7 @@ Forwarded packet length = 505 Connection closed -Waiting for 'perl -ne print' process to close: 1606675... +Waiting for 'perl -ne print' process to close: 1243362... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -104975,8 +104974,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1606660... -Waiting for s_client process to close: 1606676... +Waiting for s_server process to close: 1243351... +Waiting for s_client process to close: 1243363... # Subtest: Server name handshake test 1..34 ok 1 - Message type check. Got 1, expected 1 @@ -105017,9 +105016,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:43919 -Server responds on [::1]:43919 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:52189 -alpn test -servername localhost +ACCEPT [::1]:33609 +Server responds on [::1]:33609 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44943 -alpn test -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -105153,7 +105152,7 @@ --- DONE Received client packet -Packet length = 64 +Packet length = 114 Processing flight 2 Record 1 (client -> server) Content type: CCS @@ -105166,27 +105165,21 @@ Inner content type: HANDSHAKE Message type: Finished Message Length: 32 - -Forwarded packet length = 64 - -Received client packet -Packet length = 50 -Processing flight 2 - Record 1 (client -> server) + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 114 Received server packet Packet length = 473 @@ -105216,6 +105209,8 @@ Forwarded packet length = 473 +Connection closed +Waiting for 'perl -ne print' process to close: 1243381... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -105238,10 +105233,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Connection closed -Waiting for 'perl -ne print' process to close: 1606716... -Waiting for s_server process to close: 1606700... -Waiting for s_client process to close: 1606719... +Waiting for s_server process to close: 1243369... +Waiting for s_client process to close: 1243383... # Subtest: ALPN handshake test (client) 1..34 ok 1 - Message type check. Got 1, expected 1 @@ -105282,9 +105275,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -alpn test engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:41673 -Server responds on [::1]:41673 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:52189 -servername localhost +ACCEPT [::1]:45295 +Server responds on [::1]:45295 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44943 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -105476,7 +105469,7 @@ Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 1606756... +Waiting for 'perl -ne print' process to close: 1243421... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -105499,8 +105492,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1606741... -Waiting for s_client process to close: 1606758... +Waiting for s_server process to close: 1243400... +Waiting for s_client process to close: 1243423... # Subtest: ALPN handshake test (server) 1..34 ok 1 - Message type check. Got 1, expected 1 @@ -105541,9 +105534,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -alpn test engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:41423 -Server responds on [::1]:41423 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:52189 -alpn test -servername localhost +ACCEPT [::1]:41533 +Server responds on [::1]:41533 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44943 -alpn test -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -105706,30 +105699,6 @@ Forwarded packet length = 114 -New session added to external cache -New session added to external cache -CONNECTION ESTABLISHED -Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV -Ciphersuite: TLS_AES_128_GCM_SHA256 -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 -No peer certificate -Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 -CONNECTION CLOSED -ALPN protocols advertised by the client: test -ALPN protocols selected: test - 0 items in the session cache - 0 client connects (SSL_connect()) - 0 client renegotiates (SSL_connect()) - 0 client connects that finished - 1 server accepts (SSL_accept()) - 0 server renegotiates (SSL_accept()) - 1 server accepts that finished - 0 session cache hits - 0 session cache misses - 0 session cache timeouts - 0 callback cache hits - 0 cache full overflows (20480 allowed) Received server packet Packet length = 505 Processing flight 3 @@ -105759,9 +105728,33 @@ Forwarded packet length = 505 Connection closed -Waiting for 'perl -ne print' process to close: 1606794... -Waiting for s_server process to close: 1606781... -Waiting for s_client process to close: 1606795... +Waiting for 'perl -ne print' process to close: 1243465... +New session added to external cache +New session added to external cache +CONNECTION ESTABLISHED +Protocol version: TLSv1.3 +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Ciphersuite: TLS_AES_128_GCM_SHA256 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 +No peer certificate +Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 +CONNECTION CLOSED +ALPN protocols advertised by the client: test +ALPN protocols selected: test + 0 items in the session cache + 0 client connects (SSL_connect()) + 0 client renegotiates (SSL_connect()) + 0 client connects that finished + 1 server accepts (SSL_accept()) + 0 server renegotiates (SSL_accept()) + 1 server accepts that finished + 0 session cache hits + 0 session cache misses + 0 session cache timeouts + 0 callback cache hits + 0 cache full overflows (20480 allowed) +Waiting for s_server process to close: 1243448... +Waiting for s_client process to close: 1243466... # Subtest: ALPN handshake test 1..34 ok 1 - Message type check. Got 1, expected 1 @@ -105802,9 +105795,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der -serverinfo ../../../test/serverinfo2.pem engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:45939 -Server responds on [::1]:45939 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:52189 -ct -servername localhost +ACCEPT [::1]:40687 +Server responds on [::1]:40687 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44943 -ct -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -105888,18 +105881,6 @@ verify return:1 depth=0 CN = server.example verify return:1 -Received client packet -Packet length = 64 -Processing flight 2 - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 - Record 2 (client -> server) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 53 - Inner content type: HANDSHAKE CONNECTED(00000003) --- Certificate chain @@ -105980,30 +105961,36 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- - Message type: Finished - Message Length: 32 DONE - -Forwarded packet length = 64 - Received client packet -Packet length = 50 +Packet length = 114 Processing flight 2 Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 + Record 2 (client -> server) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 53 + Inner content type: HANDSHAKE + Message type: Finished + Message Length: 32 + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 114 Received server packet Packet length = 473 @@ -106034,7 +106021,7 @@ Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 1606830... +Waiting for 'perl -ne print' process to close: 1243502... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -106057,8 +106044,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1606817... -Waiting for s_client process to close: 1606832... +Waiting for s_server process to close: 1243483... +Waiting for s_client process to close: 1243503... # Subtest: SCT handshake test 1..34 ok 1 - Message type check. Got 1, expected 1 @@ -106099,9 +106086,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:42779 -Server responds on [::1]:42779 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:52189 -servername localhost +ACCEPT [::1]:42839 +Server responds on [::1]:42839 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44943 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -106327,7 +106314,7 @@ Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 1606863... +Waiting for 'perl -ne print' process to close: 1243538... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -106350,8 +106337,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1606850... -Waiting for s_client process to close: 1606865... +Waiting for s_server process to close: 1243522... +Waiting for s_client process to close: 1243539... # Subtest: HRR handshake test 1..55 ok 1 - Message type check. Got 1, expected 1 @@ -106413,9 +106400,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:34333 -Server responds on [::1]:34333 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:52189 -sess_in /tmp/BrBmN0jbSU -servername localhost +ACCEPT [::1]:42633 +Server responds on [::1]:42633 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44943 -sess_in /tmp/8XvSVxwzgK -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -106585,6 +106572,22 @@ Content type: APPLICATION DATA Version: TLS1.2 Length: 218 + Inner content type: HANDSHAKE + Message type: NewSessionTicket + Message Length: 197 + Record 2 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 22 + Inner content type: APPLICATION DATA + [ENCRYPTED APPLICATION DATA] + [tset +] + +Forwarded packet length = 250 + +Connection closed +Waiting for 'perl -ne print' process to close: 1243586... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 @@ -106605,24 +106608,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) - Inner content type: HANDSHAKE - Message type: NewSessionTicket - Message Length: 197 - Record 2 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 22 - Inner content type: APPLICATION DATA - [ENCRYPTED APPLICATION DATA] - [tset -] - -Forwarded packet length = 250 - -Connection closed -Waiting for 'perl -ne print' process to close: 1606900... -Waiting for s_server process to close: 1606886... -Waiting for s_client process to close: 1606902... +Waiting for s_server process to close: 1243560... +Waiting for s_client process to close: 1243587... # Subtest: Resumption handshake with HRR test 1..50 ok 1 - Message type check. Got 1, expected 1 @@ -106679,9 +106666,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:44315 -Server responds on [::1]:44315 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:52189 -curves P-256 -servername localhost +ACCEPT [::1]:39939 +Server responds on [::1]:39939 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44943 -curves P-256 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -106813,10 +106800,10 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- +DONE Received client packet -Packet length = 64 +Packet length = 114 Processing flight 2 -DONE Record 1 (client -> server) Content type: CCS Version: TLS1.2 @@ -106828,27 +106815,21 @@ Inner content type: HANDSHAKE Message type: Finished Message Length: 32 - -Forwarded packet length = 64 - -Received client packet -Packet length = 50 -Processing flight 2 - Record 1 (client -> server) + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 114 Received server packet Packet length = 473 @@ -106879,7 +106860,7 @@ Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 1606939... +Waiting for 'perl -ne print' process to close: 1243630... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -106902,8 +106883,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1606926... -Waiting for s_client process to close: 1606941... +Waiting for s_server process to close: 1243613... +Waiting for s_client process to close: 1243632... # Subtest: Acceptable but non preferred key_share 1..34 ok 1 - Message type check. Got 1, expected 1 @@ -106943,14 +106924,14 @@ ok 17 - Acceptable but non preferred key_share ok ../../test/recipes/70-test_tls13psk.t ................. -Proxy started on port [::1]:37507 +Proxy started on port [::1]:34165 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -servername localhost engine "ossltest" set. Setting secondary ctx parameters Using default temp DH parameters -ACCEPT [::1]:43933 -Server responds on [::1]:43933 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37507 -sess_out /tmp/0sE5J9NvMH -servername localhost -ign_eof +ACCEPT [::1]:45889 +Server responds on [::1]:45889 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34165 -sess_out /tmp/e3e0WVXSZS -servername localhost -ign_eof engine "ossltest" set. Connection opened Received client packet @@ -107127,7 +107108,7 @@ Forwarded packet length = 478 Connection closed -Waiting for 'perl -ne print' process to close: 1607026... +Waiting for 'perl -ne print' process to close: 1243738... read:errno=0 --- Post-Handshake New Session Ticket arrived: @@ -107149,13 +107130,13 @@ 0040 - 8e 8c 52 2f 3d 70 1b a4-1d 60 9d 16 5b 16 78 bd ..R/=p...`..[.x. 0050 - c5 df 96 3b 26 14 b7 68-a0 4f 40 89 5b 47 4f b4 ...;&..h.O@.[GO. 0060 - 9f 2e 8d 8e 9a 98 c0 c7-9d 97 08 e8 3e 3e 38 ff ............>>8. - 0070 - 23 c0 ab da ea d9 08 19-b1 17 da e1 46 e9 b2 74 #...........F..t - 0080 - f0 35 27 e5 c9 c0 42 de-1f de 21 ad f7 b6 9d 17 .5'...B...!..... - 0090 - b2 4a 2a a8 60 68 e8 e1-c9 a0 ab 6b c4 95 c1 12 .J*.`h.....k.... + 0070 - 29 e8 23 b5 b7 e0 92 79-0f 77 56 ae 7a 53 07 8d ).#....y.wV.zS.. + 0080 - f4 a0 10 e9 c0 44 34 97-a4 02 ed 67 be fe 0f 5f .....D4....g..._ + 0090 - 95 47 55 d7 71 ed af dc-77 e2 ae 40 16 a3 39 3f .GU.q...w..@..9? 00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732009259 + Start Time: 1697601811 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no @@ -107182,13 +107163,13 @@ 0040 - 8e 8c 52 2f 3d 70 1b a4-1d 60 9d 16 5b 16 78 bd ..R/=p...`..[.x. 0050 - c5 df 96 3b 26 14 b7 68-a0 4f 40 89 5b 47 4f b4 ...;&..h.O@.[GO. 0060 - 9f 2e 8d 8e 9a 98 c0 c7-9d 97 08 e8 3e 3e 38 ff ............>>8. - 0070 - 23 c0 ab da ea d9 08 19-b1 17 da e1 46 e9 b2 74 #...........F..t - 0080 - f0 35 27 e5 c9 c0 42 de-1f de 21 ad f7 b6 9d 17 .5'...B...!..... - 0090 - b2 4a 2a a8 60 68 e8 e1-c9 a0 ab 6b c4 95 c1 12 .J*.`h.....k.... + 0070 - 29 e8 23 b5 b7 e0 92 79-0f 77 56 ae 7a 53 07 8d ).#....y.wV.zS.. + 0080 - f4 a0 10 e9 c0 44 34 97-a4 02 ed 67 be fe 0f 5f .....D4....g..._ + 0090 - 95 47 55 d7 71 ed af dc-77 e2 ae 40 16 a3 39 3f .GU.q...w..@..9? 00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732009259 + Start Time: 1697601811 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no @@ -107219,16 +107200,16 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1607015... -Waiting for s_client process to close: 1607028... +Waiting for s_server process to close: 1243729... +Waiting for s_client process to close: 1243739... 1..5 ok 1 - Initial connection Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:42525 -Server responds on [::1]:42525 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37507 -sess_in /tmp/0sE5J9NvMH -servername localhost +ACCEPT [::1]:45745 +Server responds on [::1]:45745 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34165 -sess_in /tmp/e3e0WVXSZS -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -107259,7 +107240,7 @@ Forwarded packet length = 7 -139972084094272:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 +139924227478848:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 CONNECTED(00000003) --- Server certificate @@ -107302,9 +107283,9 @@ Verify return code: 21 (unable to verify the first certificate) --- Connection closed -Waiting for 'perl -ne print' process to close: 1607060... +Waiting for 'perl -ne print' process to close: 1243759... CONNECTION FAILURE -140528671159616:error:141B306E:SSL routines:tls_collect_extensions:bad extension:../ssl/statem/extensions.c:606: +140098867332416:error:141B306E:SSL routines:tls_collect_extensions:bad extension:../ssl/statem/extensions.c:606: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -107317,15 +107298,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1607045... -Waiting for s_client process to close: 1607061... +Waiting for s_server process to close: 1243749... +Waiting for s_client process to close: 1243760... ok 2 - PSK not last Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:46037 -Server responds on [::1]:46037 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37507 -sess_in /tmp/0sE5J9NvMH -servername localhost +ACCEPT [::1]:44165 +Server responds on [::1]:44165 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34165 -sess_in /tmp/e3e0WVXSZS -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -107510,7 +107491,7 @@ Forwarded packet length = 266 Connection closed -Waiting for 'perl -ne print' process to close: 1607092... +Waiting for 'perl -ne print' process to close: 1243780... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 @@ -107531,15 +107512,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1607080... -Waiting for s_client process to close: 1607093... +Waiting for s_server process to close: 1243770... +Waiting for s_client process to close: 1243781... ok 3 - PSK hash matches Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_256_GCM_SHA384 -curves P-256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:36461 -Server responds on [::1]:36461 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37507 -ciphersuites TLS_AES_128_GCM_SHA256:TLS_AES_256_GCM_SHA384 -sess_in /tmp/0sE5J9NvMH -servername localhost +ACCEPT [::1]:39687 +Server responds on [::1]:39687 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34165 -ciphersuites TLS_AES_128_GCM_SHA256:TLS_AES_256_GCM_SHA384 -sess_in /tmp/e3e0WVXSZS -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -107612,7 +107593,7 @@ Forwarded packet length = 7 -139709336008000:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 +140239890535744:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 CONNECTED(00000003) --- Server certificate @@ -107655,9 +107636,9 @@ Verify return code: 21 (unable to verify the first certificate) --- Connection closed -Waiting for 'perl -ne print' process to close: 1607126... +Waiting for 'perl -ne print' process to close: 1243805... CONNECTION FAILURE -140273835070784:error:1424206E:SSL routines:tls_parse_ctos_supported_groups:bad extension:../ssl/statem/extensions_srvr.c:964: +139648323806528:error:1424206E:SSL routines:tls_parse_ctos_supported_groups:bad extension:../ssl/statem/extensions_srvr.c:964: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -107670,15 +107651,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1607111... -Waiting for s_client process to close: 1607128... +Waiting for s_server process to close: 1243791... +Waiting for s_client process to close: 1243807... ok 4 - PSK hash does not match Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:42073 -Server responds on [::1]:42073 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37507 -ciphersuites TLS_AES_128_GCM_SHA256:TLS_AES_256_GCM_SHA384 -sess_in /tmp/0sE5J9NvMH -servername localhost +ACCEPT [::1]:36029 +Server responds on [::1]:36029 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34165 -ciphersuites TLS_AES_128_GCM_SHA256:TLS_AES_256_GCM_SHA384 -sess_in /tmp/e3e0WVXSZS -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -107829,7 +107810,7 @@ Forwarded packet length = 266 Connection closed -Waiting for 'perl -ne print' process to close: 1607159... +Waiting for 'perl -ne print' process to close: 1243839... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 @@ -107850,18 +107831,18 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1607145... -Waiting for s_client process to close: 1607160... +Waiting for s_server process to close: 1243826... +Waiting for s_client process to close: 1243840... ok 5 - Remove sig algs ok ../../test/recipes/70-test_tlsextms.t ................. -Proxy started on port [::1]:44195 +Proxy started on port [::1]:49627 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:40455 -Server responds on [::1]:40455 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44195 -no_tls1_3 -servername localhost +ACCEPT [::1]:33461 +Server responds on [::1]:33461 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49627 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -108023,12 +108004,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - a0 58 83 1a d0 f8 39 3f-8d bd c7 62 49 4d b5 9a .X....9?...bIM.. - 0070 - 8c ae c7 11 ae 94 e9 19-21 60 ad 0d a7 4e fc 1c ........!`...N.. + 0060 - 7e 38 c4 86 63 a9 05 ef-b2 64 c7 5e aa 5a ff 4f ~8..c....d.^.Z.O + 0070 - b5 6e 2f 1c b2 94 1a 40-0e 82 16 d5 d8 74 6d f3 .n/....@.....tm. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732009261 + Start Time: 1697601814 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -108065,7 +108046,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 1607293... +Waiting for 'perl -ne print' process to close: 1243893... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -108087,8 +108068,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1607277... -Waiting for s_client process to close: 1607295... +Waiting for s_server process to close: 1243883... +Waiting for s_client process to close: 1243895... 1..10 # Subtest: Default extended master secret test 1..4 @@ -108100,9 +108081,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:39243 -Server responds on [::1]:39243 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44195 -no_tls1_3 -servername localhost +ACCEPT [::1]:39485 +Server responds on [::1]:39485 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49627 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -108264,12 +108245,12 @@ 0030 - aa c0 d1 cc c2 fb 3a 49-5f b0 5f ec 92 b7 6d 6b ......:I_._...mk 0040 - f1 e9 e2 11 de fe 32 39-4a 29 83 bf 37 b2 e7 46 ......29J)..7..F 0050 - 14 54 e9 b9 3f f2 96 b9-2f 14 4e ae e6 73 ab 59 .T..?.../.N..s.Y - 0060 - 59 6c af 5a 3f 6e 3f 62-a7 5e 57 18 91 b3 05 72 Yl.Z?n?b.^W....r - 0070 - da c4 54 3d 11 46 ea 75-8d d4 c6 c1 ae 4e 40 2c ..T=.F.u.....N@, + 0060 - 77 20 eb 0a 34 35 a0 e9-e2 07 b3 04 db 41 c8 6f w ..45.......A.o + 0070 - 09 21 5a a7 bd 4c 93 aa-cc de fb bf e5 e8 f2 68 .!Z..L.........h 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732009261 + Start Time: 1697601814 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no @@ -108292,6 +108273,21 @@ Forwarded packet length = 114 +Received server packet +Packet length = 57 +Processing flight 5 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 52 + [ENCRYPTED APPLICATION DATA] + [tset +] + +Forwarded packet length = 57 + +Connection closed +Waiting for 'perl -ne print' process to close: 1243915... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -108313,23 +108309,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Received server packet -Packet length = 57 -Processing flight 5 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 52 - [ENCRYPTED APPLICATION DATA] - [tset -] - -Forwarded packet length = 57 - -Connection closed -Waiting for 'perl -ne print' process to close: 1607326... -Waiting for s_server process to close: 1607313... -Waiting for s_client process to close: 1607328... +Waiting for s_server process to close: 1243908... +Waiting for s_client process to close: 1243916... # Subtest: No client extension extended master secret test 1..4 ok 1 - Handshake @@ -108340,9 +108321,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:35415 -Server responds on [::1]:35415 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44195 -no_ticket -no_tls1_3 -servername localhost +ACCEPT [::1]:46827 +Server responds on [::1]:46827 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49627 -no_ticket -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -108490,7 +108471,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1732009262 + Start Time: 1697601815 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -108513,6 +108494,21 @@ Forwarded packet length = 114 +Received server packet +Packet length = 57 +Processing flight 5 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 52 + [ENCRYPTED APPLICATION DATA] + [tset +] + +Forwarded packet length = 57 + +Connection closed +Waiting for 'perl -ne print' process to close: 1243935... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.2 @@ -108535,23 +108531,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Received server packet -Packet length = 57 -Processing flight 5 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 52 - [ENCRYPTED APPLICATION DATA] - [tset -] - -Forwarded packet length = 57 - -Connection closed -Waiting for 'perl -ne print' process to close: 1607358... -Waiting for s_server process to close: 1607346... -Waiting for s_client process to close: 1607361... +Waiting for s_server process to close: 1243925... +Waiting for s_client process to close: 1243936... # Subtest: No ticket extended master secret test 1..4 ok 1 - Handshake @@ -108562,9 +108543,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:40241 -Server responds on [::1]:40241 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44195 -no_ticket -no_tls1_3 -servername localhost +ACCEPT [::1]:43203 +Server responds on [::1]:43203 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49627 -no_ticket -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -108712,7 +108693,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1732009262 + Start Time: 1697601815 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no @@ -108735,6 +108716,21 @@ Forwarded packet length = 114 +Received server packet +Packet length = 57 +Processing flight 5 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 52 + [ENCRYPTED APPLICATION DATA] + [tset +] + +Forwarded packet length = 57 + +Connection closed +Waiting for 'perl -ne print' process to close: 1243961... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.2 @@ -108757,23 +108753,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Received server packet -Packet length = 57 -Processing flight 5 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 52 - [ENCRYPTED APPLICATION DATA] - [tset -] - -Forwarded packet length = 57 - -Connection closed -Waiting for 'perl -ne print' process to close: 1607391... -Waiting for s_server process to close: 1607378... -Waiting for s_client process to close: 1607392... +Waiting for s_server process to close: 1243952... +Waiting for s_client process to close: 1243962... # Subtest: No ticket, no client extension extended master secret test 1..4 ok 1 - Handshake @@ -108784,9 +108765,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:37663 -Server responds on [::1]:37663 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44195 -no_tls1_3 -sess_out /tmp/6onCns7MpT -servername localhost +ACCEPT [::1]:42387 +Server responds on [::1]:42387 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49627 -no_tls1_3 -sess_out /tmp/wvufTxn3PW -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -108948,12 +108929,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 42 50 ad d9 1e 7b 35 8c-7a 12 41 10 e1 63 33 de BP...{5.z.A..c3. - 0070 - eb a2 d1 f4 04 d9 2b 02-55 c0 db 22 ce 82 d8 64 ......+.U.."...d + 0060 - 95 d5 79 4b 38 05 74 68-05 48 bb 31 e6 08 71 de ..yK8.th.H.1..q. + 0070 - 66 1b 4a 4a 75 95 30 f5-1b c5 f8 64 70 4b 67 8a f.JJu.0....dpKg. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732009262 + Start Time: 1697601815 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -108990,8 +108971,8 @@ Forwarded packet length = 57 Connection closed -Waiting for s_client process to close: 1607421... -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44195 -no_tls1_3 -sess_in /tmp/6onCns7MpT -servername localhost +Waiting for s_client process to close: 1243992... +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49627 -no_tls1_3 -sess_in /tmp/wvufTxn3PW -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -109093,12 +109074,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 42 50 ad d9 1e 7b 35 8c-7a 12 41 10 e1 63 33 de BP...{5.z.A..c3. - 0070 - eb a2 d1 f4 04 d9 2b 02-55 c0 db 22 ce 82 d8 64 ......+.U.."...d + 0060 - 95 d5 79 4b 38 05 74 68-05 48 bb 31 e6 08 71 de ..yK8.th.H.1..q. + 0070 - 66 1b 4a 4a 75 95 30 f5-1b c5 f8 64 70 4b 67 8a f.JJu.0....dpKg. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732009262 + Start Time: 1697601815 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -109145,7 +109126,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 1607420... +Waiting for 'perl -ne print' process to close: 1243990... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -109173,8 +109154,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1607408... -Waiting for s_client process to close: 1607434... +Waiting for s_server process to close: 1243983... +Waiting for s_client process to close: 1244008... # Subtest: Session resumption extended master secret test 1..4 ok 1 - Handshake @@ -109185,9 +109166,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:46091 -Server responds on [::1]:46091 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44195 -no_tls1_3 -sess_out /tmp/mKK9nGj10c -servername localhost +ACCEPT [::1]:41629 +Server responds on [::1]:41629 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49627 -no_tls1_3 -sess_out /tmp/JptjsIAtGx -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -109349,12 +109330,12 @@ 0030 - aa c0 d1 cc c2 fb 3a 49-5f b0 5f ec 92 b7 6d 6b ......:I_._...mk 0040 - f1 e9 e2 11 de fe 32 39-4a 29 83 bf 37 b2 e7 46 ......29J)..7..F 0050 - 14 54 e9 b9 3f f2 96 b9-2f 14 4e ae e6 73 ab 59 .T..?.../.N..s.Y - 0060 - a5 b8 2a 7e 0b 49 5d 3e-29 ec 9c 2a 1f 0c f9 f5 ..*~.I]>)..*.... - 0070 - ad aa 41 36 77 9a ab 45-32 c1 e6 8c d7 6d f2 6b ..A6w..E2....m.k + 0060 - 85 e5 06 eb f1 af 29 e3-83 ed 0a 31 67 19 1e 2b ......)....1g..+ + 0070 - fe 1f 91 e8 69 9d fc 62-06 d6 cc a3 c6 cd e3 f6 ....i..b........ 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732009263 + Start Time: 1697601816 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no @@ -109391,8 +109372,8 @@ Forwarded packet length = 57 Connection closed -Waiting for s_client process to close: 1607468... -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44195 -no_tls1_3 -sess_in /tmp/mKK9nGj10c -servername localhost +Waiting for s_client process to close: 1244039... +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49627 -no_tls1_3 -sess_in /tmp/JptjsIAtGx -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -109554,12 +109535,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 27 4a 86 dc b5 35 bc 06-16 c3 54 21 84 e9 fa 39 'J...5....T!...9 - 0070 - f3 b6 1c 59 a6 47 51 42-16 52 9a 39 a8 a1 36 c8 ...Y.GQB.R.9..6. + 0060 - b0 35 f5 ba 01 0c b8 26-c2 6d 5e 07 00 24 7c 24 .5.....&.m^..$|$ + 0070 - fb 7d d8 ae d3 22 c4 35-17 aa 97 38 59 51 aa cb .}...".5...8YQ.. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732009263 + Start Time: 1697601816 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -109582,21 +109563,6 @@ Forwarded packet length = 114 -Received server packet -Packet length = 57 -Processing flight 5 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 52 - [ENCRYPTED APPLICATION DATA] - [tset -] - -Forwarded packet length = 57 - -Connection closed -Waiting for 'perl -ne print' process to close: 1607466... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -109627,8 +109593,23 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1607450... -Waiting for s_client process to close: 1607484... +Received server packet +Packet length = 57 +Processing flight 5 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 52 + [ENCRYPTED APPLICATION DATA] + [tset +] + +Forwarded packet length = 57 + +Connection closed +Waiting for 'perl -ne print' process to close: 1244037... +Waiting for s_server process to close: 1244029... +Waiting for s_client process to close: 1244050... # Subtest: Session resumption extended master secret test 1..4 ok 1 - Handshake @@ -109639,9 +109620,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:36029 -Server responds on [::1]:36029 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44195 -no_tls1_3 -sess_out /tmp/xp0_uvO4rD -servername localhost +ACCEPT [::1]:40425 +Server responds on [::1]:40425 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49627 -no_tls1_3 -sess_out /tmp/2vCrQsM7Vj -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -109803,12 +109784,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 27 4a 86 dc b5 35 bc 06-16 c3 54 21 84 e9 fa 39 'J...5....T!...9 - 0070 - f3 b6 1c 59 a6 47 51 42-16 52 9a 39 a8 a1 36 c8 ...Y.GQB.R.9..6. + 0060 - b0 35 f5 ba 01 0c b8 26-c2 6d 5e 07 00 24 7c 24 .5.....&.m^..$|$ + 0070 - fb 7d d8 ae d3 22 c4 35-17 aa 97 38 59 51 aa cb .}...".5...8YQ.. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732009263 + Start Time: 1697601816 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -109845,8 +109826,8 @@ Forwarded packet length = 57 Connection closed -Waiting for s_client process to close: 1607516... -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44195 -no_tls1_3 -sess_in /tmp/xp0_uvO4rD -servername localhost +Waiting for s_client process to close: 1244072... +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49627 -no_tls1_3 -sess_in /tmp/2vCrQsM7Vj -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -109877,7 +109858,7 @@ Forwarded packet length = 7 -140703404930368:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 +139704499062080:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 CONNECTED(00000003) --- Server certificate @@ -109933,18 +109914,18 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 27 4a 86 dc b5 35 bc 06-16 c3 54 21 84 e9 fa 39 'J...5....T!...9 - 0070 - f3 b6 1c 59 a6 47 51 42-16 52 9a 39 a8 a1 36 c8 ...Y.GQB.R.9..6. + 0060 - b0 35 f5 ba 01 0c b8 26-c2 6d 5e 07 00 24 7c 24 .5.....&.m^..$|$ + 0070 - fb 7d d8 ae d3 22 c4 35-17 aa 97 38 59 51 aa cb .}...".5...8YQ.. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732009263 + Start Time: 1697601816 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Connection closed -Waiting for 'perl -ne print' process to close: 1607514... +Waiting for 'perl -ne print' process to close: 1244071... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -109955,7 +109936,7 @@ Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED CONNECTION FAILURE -139679763256640:error:140D9068:SSL routines:ssl_get_prev_session:inconsistent extms:../ssl/ssl_sess.c:599: +140357432763712:error:140D9068:SSL routines:ssl_get_prev_session:inconsistent extms:../ssl/ssl_sess.c:599: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -109968,15 +109949,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1607500... -Waiting for s_client process to close: 1607530... +Waiting for s_server process to close: 1244060... +Waiting for s_client process to close: 1244082... ok 7 - Client inconsistent session resumption Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:39377 -Server responds on [::1]:39377 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44195 -no_tls1_3 -sess_out /tmp/jQqLbwG8cy -servername localhost +ACCEPT [::1]:42923 +Server responds on [::1]:42923 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49627 -no_tls1_3 -sess_out /tmp/xd1UefT51p -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -110138,12 +110119,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 27 4a 86 dc b5 35 bc 06-16 c3 54 21 84 e9 fa 39 'J...5....T!...9 - 0070 - f3 b6 1c 59 a6 47 51 42-16 52 9a 39 a8 a1 36 c8 ...Y.GQB.R.9..6. + 0060 - ac 93 8a a9 e3 7e 31 cf-ae d2 47 26 14 54 85 f3 .....~1...G&.T.. + 0070 - fe f5 5d c2 ac ba 17 d8-7c 09 26 ba c5 f9 de 28 ..].....|.&....( 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732009263 + Start Time: 1697601817 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -110180,8 +110161,8 @@ Forwarded packet length = 57 Connection closed -Waiting for s_client process to close: 1607557... -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44195 -no_tls1_3 -sess_in /tmp/jQqLbwG8cy -servername localhost +Waiting for s_client process to close: 1244116... +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49627 -no_tls1_3 -sess_in /tmp/xd1UefT51p -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -110228,7 +110209,7 @@ Forwarded packet length = 169 -140617306977600:error:141E6068:SSL routines:final_ems:inconsistent extms:../ssl/statem/extensions.c:1214: +140720282355008:error:141E6068:SSL routines:final_ems:inconsistent extms:../ssl/statem/extensions.c:1214: CONNECTED(00000003) --- Server certificate @@ -110284,12 +110265,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 27 4a 86 dc b5 35 bc 06-16 c3 54 21 84 e9 fa 39 'J...5....T!...9 - 0070 - f3 b6 1c 59 a6 47 51 42-16 52 9a 39 a8 a1 36 c8 ...Y.GQB.R.9..6. + 0060 - ac 93 8a a9 e3 7e 31 cf-ae d2 47 26 14 54 85 f3 .....~1...G&.T.. + 0070 - fe f5 5d c2 ac ba 17 d8-7c 09 26 ba c5 f9 de 28 ..].....|.&....( 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732009263 + Start Time: 1697601817 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -110315,7 +110296,7 @@ Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED CONNECTION FAILURE -140653385413952:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 +140098448258368:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -110329,16 +110310,16 @@ 0 callback cache hits 0 cache full overflows (20480 allowed) Connection closed -Waiting for 'perl -ne print' process to close: 1607555... -Waiting for s_server process to close: 1607544... -Waiting for s_client process to close: 1607574... +Waiting for 'perl -ne print' process to close: 1244115... +Waiting for s_server process to close: 1244102... +Waiting for s_client process to close: 1244127... ok 8 - Server inconsistent session resumption 1 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:34673 -Server responds on [::1]:34673 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44195 -no_tls1_3 -sess_out /tmp/yX7lKhTQY5 -servername localhost +ACCEPT [::1]:43223 +Server responds on [::1]:43223 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49627 -no_tls1_3 -sess_out /tmp/cOLXClRMgH -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -110500,12 +110481,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - cc aa cc 30 49 ae 8c 50-57 ec 0d 4c 10 15 2d 40 ...0I..PW..L..-@ - 0070 - cb 65 71 a0 6f 44 4b e0-6d f2 2e 0b 4b 66 5d 08 .eq.oDK.m...Kf]. + 0060 - ac 93 8a a9 e3 7e 31 cf-ae d2 47 26 14 54 85 f3 .....~1...G&.T.. + 0070 - fe f5 5d c2 ac ba 17 d8-7c 09 26 ba c5 f9 de 28 ..].....|.&....( 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732009264 + Start Time: 1697601817 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no @@ -110542,8 +110523,8 @@ Forwarded packet length = 57 Connection closed -Waiting for s_client process to close: 1607606... -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44195 -no_tls1_3 -sess_in /tmp/yX7lKhTQY5 -servername localhost +Waiting for s_client process to close: 1244149... +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49627 -no_tls1_3 -sess_in /tmp/cOLXClRMgH -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -110590,7 +110571,7 @@ Forwarded packet length = 173 -139924963321152:error:141E6068:SSL routines:final_ems:inconsistent extms:../ssl/statem/extensions.c:1214: +140065941968192:error:141E6068:SSL routines:final_ems:inconsistent extms:../ssl/statem/extensions.c:1214: CONNECTED(00000003) --- Server certificate @@ -110646,12 +110627,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - cc aa cc 30 49 ae 8c 50-57 ec 0d 4c 10 15 2d 40 ...0I..PW..L..-@ - 0070 - cb 65 71 a0 6f 44 4b e0-6d f2 2e 0b 4b 66 5d 08 .eq.oDK.m...Kf]. + 0060 - ac 93 8a a9 e3 7e 31 cf-ae d2 47 26 14 54 85 f3 .....~1...G&.T.. + 0070 - fe f5 5d c2 ac ba 17 d8-7c 09 26 ba c5 f9 de 28 ..].....|.&....( 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1732009264 + Start Time: 1697601817 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no @@ -110667,6 +110648,8 @@ Forwarded packet length = 7 +Connection closed +Waiting for 'perl -ne print' process to close: 1244148... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -110677,7 +110660,7 @@ Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED CONNECTION FAILURE -140259803977024:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 +139837785597248:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -110690,17 +110673,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Connection closed -Waiting for 'perl -ne print' process to close: 1607604... -Waiting for s_server process to close: 1607590... -Waiting for s_client process to close: 1607624... +Waiting for s_server process to close: 1244138... +Waiting for s_client process to close: 1244155... ok 9 - Server inconsistent session resumption 2 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:46557 -Server responds on [::1]:46557 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44195 -servername localhost +ACCEPT [::1]:41241 +Server responds on [::1]:41241 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49627 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -110832,9 +110813,9 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- -Received client packet -Packet length = 64 DONE +Received client packet +Packet length = 114 Processing flight 2 Record 1 (client -> server) Content type: CCS @@ -110847,27 +110828,21 @@ Inner content type: HANDSHAKE Message type: Finished Message Length: 32 - -Forwarded packet length = 64 - -Received client packet -Packet length = 50 -Processing flight 2 - Record 1 (client -> server) + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 114 Received server packet Packet length = 473 @@ -110898,7 +110873,7 @@ Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 1607656... +Waiting for 'perl -ne print' process to close: 1244175... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -110921,8 +110896,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 1607645... -Waiting for s_client process to close: 1607658... +Waiting for s_server process to close: 1244168... +Waiting for s_client process to close: 1244176... # Subtest: TLS1.3 extended master secret test 1..4 ok 1 - Handshake @@ -110965,8 +110940,8 @@ ==== ../../util/shlib_wrap.sh ../../apps/openssl req -config "../../../test/CAss.cnf" -new -keyout ./demoCA/private/cakey.pem -out ./demoCA/careq.pem Generating a RSA private key -...+++++ -........................+++++ +......................................+++++ +.............................................................+++++ writing new private key to './demoCA/private/cakey.pem' ----- You are about to be asked to enter information that will be incorporated @@ -110988,21 +110963,21 @@ Signature ok Certificate Details: Serial Number: - 11:aa:df:81:ed:bf:5a:99:7b:ce:0f:84:9c:f4:f3:c6:a4:a7:6b:58 + 13:d6:55:c9:83:53:78:c4:31:a0:10:08:c5:50:46:30:62:f3:b1:7c Validity - Not Before: Nov 19 09:41:06 2024 GMT - Not After : Nov 19 09:41:06 2027 GMT + Not Before: Oct 18 04:03:41 2023 GMT + Not After : Oct 17 04:03:41 2026 GMT Subject: countryName = AU organizationName = Dodgy Brothers commonName = Dodgy CA X509v3 extensions: X509v3 Subject Key Identifier: - 9D:65:8E:48:F7:39:41:AE:EC:C6:63:D6:6A:C2:A2:53:23:7F:5B:3D + 0F:7E:52:D0:CF:B4:A6:D8:28:72:53:0C:F0:D5:AF:BC:10:03:CA:B7 X509v3 Authority Key Identifier: - keyid:9D:65:8E:48:F7:39:41:AE:EC:C6:63:D6:6A:C2:A2:53:23:7F:5B:3D + keyid:0F:7E:52:D0:CF:B4:A6:D8:28:72:53:0C:F0:D5:AF:BC:10:03:CA:B7 DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA - serial:11:AA:DF:81:ED:BF:5A:99:7B:CE:0F:84:9C:F4:F3:C6:A4:A7:6B:58 + serial:13:D6:55:C9:83:53:78:C4:31:A0:10:08:C5:50:46:30:62:F3:B1:7C X509v3 Basic Constraints: critical CA:TRUE, pathlen:1 @@ -111011,7 +110986,7 @@ X509v3 Issuer Alternative Name: -Certificate is to be certified until Nov 19 09:41:06 2027 GMT (1095 days) +Certificate is to be certified until Oct 17 04:03:41 2026 GMT (1095 days) Write out database with 1 new entries Data Base Updated @@ -111026,7 +111001,7 @@ Ignoring -days; not generating a certificate Generating a RSA private key ..............+++++ -....+++++ +.......................+++++ writing new private key to 'newkey.pem' ----- ==> 0 @@ -111041,10 +111016,10 @@ Signature ok Certificate Details: Serial Number: - 60:f1:cf:e8:62:78:fd:be:49:13:54:e2:a4:d0:24:2f:5d:c2:a1:07 + 04:31:4a:b9:dd:76:25:81:6a:35:f7:22:98:97:c8:36:eb:14:df:bf Validity - Not Before: Nov 19 09:41:07 2024 GMT - Not After : Nov 19 09:41:07 2025 GMT + Not Before: Oct 18 04:03:42 2023 GMT + Not After : Oct 17 04:03:42 2024 GMT Subject: countryName = AU organizationName = Dodgy Brothers @@ -111056,11 +111031,11 @@ Netscape Comment: OpenSSL Generated Certificate X509v3 Subject Key Identifier: - 88:24:79:02:79:14:A6:06:F7:EF:79:F8:A4:B6:08:4E:2D:B6:2A:15 + 51:DF:2F:3E:B9:9B:D2:09:37:BF:78:24:F3:88:9B:9E:94:DA:32:9F X509v3 Authority Key Identifier: - keyid:9D:65:8E:48:F7:39:41:AE:EC:C6:63:D6:6A:C2:A2:53:23:7F:5B:3D + keyid:0F:7E:52:D0:CF:B4:A6:D8:28:72:53:0C:F0:D5:AF:BC:10:03:CA:B7 -Certificate is to be certified until Nov 19 09:41:07 2025 GMT (365 days) +Certificate is to be certified until Oct 17 04:03:42 2024 GMT (365 days) Sign the certificate? [y/n]: 1 out of 1 certificate requests certified, commit? [y/n]Write out database with 1 new entries @@ -111518,19 +111493,19 @@ # Subtest: CMS Check that bad attributes fail when verifying signers 1..4 Verification failure -139932752262464:error:2E099064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:253:Verify error:unable to get local issuer certificate +139982654108992:error:2E099064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:253:Verify error:unable to get local issuer certificate ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in ../../../test/recipes/80-test_cms_data/bad_signtime_attr.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 4 ok 1 - bad_signtime_attr.cms Verification failure -140289351836992:error:2E099064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:253:Verify error:unable to get local issuer certificate +140574084326720:error:2E099064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:253:Verify error:unable to get local issuer certificate ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in ../../../test/recipes/80-test_cms_data/no_ct_attr.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 4 ok 2 - no_ct_attr.cms Verification failure -140423566931264:error:2E099064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:253:Verify error:unable to get local issuer certificate +140022124897600:error:2E099064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:253:Verify error:unable to get local issuer certificate ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in ../../../test/recipes/80-test_cms_data/no_md_attr.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 4 ok 3 - no_md_attr.cms Verification failure -140133271033152:error:2E099064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:253:Verify error:unable to get local issuer certificate +140284287731008:error:2E099064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:253:Verify error:unable to get local issuer certificate ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in ../../../test/recipes/80-test_cms_data/ct_multiple_attr.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 4 ok 4 - ct_multiple_attr.cms ok 6 - CMS Check that bad attributes fail when verifying signers @@ -111540,9 +111515,9 @@ # Content-Type: application/pkcs7-mime; smime-type=enveloped-data; name="smime.p7m" # Content-Transfer-Encoding: base64 # -140259548783936:error:0306E06C:bignum routines:BN_mod_inverse:no inverse:../crypto/bn/bn_gcd.c:532: -140259548783936:error:2E07D074:CMS routines:cms_EnvelopedData_init_bio:error setting recipientinfo:../crypto/cms/cms_env.c:885: -140259548783936:error:0D0D3041:asn1 encoding routines:i2d_ASN1_bio_stream:malloc failure:../crypto/asn1/asn_mime.c:75: +140412992611648:error:0306E06C:bignum routines:BN_mod_inverse:no inverse:../crypto/bn/bn_gcd.c:532: +140412992611648:error:2E07D074:CMS routines:cms_EnvelopedData_init_bio:error setting recipientinfo:../crypto/cms/cms_env.c:885: +140412992611648:error:0D0D3041:asn1 encoding routines:i2d_ASN1_bio_stream:malloc failure:../crypto/asn1/asn_mime.c:75: ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -aes128 -stream -recip ../../../test/smime-certs/badrsa.pem => 6 ok 7 - Check failure during BIO setup with -stream is handled correctly ok @@ -111622,26 +111597,9 @@ ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 -** Record Version: feff -** Record Epoch: 0 -** Record Sequence: 000000000001 -** Record Length: 122 -**---- START OF HANDSHAKE MESSAGE FRAGMENT ---- -*** Message Type: 1 -*** Message Length: 110 -*** Message sequence: 0 -*** Message Fragment offset: 0 -*** Message Fragment len: 110 -**---- END OF HANDSHAKE MESSAGE FRAGMENT ---- -*---- END OF RECORD ---- ----- END OF PACKET ---- - ----- START OF PACKET ---- -*---- START OF RECORD ---- -** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 -** Record Sequence: 000000000002 +** Record Sequence: 000000000001 ** Record Length: 243 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 @@ -111658,7 +111616,7 @@ ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 -** Record Sequence: 000000000003 +** Record Sequence: 000000000002 ** Record Length: 39 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 @@ -111673,7 +111631,7 @@ ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 -** Record Sequence: 000000000004 +** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * @@ -113567,50 +113525,50 @@ 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -140567895364928:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -140567895364928:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -140567895364928:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -140567895364928:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +140621891425600:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +140621891425600:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +140621891425600:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +140621891425600:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -140028596704576:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -140028596704576:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -140028596704576:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -140028596704576:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +139909337908544:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +139909337908544:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +139909337908544:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +139909337908544:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -140012510922048:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -140012510922048:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -140012510922048:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -140012510922048:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +140399582938432:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +140399582938432:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +140399582938432:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +140399582938432:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -140367273227584:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -140367273227584:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -140367273227584:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -140367273227584:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +139974843884864:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +139974843884864:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +139974843884864:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +139974843884864:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -140463029634368:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -140463029634368:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -140463029634368:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -140463029634368:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +140228766426432:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +140228766426432:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +140228766426432:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +140228766426432:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -140580589913408:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -140580589913408:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -140580589913408:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -140580589913408:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +139858059060544:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +139858059060544:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +139858059060544:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +139858059060544:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 2 - === INVALID SIGNATURE on the OCSP RESPONSE === @@ -113618,32 +113576,32 @@ 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -140034545472832:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +140469630039360:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -140440111756608:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +139755520386368:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -139954200532288:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +140682079528256:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -140349984552256:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +140534197900608:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -139794258867520:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +140608860276032:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -140437341517120:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +140539774289216:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 3 - === WRONG RESPONDERID in the OCSP RESPONSE === @@ -113651,44 +113609,44 @@ 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -140210757850432:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -140210757850432:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -140210757850432:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +140474953221440:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +140474953221440:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +140474953221440:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -140219477587264:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -140219477587264:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -140219477587264:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +140300514739520:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +140300514739520:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +140300514739520:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -139678446540096:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -139678446540096:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -139678446540096:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +140008321664320:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +140008321664320:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +140008321664320:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -139773884089664:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -139773884089664:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -139773884089664:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +140378288424256:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +140378288424256:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +140378288424256:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -139856463820096:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -139856463820096:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -139856463820096:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +140311791555904:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +140311791555904:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +140311791555904:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -140669469488448:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -140669469488448:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -140669469488448:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +140401301865792:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +140401301865792:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +140401301865792:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 4 - === WRONG ISSUERNAMEHASH in the OCSP RESPONSE === @@ -113696,44 +113654,44 @@ 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -139722691106112:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -139722691106112:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -139722691106112:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +139930101245248:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +139930101245248:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +139930101245248:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -139736749954368:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -139736749954368:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -139736749954368:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +140056826991936:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +140056826991936:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +140056826991936:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -140008589112640:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -140008589112640:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -140008589112640:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +140022363579712:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +140022363579712:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +140022363579712:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -139679665665344:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -139679665665344:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -139679665665344:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +140008821151040:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +140008821151040:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +140008821151040:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -139637788398912:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -139637788398912:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -139637788398912:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +140226752341312:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +140226752341312:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +140226752341312:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -140090113086784:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -140090113086784:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -140090113086784:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +139732583208256:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +139732583208256:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +139732583208256:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 5 - === WRONG ISSUERKEYHASH in the OCSP RESPONSE === @@ -113741,20 +113699,20 @@ 1..3 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WKDOSC_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -140403059451200:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +140653587952960:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 1 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WKDOSC_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -140167359026496:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +139705144141120:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 2 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WKDOSC_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -139819509134656:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -139819509134656:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -139819509134656:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -139819509134656:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +140506479027520:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +140506479027520:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +140506479027520:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +140506479027520:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 3 - DELEGATED; Root CA -> EE ok 6 - === WRONG KEY in the DELEGATED OCSP SIGNING CERTIFICATE === @@ -113762,26 +113720,26 @@ 1..3 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -139964910196032:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -139964910196032:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -139964910196032:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -139964910196032:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure +140150980207936:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +140150980207936:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +140150980207936:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +140150980207936:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 1 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -140157412070720:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -140157412070720:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -140157412070720:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -140157412070720:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure +140643896948032:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +140643896948032:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +140643896948032:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +140643896948032:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 2 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -140003512804672:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -140003512804672:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -140003512804672:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -140003512804672:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure +140323139077440:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +140323139077440:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +140323139077440:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +140323139077440:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 3 - DELEGATED; Root CA -> EE ok 7 - === INVALID SIGNATURE on the DELEGATED OCSP SIGNING CERTIFICATE === @@ -113789,32 +113747,32 @@ 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -140648743855424:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:121: +139736075040064:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:121: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WSNIC_ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -140468242429248:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:121: +139672629695808:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:121: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -140286029387072:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:121: +139632011101504:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:121: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -139953980167488:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:unable to get local issuer certificate +139929305605440:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:unable to get local issuer certificate ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WSNIC_D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -140224782906688:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:unable to get local issuer certificate +140672765715776:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:unable to get local issuer certificate ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -140198788183360:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:unable to get local issuer certificate +140048028005696:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:unable to get local issuer certificate ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 8 - === WRONG SUBJECT NAME in the ISSUER CERTIFICATE === @@ -113822,41 +113780,41 @@ 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -140325997983040:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +139769877415232:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WKIC_ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -140148848715072:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +140461398312256:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -140221162706240:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +140271031944512:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -140653180663104:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -140653180663104:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -140653180663104:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -140653180663104:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure +139883811464512:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +139883811464512:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +139883811464512:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +139883811464512:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WKIC_D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -139719955141952:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -139719955141952:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -139719955141952:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -139719955141952:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure +139684440802624:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +139684440802624:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +139684440802624:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +139684440802624:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -140349333140800:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -140349333140800:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -140349333140800:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -140349333140800:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure +139869745341760:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +139869745341760:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +139869745341760:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +139869745341760:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 9 - === WRONG KEY in the ISSUER CERTIFICATE === @@ -113913,7 +113871,7 @@ ../../../test/recipes/80-test_policy_tree_data/small_leaf.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -CAfile ../../../test/recipes/80-test_policy_tree_data/small_policy_tree.pem -policy_check ../../../test/recipes/80-test_policy_tree_data/small_leaf.pem => 0 ok 1 - test small policy tree -139853812716864:error:0B091041:x509 certificate routines:check_policy:malloc failure:../crypto/x509/x509_vfy.c:1646: +140215863608640:error:0B091041:x509 certificate routines:check_policy:malloc failure:../crypto/x509/x509_vfy.c:1646: error ../../../test/recipes/80-test_policy_tree_data/large_leaf.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -CAfile ../../../test/recipes/80-test_policy_tree_data/large_policy_tree.pem -policy_check ../../../test/recipes/80-test_policy_tree_data/large_leaf.pem => 2 ok 2 - test large policy tree @@ -113922,7 +113880,7 @@ 1..30 # Subtest: Test configuration 01-simple.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/01-simple.conf.in > 01-simple.conf.1609863.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/01-simple.conf.in > 01-simple.conf.1249210.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -113933,12 +113891,12 @@ ok 2 - iteration 2 ok 3 - iteration 3 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 01-simple.conf.1609863.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 01-simple.conf.1249210.tmp => 0 ok 3 - running ssl_test 01-simple.conf ok 1 - Test configuration 01-simple.conf # Subtest: Test configuration 02-protocol-version.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/02-protocol-version.conf.in > 02-protocol-version.conf.1609863.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/02-protocol-version.conf.in > 02-protocol-version.conf.1249210.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -114888,12 +114846,12 @@ ok 677 - iteration 677 ok 678 - iteration 678 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 02-protocol-version.conf.1609863.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 02-protocol-version.conf.1249210.tmp => 0 ok 3 - running ssl_test 02-protocol-version.conf ok 2 - Test configuration 02-protocol-version.conf # Subtest: Test configuration 03-custom_verify.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/03-custom_verify.conf.in > 03-custom_verify.conf.1609863.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/03-custom_verify.conf.in > 03-custom_verify.conf.1249210.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -114910,12 +114868,12 @@ ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 03-custom_verify.conf.1609863.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 03-custom_verify.conf.1249210.tmp => 0 ok 3 - running ssl_test 03-custom_verify.conf ok 3 - Test configuration 03-custom_verify.conf # Subtest: Test configuration 04-client_auth.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/04-client_auth.conf.in > 04-client_auth.conf.1609863.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/04-client_auth.conf.in > 04-client_auth.conf.1249210.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -114967,12 +114925,12 @@ ok 35 - iteration 35 ok 36 - iteration 36 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 04-client_auth.conf.1609863.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 04-client_auth.conf.1249210.tmp => 0 ok 3 - running ssl_test 04-client_auth.conf ok 4 - Test configuration 04-client_auth.conf # Subtest: Test configuration 05-sni.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/05-sni.conf.in > 05-sni.conf.1609863.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/05-sni.conf.in > 05-sni.conf.1249210.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -114989,12 +114947,12 @@ ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 05-sni.conf.1609863.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 05-sni.conf.1249210.tmp => 0 ok 3 - running ssl_test 05-sni.conf ok 5 - Test configuration 05-sni.conf # Subtest: Test configuration 06-sni-ticket.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/06-sni-ticket.conf.in > 06-sni-ticket.conf.1609863.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/06-sni-ticket.conf.in > 06-sni-ticket.conf.1249210.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115019,12 +114977,12 @@ ok 16 - iteration 16 ok 17 - iteration 17 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 06-sni-ticket.conf.1609863.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 06-sni-ticket.conf.1249210.tmp => 0 ok 3 - running ssl_test 06-sni-ticket.conf ok 6 - Test configuration 06-sni-ticket.conf # Subtest: Test configuration 07-dtls-protocol-version.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/07-dtls-protocol-version.conf.in > 07-dtls-protocol-version.conf.1609863.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/07-dtls-protocol-version.conf.in > 07-dtls-protocol-version.conf.1249210.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115096,12 +115054,12 @@ ok 63 - iteration 63 ok 64 - iteration 64 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 07-dtls-protocol-version.conf.1609863.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 07-dtls-protocol-version.conf.1249210.tmp => 0 ok 3 - running ssl_test 07-dtls-protocol-version.conf ok 7 - Test configuration 07-dtls-protocol-version.conf # Subtest: Test configuration 08-npn.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/08-npn.conf.in > 08-npn.conf.1609863.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/08-npn.conf.in > 08-npn.conf.1249210.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115129,12 +115087,12 @@ ok 19 - iteration 19 ok 20 - iteration 20 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 08-npn.conf.1609863.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 08-npn.conf.1249210.tmp => 0 ok 3 - running ssl_test 08-npn.conf ok 8 - Test configuration 08-npn.conf # Subtest: Test configuration 09-alpn.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/09-alpn.conf.in > 09-alpn.conf.1609863.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/09-alpn.conf.in > 09-alpn.conf.1249210.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115158,12 +115116,12 @@ ok 15 - iteration 15 ok 16 - iteration 16 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 09-alpn.conf.1609863.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 09-alpn.conf.1249210.tmp => 0 ok 3 - running ssl_test 09-alpn.conf ok 9 - Test configuration 09-alpn.conf # Subtest: Test configuration 10-resumption.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/10-resumption.conf.in > 10-resumption.conf.1609863.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/10-resumption.conf.in > 10-resumption.conf.1249210.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115239,12 +115197,12 @@ ok 67 - iteration 67 ok 68 - iteration 68 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 10-resumption.conf.1609863.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 10-resumption.conf.1249210.tmp => 0 ok 3 - running ssl_test 10-resumption.conf ok 10 - Test configuration 10-resumption.conf # Subtest: Test configuration 11-dtls_resumption.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/11-dtls_resumption.conf.in > 11-dtls_resumption.conf.1609863.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/11-dtls_resumption.conf.in > 11-dtls_resumption.conf.1249210.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115271,12 +115229,12 @@ ok 18 - iteration 18 ok 19 - iteration 19 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 11-dtls_resumption.conf.1609863.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 11-dtls_resumption.conf.1249210.tmp => 0 ok 3 - running ssl_test 11-dtls_resumption.conf ok 11 - Test configuration 11-dtls_resumption.conf # Subtest: Test configuration 12-ct.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/12-ct.conf.in > 12-ct.conf.1609863.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/12-ct.conf.in > 12-ct.conf.1249210.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115290,12 +115248,12 @@ ok 5 - iteration 5 ok 6 - iteration 6 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 12-ct.conf.1609863.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 12-ct.conf.1249210.tmp => 0 ok 3 - running ssl_test 12-ct.conf ok 12 - Test configuration 12-ct.conf # Subtest: Test configuration 13-fragmentation.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/13-fragmentation.conf.in > 13-fragmentation.conf.1609863.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/13-fragmentation.conf.in > 13-fragmentation.conf.1249210.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115325,12 +115283,12 @@ ok 21 - iteration 21 ok 22 - iteration 22 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 13-fragmentation.conf.1609863.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 13-fragmentation.conf.1249210.tmp => 0 ok 3 - running ssl_test 13-fragmentation.conf ok 13 - Test configuration 13-fragmentation.conf # Subtest: Test configuration 14-curves.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/14-curves.conf.in > 14-curves.conf.1609863.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/14-curves.conf.in > 14-curves.conf.1249210.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115368,12 +115326,12 @@ ok 29 - iteration 29 ok 30 - iteration 30 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 14-curves.conf.1609863.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 14-curves.conf.1249210.tmp => 0 ok 3 - running ssl_test 14-curves.conf ok 14 - Test configuration 14-curves.conf # Subtest: Test configuration 15-certstatus.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/15-certstatus.conf.in > 15-certstatus.conf.1609863.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/15-certstatus.conf.in > 15-certstatus.conf.1249210.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115383,12 +115341,12 @@ ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 15-certstatus.conf.1609863.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 15-certstatus.conf.1249210.tmp => 0 ok 3 - running ssl_test 15-certstatus.conf ok 15 - Test configuration 15-certstatus.conf # Subtest: Test configuration 16-dtls-certstatus.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/16-dtls-certstatus.conf.in > 16-dtls-certstatus.conf.1609863.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/16-dtls-certstatus.conf.in > 16-dtls-certstatus.conf.1249210.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115398,12 +115356,12 @@ ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 16-dtls-certstatus.conf.1609863.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 16-dtls-certstatus.conf.1249210.tmp => 0 ok 3 - running ssl_test 16-dtls-certstatus.conf ok 16 - Test configuration 16-dtls-certstatus.conf # Subtest: Test configuration 17-renegotiate.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/17-renegotiate.conf.in > 17-renegotiate.conf.1609863.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/17-renegotiate.conf.in > 17-renegotiate.conf.1249210.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115425,12 +115383,12 @@ ok 13 - iteration 13 ok 14 - iteration 14 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 17-renegotiate.conf.1609863.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 17-renegotiate.conf.1249210.tmp => 0 ok 3 - running ssl_test 17-renegotiate.conf ok 17 - Test configuration 17-renegotiate.conf # Subtest: Test configuration 18-dtls-renegotiate.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/18-dtls-renegotiate.conf.in > 18-dtls-renegotiate.conf.1609863.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/18-dtls-renegotiate.conf.in > 18-dtls-renegotiate.conf.1249210.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115447,12 +115405,12 @@ ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 18-dtls-renegotiate.conf.1609863.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 18-dtls-renegotiate.conf.1249210.tmp => 0 ok 3 - running ssl_test 18-dtls-renegotiate.conf ok 18 - Test configuration 18-dtls-renegotiate.conf # Subtest: Test configuration 19-mac-then-encrypt.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/19-mac-then-encrypt.conf.in > 19-mac-then-encrypt.conf.1609863.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/19-mac-then-encrypt.conf.in > 19-mac-then-encrypt.conf.1249210.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115466,12 +115424,12 @@ ok 5 - iteration 5 ok 6 - iteration 6 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 19-mac-then-encrypt.conf.1609863.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 19-mac-then-encrypt.conf.1249210.tmp => 0 ok 3 - running ssl_test 19-mac-then-encrypt.conf ok 19 - Test configuration 19-mac-then-encrypt.conf # Subtest: Test configuration 20-cert-select.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/20-cert-select.conf.in > 20-cert-select.conf.1609863.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/20-cert-select.conf.in > 20-cert-select.conf.1249210.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115535,12 +115493,12 @@ ok 55 - iteration 55 ok 56 - iteration 56 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 20-cert-select.conf.1609863.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 20-cert-select.conf.1249210.tmp => 0 ok 3 - running ssl_test 20-cert-select.conf ok 20 - Test configuration 20-cert-select.conf # Subtest: Test configuration 21-key-update.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/21-key-update.conf.in > 21-key-update.conf.1609863.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/21-key-update.conf.in > 21-key-update.conf.1249210.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115552,19 +115510,19 @@ ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 21-key-update.conf.1609863.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 21-key-update.conf.1249210.tmp => 0 ok 3 - running ssl_test 21-key-update.conf ok 21 - Test configuration 21-key-update.conf # Subtest: Test configuration 22-compression.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/22-compression.conf.in > 22-compression.conf.1609863.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/22-compression.conf.in > 22-compression.conf.1249210.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ok 3 # skip No tests available; skipping tests ok 22 - Test configuration 22-compression.conf # Subtest: Test configuration 23-srp.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/23-srp.conf.in > 23-srp.conf.1609863.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/23-srp.conf.in > 23-srp.conf.1249210.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115576,12 +115534,12 @@ ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 23-srp.conf.1609863.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 23-srp.conf.1249210.tmp => 0 ok 3 - running ssl_test 23-srp.conf ok 23 - Test configuration 23-srp.conf # Subtest: Test configuration 24-padding.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/24-padding.conf.in > 24-padding.conf.1609863.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/24-padding.conf.in > 24-padding.conf.1249210.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115590,12 +115548,12 @@ 1..1 ok 1 - iteration 1 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 24-padding.conf.1609863.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 24-padding.conf.1249210.tmp => 0 ok 3 - running ssl_test 24-padding.conf ok 24 - Test configuration 24-padding.conf # Subtest: Test configuration 25-cipher.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/25-cipher.conf.in > 25-cipher.conf.1609863.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/25-cipher.conf.in > 25-cipher.conf.1249210.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115612,12 +115570,12 @@ ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 25-cipher.conf.1609863.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 25-cipher.conf.1249210.tmp => 0 ok 3 - running ssl_test 25-cipher.conf ok 25 - Test configuration 25-cipher.conf # Subtest: Test configuration 26-tls13_client_auth.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/26-tls13_client_auth.conf.in > 26-tls13_client_auth.conf.1609863.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/26-tls13_client_auth.conf.in > 26-tls13_client_auth.conf.1249210.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115647,12 +115605,12 @@ ok 13 - iteration 13 ok 14 - iteration 14 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 26-tls13_client_auth.conf.1609863.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 26-tls13_client_auth.conf.1249210.tmp => 0 ok 3 - running ssl_test 26-tls13_client_auth.conf ok 26 - Test configuration 26-tls13_client_auth.conf # Subtest: Test configuration 27-ticket-appdata.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/27-ticket-appdata.conf.in > 27-ticket-appdata.conf.1609863.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/27-ticket-appdata.conf.in > 27-ticket-appdata.conf.1249210.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115664,12 +115622,12 @@ ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 27-ticket-appdata.conf.1609863.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 27-ticket-appdata.conf.1249210.tmp => 0 ok 3 - running ssl_test 27-ticket-appdata.conf ok 27 - Test configuration 27-ticket-appdata.conf # Subtest: Test configuration 28-seclevel.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/28-seclevel.conf.in > 28-seclevel.conf.1609863.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/28-seclevel.conf.in > 28-seclevel.conf.1249210.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115683,19 +115641,19 @@ ok 5 - iteration 5 ok 6 - iteration 6 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 28-seclevel.conf.1609863.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 28-seclevel.conf.1249210.tmp => 0 ok 3 - running ssl_test 28-seclevel.conf ok 28 - Test configuration 28-seclevel.conf # Subtest: Test configuration 29-dtls-sctp-label-bug.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/29-dtls-sctp-label-bug.conf.in > 29-dtls-sctp-label-bug.conf.1609863.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/29-dtls-sctp-label-bug.conf.in > 29-dtls-sctp-label-bug.conf.1249210.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ok 3 # skip No tests available; skipping tests ok 29 - Test configuration 29-dtls-sctp-label-bug.conf # Subtest: Test configuration 30-supported-groups.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/30-supported-groups.conf.in > 30-supported-groups.conf.1609863.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/30-supported-groups.conf.in > 30-supported-groups.conf.1249210.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115705,7 +115663,7 @@ ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 30-supported-groups.conf.1609863.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 30-supported-groups.conf.1249210.tmp => 0 ok 3 - running ssl_test 30-supported-groups.conf ok 30 - Test configuration 30-supported-groups.conf ok @@ -115714,8 +115672,8 @@ # Subtest: test_ss 1..17 Generating a RSA private key -...........+++++ -.................+++++ +..................................................................................................................................................+++++ +........................+++++ writing new private key to 'keyCA.ss' ----- You are about to be asked to enter information that will be incorporated @@ -115749,8 +115707,8 @@ ../../util/shlib_wrap.sh ../../apps/openssl verify -CAfile certCA.ss certCA.ss => 0 ok 6 - verify signature Generating a RSA private key -......................+++++ -.....................................................................................+++++ +...........................................+++++ +.........................+++++ writing new private key to 'keyU.ss' ----- ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../test/Uss.cnf -out reqU.ss -keyout keyU.ss -new > err.ss => 0 @@ -115764,8 +115722,8 @@ ok 8 - sign user cert request # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2 # issuer=C = AU, O = Dodgy Brothers, CN = Dodgy CA -# notBefore=Nov 19 09:42:33 2024 GMT -# notAfter=Dec 19 09:42:33 2024 GMT +# notBefore=Oct 18 04:05:49 2023 GMT +# notAfter=Nov 17 04:05:49 2023 GMT ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certU.ss => 0 ok 9 - Certificate details # Subtest: DSA certificate creation @@ -115785,8 +115743,8 @@ ok 4 - verify DSA user cert # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = DSA Certificate # issuer=C = AU, O = Dodgy Brothers, CN = Dodgy CA -# notBefore=Nov 19 09:42:33 2024 GMT -# notAfter=Dec 19 09:42:33 2024 GMT +# notBefore=Oct 18 04:05:50 2023 GMT +# notAfter=Nov 17 04:05:50 2023 GMT ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certD.ss => 0 ok 5 - DSA Certificate details ok 10 - DSA certificate creation @@ -115809,14 +115767,14 @@ ok 4 - verify ECDSA/ECDH user cert # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = ECDSA Certificate # issuer=C = AU, O = Dodgy Brothers, CN = Dodgy CA -# notBefore=Nov 19 09:42:34 2024 GMT -# notAfter=Dec 19 09:42:34 2024 GMT +# notBefore=Oct 18 04:05:51 2023 GMT +# notAfter=Nov 17 04:05:51 2023 GMT ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certE.ss => 0 ok 5 - ECDSA Certificate details ok 11 - ECDSA/ECDH certificate creation Generating a RSA private key -.............................+++++ -...+++++ +..+++++ +.......................................................................+++++ writing new private key to 'keyP1.ss' ----- You are about to be asked to enter information that will be incorporated @@ -115844,13 +115802,13 @@ ../../util/shlib_wrap.sh ../../apps/openssl verify -CAfile certCA.ss -untrusted tmp_intP1.ss certP1.ss => 2 # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1 # issuer=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2 -# notBefore=Nov 19 09:42:35 2024 GMT -# notAfter=Dec 19 09:42:35 2024 GMT +# notBefore=Oct 18 04:05:52 2023 GMT +# notAfter=Nov 17 04:05:52 2023 GMT ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certP1.ss => 0 ok 14 - Certificate details Generating a RSA private key -...+++++ -..........................................................................................................................+++++ +..................................+++++ +.....................+++++ writing new private key to 'keyP2.ss' ----- You are about to be asked to enter information that will be incorporated @@ -115879,8 +115837,8 @@ ../../util/shlib_wrap.sh ../../apps/openssl verify -CAfile certCA.ss -untrusted tmp_intP2.ss certP2.ss => 2 # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1, CN = Proxy 2 # issuer=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1 -# notBefore=Nov 19 09:42:36 2024 GMT -# notAfter=Dec 19 09:42:36 2024 GMT +# notBefore=Oct 18 04:05:53 2023 GMT +# notAfter=Nov 17 04:05:53 2023 GMT ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certP2.ss => 0 ok 17 - Certificate details ok 1 - test_ss @@ -115932,10 +115890,10 @@ server authentication Doing handshakes=1 bytes=256 In app_verify_callback, allowing cert. Arg is: Test Callback Argument -Finished printing do we have a context? 0x0x55aa13e581e0 a cert? 0x0x55aa13e5a660 +Finished printing do we have a context? 0x0x561a5396d1e0 a cert? 0x0x561a5396f660 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 In app_verify_callback, allowing cert. Arg is: Test Callback Argument -Finished printing do we have a context? 0x0x55aa13e581e0 a cert? 0x0x55aa13e5e990 +Finished printing do we have a context? 0x0x561a5396d1e0 a cert? 0x0x561a53973990 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -server_auth -client_auth -app_verify -CAfile certCA.ss => 0 @@ -116034,10 +115992,10 @@ TLSv1, cipher SSLv3 CAMELLIA128-SHA, 2048 bits RSA ../../util/shlib_wrap.sh ../ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher CAMELLIA128-SHA -ciphersuites '' -tls1 => 0 ok 22 - Testing CAMELLIA128-SHA -139888010286400:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3788: -139888010286400:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3788: +140674266580288:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3788: +140674266580288:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3788: ERROR in SERVER -139888010286400:error:1417A0C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2283: +140674266580288:error:1417A0C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2283: Doing handshakes=1 bytes=256 TLSv1, cipher (NONE) (NONE) ../../util/shlib_wrap.sh ../ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cipher EDH -c_cipher 'EDH:@SECLEVEL=1' -dhe512 -tls1 => 1 @@ -116339,10 +116297,10 @@ TLSv1.2, cipher SSLv3 CAMELLIA128-SHA, 2048 bits RSA ../../util/shlib_wrap.sh ../ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher CAMELLIA128-SHA -ciphersuites '' -tls1_2 => 0 ok 97 - Testing CAMELLIA128-SHA -140177043711296:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3788: -140177043711296:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3788: +140177870947648:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3788: +140177870947648:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3788: ERROR in SERVER -140177043711296:error:1417A0C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2283: +140177870947648:error:1417A0C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2283: Doing handshakes=1 bytes=256 TLSv1.2, cipher (NONE) (NONE) ../../util/shlib_wrap.sh ../ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cipher EDH -c_cipher 'EDH:@SECLEVEL=1' -dhe512 -tls1_2 => 1 @@ -116389,7 +116347,7 @@ DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 -Approximate total server time: 0.03 s +Approximate total server time: 0.04 s Approximate total client time: 0.01 s ../../util/shlib_wrap.sh ../ssltest_old -v -bio_pair -tls1 -s_cert ../../../apps/server2.pem -no_dhe -no_ecdhe -num 10 -f -time => 0 ok 2 - test tlsv1 with 1024bit RSA, no (EC)DHE, multiple handshakes @@ -116404,7 +116362,7 @@ DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 -Approximate total server time: 0.03 s +Approximate total server time: 0.04 s Approximate total client time: 0.01 s ../../util/shlib_wrap.sh ../ssltest_old -v -bio_pair -tls1 -s_cert ../../../apps/server2.pem -dhe1024dsa -num 10 -f -time => 0 ok 3 - test tlsv1 with 1024bit RSA, 1024bit DHE, multiple handshakes @@ -116429,13 +116387,13 @@ ../../util/shlib_wrap.sh ../ssltest_old -tls1_1 -no_dhe -psk 0102030405 -cipher '@SECLEVEL=3:ECDHE-PSK-AES256-CBC-SHA384' => 0 ok 8 - test auto ECDHE PSK meets security strength ERROR in CLIENT -139940880479552:error:141A90B5:SSL routines:ssl_cipher_list_to_bytes:no ciphers available:../ssl/statem/statem_clnt.c:3807:No ciphers enabled for max supported SSL/TLS version +139644443313472:error:141A90B5:SSL routines:ssl_cipher_list_to_bytes:no ciphers available:../ssl/statem/statem_clnt.c:3807:No ciphers enabled for max supported SSL/TLS version Doing handshakes=1 bytes=256 TLSv1.1, cipher (NONE) (NONE) ../../util/shlib_wrap.sh ../ssltest_old -tls1_1 -no_dhe -psk 0102030405 -cipher '@SECLEVEL=3:RSA-PSK-AES256-CBC-SHA384' => 1 ok 9 - test auto RSA PSK does not meet security level 3 requirements (PFS) ERROR in CLIENT -140341124121920:error:141A90B5:SSL routines:ssl_cipher_list_to_bytes:no ciphers available:../ssl/statem/statem_clnt.c:3807:No ciphers enabled for max supported SSL/TLS version +140042767328576:error:141A90B5:SSL routines:ssl_cipher_list_to_bytes:no ciphers available:../ssl/statem/statem_clnt.c:3807:No ciphers enabled for max supported SSL/TLS version Doing handshakes=1 bytes=256 TLSv1.1, cipher (NONE) (NONE) ../../util/shlib_wrap.sh ../ssltest_old -tls1_1 -no_dhe -psk 0102030405 -cipher '@SECLEVEL=3:PSK-AES256-CBC-SHA384' => 1 @@ -116613,18 +116571,18 @@ 1..20 # setting up TSA test directory Can't load ./.rnd into RNG -139795874497856:error:2406F079:random number generator:RAND_load_file:Cannot open file:../crypto/rand/randfile.c:98:Filename=./.rnd +139680012133696:error:2406F079:random number generator:RAND_load_file:Cannot open file:../crypto/rand/randfile.c:98:Filename=./.rnd Generating a RSA private key -....+++++ -........................................+++++ +..........................................................................................+++++ +............................................+++++ writing new private key to 'tsacakey.pem' ----- ../../../util/shlib_wrap.sh ../../../apps/openssl req -config ../../../../test/CAtsa.cnf -new -x509 -nodes -out tsaca.pem -keyout tsacakey.pem => 0 ok 1 - creating a new CA for the TSA tests # Subtest: creating tsa_cert1.pem TSA server cert Generating a RSA private key -.........+++++ -............................................................................+++++ +.......+++++ +......................................................................+++++ writing new private key to 'tsa_key1.pem' ----- ../../../util/shlib_wrap.sh ../../../apps/openssl req -config ../../../../test/CAtsa.cnf -new -out tsa_req1.pem -keyout tsa_key1.pem => 0 @@ -116639,8 +116597,8 @@ ok 2 - creating tsa_cert1.pem TSA server cert # Subtest: creating tsa_cert2.pem non-TSA server cert Generating a RSA private key -..............................................................................................+++++ -........+++++ +......................................................+++++ +.............................+++++ writing new private key to 'tsa_key2.pem' ----- ../../../util/shlib_wrap.sh ../../../apps/openssl req -config ../../../../test/CAtsa.cnf -new -out tsa_req2.pem -keyout tsa_key2.pem => 0 @@ -116663,7 +116621,7 @@ # 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] # 0010 - e6 b3 d4 b2 .... # Policy OID: tsa_policy1 -# Nonce: 0xD1284794B0DC30C8 +# Nonce: 0x6FEEEDA707AEF192 # Certificate required: yes # Extensions: ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -query -in req1.tsq -text => 0 @@ -116690,10 +116648,10 @@ # 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] # 0010 - e6 b3 d4 b2 .... # Serial number: 0x01 -# Time stamp: Nov 19 09:42:56 2024 GMT +# Time stamp: Oct 18 04:06:22 2023 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes -# Nonce: 0xD1284794B0DC30C8 +# Nonce: 0x6FEEEDA707AEF192 # TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1 # Extensions: ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp1.tsr -text => 0 @@ -116761,7 +116719,7 @@ # 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] # 0010 - e6 b3 d4 b2 .... # Serial number: 0x02 -# Time stamp: Nov 19 09:42:57 2024 GMT +# Time stamp: Oct 18 04:06:24 2023 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes # Nonce: unspecified @@ -116777,7 +116735,7 @@ # 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] # 0010 - e6 b3 d4 b2 .... # Serial number: 0x02 -# Time stamp: Nov 19 09:42:57 2024 GMT +# Time stamp: Oct 18 04:06:24 2023 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes # Nonce: unspecified @@ -116794,7 +116752,7 @@ # 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] # 0010 - e6 b3 d4 b2 .... # Serial number: 0x03 -# Time stamp: Nov 19 09:42:57 2024 GMT +# Time stamp: Oct 18 04:06:24 2023 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes # Nonce: unspecified @@ -116818,7 +116776,7 @@ # 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] # 0010 - e6 b3 d4 b2 .... # Serial number: 0x02 -# Time stamp: Nov 19 09:42:57 2024 GMT +# Time stamp: Oct 18 04:06:24 2023 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes # Nonce: unspecified @@ -116839,7 +116797,7 @@ ok 15 - verifying valid response # Subtest: verifying response against wrong request, it should fail Using configuration from ../../../../test/CAtsa.cnf -140101192340800:error:2F06606C:time stamp routines:ts_check_policy:policy mismatch:../crypto/ts/ts_rsp_verify.c:560: +140318442775872:error:2F06606C:time stamp routines:ts_check_policy:policy mismatch:../crypto/ts/ts_rsp_verify.c:560: Verification: FAILED ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -verify -queryfile req1.tsq -in resp2.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 1 ok 1 @@ -116847,7 +116805,7 @@ ok 16 - verifying response against wrong request, it should fail # Subtest: verifying response against wrong request, it should fail Using configuration from ../../../../test/CAtsa.cnf -140088680174912:error:2F06606C:time stamp routines:ts_check_policy:policy mismatch:../crypto/ts/ts_rsp_verify.c:560: +140240991061312:error:2F06606C:time stamp routines:ts_check_policy:policy mismatch:../crypto/ts/ts_rsp_verify.c:560: Verification: FAILED ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -verify -queryfile req2.tsq -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 1 ok 1 @@ -116870,7 +116828,7 @@ ok 19 - printing req3.req # Subtest: verifying response against wrong request, it should fail Using configuration from ../../../../test/CAtsa.cnf -140488716109120:error:2F064067:time stamp routines:ts_check_imprints:message imprint mismatch:../crypto/ts/ts_rsp_verify.c:646: +140612440671552:error:2F064067:time stamp routines:ts_check_imprints:message imprint mismatch:../crypto/ts/ts_rsp_verify.c:646: Verification: FAILED ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -verify -queryfile req3.tsq -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 1 ok 1 @@ -117312,20 +117270,20 @@ ok ../../test/recipes/90-test_shlibload.t ................ 1..10 -../../util/shlib_wrap.sh ../shlibloadtest -crypto_first ../../libcrypto.so.1.1 ../../libssl.so.1.1 /tmp/W2VK89CUQw => 0 -ok 1 - running shlibloadtest -crypto_first /tmp/W2VK89CUQw +../../util/shlib_wrap.sh ../shlibloadtest -crypto_first ../../libcrypto.so.1.1 ../../libssl.so.1.1 /tmp/gmktr3S1yw => 0 +ok 1 - running shlibloadtest -crypto_first /tmp/gmktr3S1yw ok 2 -../../util/shlib_wrap.sh ../shlibloadtest -ssl_first ../../libcrypto.so.1.1 ../../libssl.so.1.1 /tmp/2UqXMftiqw => 0 -ok 3 - running shlibloadtest -ssl_first /tmp/2UqXMftiqw +../../util/shlib_wrap.sh ../shlibloadtest -ssl_first ../../libcrypto.so.1.1 ../../libssl.so.1.1 /tmp/W8DE6qAeto => 0 +ok 3 - running shlibloadtest -ssl_first /tmp/W8DE6qAeto ok 4 -../../util/shlib_wrap.sh ../shlibloadtest -just_crypto ../../libcrypto.so.1.1 ../../libssl.so.1.1 /tmp/WyOfKvEALD => 0 -ok 5 - running shlibloadtest -just_crypto /tmp/WyOfKvEALD +../../util/shlib_wrap.sh ../shlibloadtest -just_crypto ../../libcrypto.so.1.1 ../../libssl.so.1.1 /tmp/KK1EzryJ6Q => 0 +ok 5 - running shlibloadtest -just_crypto /tmp/KK1EzryJ6Q ok 6 -../../util/shlib_wrap.sh ../shlibloadtest -dso_ref ../../libcrypto.so.1.1 ../../libssl.so.1.1 /tmp/Z_m_lxloVH => 0 -ok 7 - running shlibloadtest -dso_ref /tmp/Z_m_lxloVH +../../util/shlib_wrap.sh ../shlibloadtest -dso_ref ../../libcrypto.so.1.1 ../../libssl.so.1.1 /tmp/400J4MNT7c => 0 +ok 7 - running shlibloadtest -dso_ref /tmp/400J4MNT7c ok 8 -../../util/shlib_wrap.sh ../shlibloadtest -no_atexit ../../libcrypto.so.1.1 ../../libssl.so.1.1 /tmp/d23rf0jzvk => 0 -ok 9 - running shlibloadtest -no_atexit /tmp/d23rf0jzvk +../../util/shlib_wrap.sh ../shlibloadtest -no_atexit ../../libcrypto.so.1.1 ../../libssl.so.1.1 /tmp/7rCyTstzfl => 0 +ok 9 - running shlibloadtest -no_atexit /tmp/7rCyTstzfl ok 10 ok ../../test/recipes/90-test_srp.t ...................... @@ -117343,59 +117301,59 @@ # bignum: 'g' = 0x2 # bignum: 'Salt' # bit position - # c6670c0c 47302cd0fdb0e77d bba12cd68cad7612: 0 + # 9c830d4f ef20ae28b84fa56d bdb17183406a1665: 0 # bignum: 'Verifier' # bit position - # 660d5582d4c544de bed8cbc6d6d040d4 187cb9053e01e7b7 8d2d44d813b9f4aa: 768 - # 51b2cbb2caf81534 1b3e5ea281fbf510 2fa656d6ee34a6b5 8777abb3be70fab1: 512 - # ab1004403fd850d2 1d00fea32255d462 a0fcae350e37ace9 04103d7a2af9762e: 256 - # ce52709c1f304bd4 aef5c3a8288271a2 db214cf20c5f3886 5734107df80fac38: 0 + # de15dfc09c64faa2 0148557c67ffb58c a09342d50fadea86 27b789a3cf6dc82c: 768 + # 5a68a25feef4f440 4681d91da99a6101 fd9d3aed2d67d692 2ca2b635fa48f9f8: 512 + # 9076a074ba69f4d8 3cf2fb83b20703fa a4f66a9037e3cb38 0efd2df800dc9ed4: 256 + # 0c8dc3688dfdd732 543c4fcaf5d938ca 623407358e852700 9abcd57bbc7badf7: 0 # bignum: 'b' # bit position - # 1702e0d9ef3bd36c 05f3d50af811ffbf db8e0a1d6d13231d 07087f8611dd9dc2: 0 + # ff0732d210346211 4b4f5dcfde7b36a0 897ca9dca98f042a 30ef94fef9f14bf9: 0 # bignum: 'B' # bit position - # 59d3520eccbc9d2 6fddf835c27a61e5 84956fe4b6a4dc9e cc1b85947db20560: 768 - # 73359255fd726b25 67ef96109efe1eab 14198b6aae8bd5e8 9a6318175adb8928: 512 - # 3855e7062886a8f2 cf4374d1a4c343ba a3a25591d6b247d4 f7c2fa543abdc824: 256 - # bf3e03e7f158619f 32c9ea5cb5d62dd2 7651d8ebec164e5b aa4355d637787a93: 0 + # dd7a5fc3d5cf71b 988faf3f0e69390c d1f1dde9e94f3c66 ee9dae98c41a7fda: 768 + # 742fbe4ab2b0d46d cafd2de507a8a287 4a89e2c3c90406ae af303811778bf3df: 512 + # b58a0abecd7de476 fa233bce34ff84a8 00f7cae2110d196d 054a1a27973a4a10: 256 + # cfa91db988029ed7 8b275b51aa79d2f5 8590f666301f9b10 7920417930ef6650: 0 # bignum: 'a' # bit position - # 4f558f374c83aca0 7f4a6a1c0fa21e1e 623eb1f91b81b9bc 193867f015f44bf4: 0 + # 4c6acabb58f77ede ceec0c8a1e1cd0f0 4741e113081aef29 036a806a563565b8: 0 # bignum: 'A' # bit position - # a696212482c76835 9514ed8c5d6f3e02 9734006df3ca1c4e 661f95ae1ed1da75: 768 - # 362a1efc206cd19a 9e1907cfb864d504 9a144bfbf707ef3a 8d4b9bb060c2b4f5: 512 - # f3b7fc1358e6f608 87751527983b4fb0 4a86b7d505001b7d a360a6b1531722a6: 256 - # 7ecb3a8fa82b743a d701f14e01fbbbbf 82b0bbcbb175bcda 33226b6589cb50b4: 0 + # c3cbe13901ba55af 36ba3b1cfae9c3f5 2da891e8e3bea059 e7acb15c522fca30: 768 + # 9fd41e00c9acd167 146e28d361b31129 c83155e1d3bce2a3 dda356bb6c78c39b: 512 + # da1acd660db44b46 54b80f32a6683599 e77a264a1edab928 e606b90c0ec2d277: 256 + # d32c91d4c0de0225 76889a82c4287baa 9af19b7d5a17cc77 40c5d4480da2d450: 0 # bignum: 'Client's key' # bit position - # ee1640bb43b3777c 12e9c34693403ae8 68391cd9b5dfc3cb f1ca183ef006f2ea: 768 - # 694bb03890553635 fc96b7b2e4fc8c90 f4a9e66f065f48b1 b1e4ca205f42c94e: 512 - # 63131119173f6c2d 72235f806176a586 c38fdc783564cdea 633f39445e189876: 256 - # ba9045278d5714c1 d87bd707b120b208 2f4bfd08eb9e7646 7fe36afa73303dbe: 0 + # b2f485192585a498 d4a0dc2fd6e23af9 b90b3dcc33029382 e99133ff4c9160cd: 768 + # c65db4a9592e0c38 e97e892a9ee75b4a cd184db8fb840b73 b04d08399f2bdaaf: 512 + # b261710802e79e59 62a2409e57b1498b 89f94ca1fa037640 9aeec4f5327a2e8f: 256 + # 43721f33af44a1e5 c93ab7617eb05a4e aca19012f75f62fb 90151b36220a7b64: 0 # bignum: 'Server's key' # bit position - # 15bfe63a9f698fbe 062076a32520fdef 70f4d918907511c5 22b74f3e4517ef8a: 768 - # 033e522eb1e1d5ff fc42fb3f0f4edd82 67e7096bc3fb757c bcbc90ee7c7c90be: 512 - # 74da8623ed016481 4fce46c048ec1c07 c4ca8726e3ab6fe5 185170429cf10de1: 256 - # 2ca99ac6060f9ab7 073fa7ca4f57ce51 ca117fc6c5d5f51d 45fd254b6efce327: 0 + # 4874d07e3ce09f0 c1c5c28327de56dd e952fb2975df1c1f a2bdecd2614550b8: 768 + # 8a4e1d5934149649 e23c0991fa6f2f09 cf06b20a7fb6afe4 50df0ae582941629: 512 + # 28438682a303b35d 24ff9a6e8c9efda2 81e6830b34c2d90b 95f4d9f6bb8dde63: 256 + # 88ee70ec501c86b9 a85d44145a00a3c2 d5f5a809ba2853e5 f22e1c227cdc57ab: 0 # ERROR: (BIGNUM) 'Kclient == Kserver' failed @ ../test/srptest.c:94 # --- Kclient # +++ Kserver # bit position - # -ee1640bb43b3777c 12e9c34693403ae8 68391cd9b5dfc3cb f1ca183ef006f2ea: 768 - # +15bfe63a9f698fbe 062076a32520fdef 70f4d918907511c5 22b74f3e4517ef8a: 768 - # ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^ ^^ ^ ^^^^^^^^^^^^^^ ^ ^^^^^^ ^^^^^^^ - # -694bb03890553635 fc96b7b2e4fc8c90 f4a9e66f065f48b1 b1e4ca205f42c94e: 512 - # +033e522eb1e1d5ff fc42fb3f0f4edd82 67e7096bc3fb757c bcbc90ee7c7c90be: 512 - # ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^ ^^^^^^ ^^^^^^^^^ ^^^^^^^^^^^^^^ - # -63131119173f6c2d 72235f806176a586 c38fdc783564cdea 633f39445e189876: 256 - # +74da8623ed016481 4fce46c048ec1c07 c4ca8726e3ab6fe5 185170429cf10de1: 256 - # ^^^^^^^^^^^^ ^^^ ^^^^^^^ ^^^^^^^^ ^^^^^^^^^^^^^ ^ ^^^^^^ ^^^^^^^^^ - # -ba9045278d5714c1 d87bd707b120b208 2f4bfd08eb9e7646 7fe36afa73303dbe: 0 - # +2ca99ac6060f9ab7 073fa7ca4f57ce51 ca117fc6c5d5f51d 45fd254b6efce327: 0 - # ^^^^^^^^^^^^^^^^ ^^^^^ ^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ + # -b2f485192585a498 d4a0dc2fd6e23af9 b90b3dcc33029382 e99133ff4c9160cd: 768 + # + 4874d07e3ce09f0 c1c5c28327de56dd e952fb2975df1c1f a2bdecd2614550b8: 768 + # ^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^ ^^^^^^^^^^^^^^ ^^^^^^^^^^^^^ ^^ + # -c65db4a9592e0c38 e97e892a9ee75b4a cd184db8fb840b73 b04d08399f2bdaaf: 512 + # +8a4e1d5934149649 e23c0991fa6f2f09 cf06b20a7fb6afe4 50df0ae582941629: 512 + # ^^^^^^^ ^^^^^^^^ ^^^^ ^^^^^^^^^^ ^^^^^^^^^^^^^^^ ^ ^^ ^^^^^^^^^^^ + # -b261710802e79e59 62a2409e57b1498b 89f94ca1fa037640 9aeec4f5327a2e8f: 256 + # +28438682a303b35d 24ff9a6e8c9efda2 81e6830b34c2d90b 95f4d9f6bb8dde63: 256 + # ^^^^^^^^^^^^^^ ^ ^^^^^^^ ^^^^^^^^ ^^^^^^^^^^^^^^^ ^^^^^ ^^^^^^ ^^ + # -43721f33af44a1e5 c93ab7617eb05a4e aca19012f75f62fb 90151b36220a7b64: 0 + # +88ee70ec501c86b9 a85d44145a00a3c2 d5f5a809ba2853e5 f22e1c227cdc57ab: 0 + # ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^ ^^^^ ^^^^^^^^^^^^^^^^ ^^^^ ^^^^^^^^^^^ # # INFO: @ ../test/srptest.c:259 # run_srp: expecting a match @@ -117408,43 +117366,43 @@ # bignum: 'g' = 0x2 # bignum: 'Salt' # bit position - # 5fd1bee6 3df6e5ddc08b226c 9113550e1391a809: 0 + # cacbb871 f85e58ea5e00c187 282adc3c48dfea94: 0 # bignum: 'Verifier' # bit position - # a33b71911ae3f80e 429dedf2fbf88d09 128deb5f8d65f1ba 32b95b0146330391: 768 - # 5bb64ea31289f85b 72a0dcbe4c768f1d 96ae8e668a25ff29 59ff3f25aa9483fb: 512 - # 13a8ec51aa76920a 309c65cd235ac5ca a6e9b7e2687756d1 28a6e948f5b7ecf4: 256 - # 2d9e0b5d4a5d2231 4e9b17acc45e7041 b2126f466c2ebca7 5a50d1102e2c07f2: 0 + # 1c841bcb2feacd04 512b76aad731fec5 c90e866986f2e606 91e795faffd08fc7: 768 + # abe54667ec099379 8485cf0f13469e32 68465951f4c86757 0301005acac3dfa6: 512 + # ee73eef832affebf 3b57021e10a32204 56afdd290f3a3142 5b9c00b6669f884f: 256 + # f5f9d54a1c88aa64 53d654704ccc5861 5a109bf7aa0e5854 9155276abfffb4e2: 0 # bignum: 'b' # bit position - # ef7a015bd688b6c8 0be27e0b0a3405ef 7d14fe79f2b30816 e6d1e45d5e861632: 0 + # 9316f4a0b4787b90 9dc075e49c5417a8 c4e46fe1570cc376 dd3743c95d09cb7c: 0 # bignum: 'B' # bit position - # d985acca52b4c3e4 ffcf090c3676caa3 69b00e285ac96bc0 25facd48d0ecd2d9: 768 - # 1da4a5375624a914 6c269cb3c04c3bbd 0ad00d39b6f1a22e 7ca1a8da63827c13: 512 - # 5e8f3c406c5a0bc4 cf2f361969df760a 5a0974b9ac7ffe51 cd682500a4f1f430: 256 - # c7a817da647da5a5 ca722de70101fa46 8c8f63f58860e332 2d15efbd4218e324: 0 + # e123814fd25d806c f3d7083fa68d1f5e 5785bb121a90e814 7ae1ad4c50bf2604: 768 + # 91a835e0a57ccc6b 35ee92a6084278e6 579b5a921342ee72 23851f7ea01e49a2: 512 + # b65e10cc410fc828 1ae3e383d4a3481f a6d2d96ded4acdfd 76500012e783a17b: 256 + # 415ac0cfd6116160 08dc9ea97d3f3137 5d9bde67d18f4856 e739c510f4307196: 0 # bignum: 'a' # bit position - # cb2c4aba20be77a3 8955f9b3517ef134 c087b974c174848b 80245f915c3fa1d4: 0 + # fcae521708d2754d 0bf5d4824e8edfbb 25b226bc91bfbc62 a51f05961a7a48ce: 0 # bignum: 'A' # bit position - # 9f29955de8eccde4 a3ea04099ae0e52e 56a3bca9b7a32773 13e204e892bfc19d: 768 - # 93645023d63d5480 3d894883a34207b5 d09c40b774d0373d 3d80e3188f2fe757: 512 - # 1ba47966727d5af5 0c2eeba5a2657dc9 a42fdb6525eaf381 84a626342d626dc4: 256 - # 32a9162d99740d36 b0aa03879e008726 56709a7a7872c86f 326749c8a612467e: 0 + # a2b498443acba9c3 6a92d966a481fbd1 b2ab6d76b43c17b8 574d0149c1c2776e: 768 + # fc66ed00489228d9 5714e4c227ddc3f2 872b22ea1a504563 cfee0dd8e9c5edc8: 512 + # 6908e228c3d69046 66b4a9e73b904b00 bd1482fe0cb7a1f9 f6f50b9180d3ecc2: 256 + # a4814ad56021afba 3d646ca8a074adbf 9c1a84abcd4b9995 dd5bc01980877516: 0 # bignum: 'Client's key' # bit position - # 17df9addc06c17e2 f61e8208b3d4eb70 3ed61dc94f793435 68cea769901e21ff: 768 - # 01d16831ef7a186d fe82dc831ddc7e10 74d979deb4c1ba32 b41b5021a4d71e85: 512 - # 5f36c1e9c6dbec1b 0254201fedfee667 f359bec3d56f1f5d 6145a077a00fc7ee: 256 - # 92d544ee77e11805 0000e5aabb066baf 121a9e7b046f2ca7 c2b39d49beb94f5a: 0 + # 893a7ce6b070557c 288ff0f5791080b5 918f7991c65daa2d 35e9acaafd4d6b90: 768 + # 7d012fa770ca37b0 1cf81c9b7b994dab d21d4be278119ca1 2ab3c487c340e423: 512 + # 1af5ae4a2c67c7bb c9010c7a14411550 c0c3a2e04672e0f5 b2c5a9ba8e679c81: 256 + # c79911c154a374b9 799377c14d9e136e 0ed0aa874d559505 7f756fbff6a338e6: 0 # bignum: 'Server's key' # bit position - # 17df9addc06c17e2 f61e8208b3d4eb70 3ed61dc94f793435 68cea769901e21ff: 768 - # 01d16831ef7a186d fe82dc831ddc7e10 74d979deb4c1ba32 b41b5021a4d71e85: 512 - # 5f36c1e9c6dbec1b 0254201fedfee667 f359bec3d56f1f5d 6145a077a00fc7ee: 256 - # 92d544ee77e11805 0000e5aabb066baf 121a9e7b046f2ca7 c2b39d49beb94f5a: 0 + # 893a7ce6b070557c 288ff0f5791080b5 918f7991c65daa2d 35e9acaafd4d6b90: 768 + # 7d012fa770ca37b0 1cf81c9b7b994dab d21d4be278119ca1 2ab3c487c340e423: 512 + # 1af5ae4a2c67c7bb c9010c7a14411550 c0c3a2e04672e0f5 b2c5a9ba8e679c81: 256 + # c79911c154a374b9 799377c14d9e136e 0ed0aa874d559505 7f756fbff6a338e6: 0 ok 1 - run_srp_tests # INFO: @ ../test/srptest.c:154 # checking v @@ -118002,7 +117960,7 @@ ok 3 - iteration 3 ok 4 - iteration 4 ok 63 - test_serverinfo_custom -../../util/shlib_wrap.sh ../sslapitest ../../../test/certs ../../../test/recipes/90-test_sslapi_data/passwd.txt /tmp/GKntFlmspc => 0 +../../util/shlib_wrap.sh ../sslapitest ../../../test/certs ../../../test/recipes/90-test_sslapi_data/passwd.txt /tmp/xPRR3slgfe => 0 ok 1 - running sslapitest ok ../../test/recipes/90-test_sslbuffers.t ............... @@ -118027,14 +117985,14 @@ ../../test/recipes/90-test_store.t .................... 1..209 Generating RSA private key, 2432 bit long modulus (2 primes) -..+++++ -.........................................................................................................................................................+++++ +..........................................................................................................+++++ +......................+++++ e is 65537 (0x010001) ../../../util/shlib_wrap.sh ../../../apps/openssl genrsa -out rsa-key-pkcs1.pem 2432 => 0 Generating DSA parameters, 1024 bit long prime This could take some time -.+....+........+..............+...................+.....................+.............+.+....+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* -.+........+...........+.......+............+...+....+.........+.....+.+..............+.....+............+.+.................+....+.....+..+....+.+........+....+.............................+.+.....+...+........+.+....+..........+........+......+....+...+....+...+.....+.+.....................+......+...........................+...............+..............+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* +.....+.....+..+.+..+...........+..........+.+.......+..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ++...............+...............+........+..............+........+..+.+............+.+......................................................+..............+....+....+.....+....+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ../../../util/shlib_wrap.sh ../../../apps/openssl dsaparam -genkey -out dsa-key-pkcs1.pem 1024 => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl ecparam -genkey -name prime256v1 -out ec-key-pkcs1.pem => 0 writing RSA key @@ -118055,8 +118013,8 @@ ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs8 -topk8 -passout 'pass:password' -v2 aes256 -v2prf hmacWithSHA1 -in ec-key-pkcs8.pem -out ec-key-pkcs8-pbes2-sha1.pem => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs8 -topk8 -passout 'pass:password' -v2 aes256 -v2prf hmacWithSHA256 -in rsa-key-pkcs8.pem -out rsa-key-pkcs8-pbes2-sha256.pem => 0 Generating a RSA private key -.............................+++++ -..............................+++++ +........................................................+++++ +.......................................................................+++++ writing new private key to 'cakey.pem' ----- You are about to be asked to enter information that will be incorporated @@ -118081,7 +118039,7 @@ Signature ok subject=CN = A user, UID = test Getting CA Private Key -../../../util/shlib_wrap.sh ../../../apps/openssl x509 -days 3650 -CA cacert.pem -CAkey cakey.pem -set_serial 1732009404 -req -in rsa-cert.csr -out rsa-cert.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl x509 -days 3650 -CA cacert.pem -CAkey cakey.pem -set_serial 1697602028 -req -in rsa-cert.csr -out rsa-cert.pem => 0 You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. @@ -118095,7 +118053,7 @@ Signature ok subject=CN = A user, UID = test Getting CA Private Key -../../../util/shlib_wrap.sh ../../../apps/openssl x509 -days 3650 -CA cacert.pem -CAkey cakey.pem -set_serial 1732009404 -req -in dsa-cert.csr -out dsa-cert.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl x509 -days 3650 -CA cacert.pem -CAkey cakey.pem -set_serial 1697602029 -req -in dsa-cert.csr -out dsa-cert.pem => 0 You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. @@ -118109,7 +118067,7 @@ Signature ok subject=CN = A user, UID = test Getting CA Private Key -../../../util/shlib_wrap.sh ../../../apps/openssl x509 -days 3650 -CA cacert.pem -CAkey cakey.pem -set_serial 1732009405 -req -in ec-cert.csr -out ec-cert.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl x509 -days 3650 -CA cacert.pem -CAkey cakey.pem -set_serial 1697602029 -req -in ec-cert.csr -out ec-cert.pem => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs12 -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -export -macalg SHA1 -certpbe pbeWithSHA1And3-KeyTripleDES-CBC -keypbe pbeWithSHA1And3-KeyTripleDES-CBC -out rsa-key-sha1-3des-sha1.p12 => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs12 -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -export -macalg SHA256 -certpbe pbeWithSHA1And3-KeyTripleDES-CBC -keypbe pbeWithSHA1And3-KeyTripleDES-CBC -out rsa-key-sha1-3des-sha256.p12 => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs12 -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -export -macalg SHA256 -certpbe AES-256-CBC -keypbe AES-256-CBC -out rsa-key-aes256-cbc-sha256.p12 => 0 @@ -118119,29 +118077,29 @@ ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs12 -inkey ec-key-pkcs8.pem -in ec-cert.pem -passout 'pass:password' -export -macalg SHA256 -certpbe AES-256-CBC -keypbe AES-256-CBC -out ec-key-aes256-cbc-sha256.p12 => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl rehash rehash => 0 Couldn't open file or uri ../../../../test/blahdiblah.pem -139891006526784:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:../../../../test/blahdiblah.pem +140614713230656:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:../../../../test/blahdiblah.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout ../../../../test/blahdiblah.pem => 1 ok 1 -Couldn't open file or uri /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/blahdiblah.pem -139965706327360:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/blahdiblah.pem -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/blahdiblah.pem => 1 +Couldn't open file or uri /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/blahdiblah.pem +139895127139648:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/blahdiblah.pem +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/blahdiblah.pem => 1 ok 2 Couldn't open file or uri file:/build/reproducible-path/openssl-1.1.1w/test/blahdiblah.pem -140086641091904:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:/build/reproducible-path/openssl-1.1.1w/test/blahdiblah.pem -140086641091904:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:/build/reproducible-path/openssl-1.1.1w/test/blahdiblah.pem +139927015843136:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:/build/reproducible-path/openssl-1.1.1w/test/blahdiblah.pem +139927015843136:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:/build/reproducible-path/openssl-1.1.1w/test/blahdiblah.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:/build/reproducible-path/openssl-1.1.1w/test/blahdiblah.pem' => 1 ok 3 Couldn't open file or uri ../../../../test/blahdibleh.der -140687731635520:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:../../../../test/blahdibleh.der +140668922557760:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:../../../../test/blahdibleh.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout ../../../../test/blahdibleh.der => 1 ok 4 -Couldn't open file or uri /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/blahdibleh.der -140363356259648:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/blahdibleh.der -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/blahdibleh.der => 1 +Couldn't open file or uri /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/blahdibleh.der +140245133030720:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/blahdibleh.der +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/blahdibleh.der => 1 ok 5 Couldn't open file or uri file:/build/reproducible-path/openssl-1.1.1w/test/blahdibleh.der -139962985858368:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:/build/reproducible-path/openssl-1.1.1w/test/blahdibleh.der -139962985858368:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:/build/reproducible-path/openssl-1.1.1w/test/blahdibleh.der +140348340405568:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:/build/reproducible-path/openssl-1.1.1w/test/blahdibleh.der +140348340405568:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:/build/reproducible-path/openssl-1.1.1w/test/blahdibleh.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:/build/reproducible-path/openssl-1.1.1w/test/blahdibleh.der' => 1 ok 6 # 0: Certificate @@ -118150,7 +118108,7 @@ ok 7 # 0: Certificate # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/testx509.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/testx509.pem => 0 ok 8 # 0: Certificate # Total found: 1 @@ -118165,7 +118123,7 @@ ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://localhost/build/reproducible-path/openssl-1.1.1w/test/testx509.pem' => 0 ok 11 Couldn't open file or uri file://dummy/build/reproducible-path/openssl-1.1.1w/test/testx509.pem -140451606783296:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:828: +139942152234304:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:828: ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://dummy/build/reproducible-path/openssl-1.1.1w/test/testx509.pem' => 1 ok 12 # 0: Pkey @@ -118174,7 +118132,7 @@ ok 13 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/testrsa.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/testrsa.pem => 0 ok 14 # 0: Pkey # Total found: 1 @@ -118189,7 +118147,7 @@ ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://localhost/build/reproducible-path/openssl-1.1.1w/test/testrsa.pem' => 0 ok 17 Couldn't open file or uri file://dummy/build/reproducible-path/openssl-1.1.1w/test/testrsa.pem -140682815137088:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:828: +140268814173504:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:828: ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://dummy/build/reproducible-path/openssl-1.1.1w/test/testrsa.pem' => 1 ok 18 # 0: Pkey @@ -118198,7 +118156,7 @@ ok 19 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/testrsapub.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/testrsapub.pem => 0 ok 20 # 0: Pkey # Total found: 1 @@ -118213,7 +118171,7 @@ ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://localhost/build/reproducible-path/openssl-1.1.1w/test/testrsapub.pem' => 0 ok 23 Couldn't open file or uri file://dummy/build/reproducible-path/openssl-1.1.1w/test/testrsapub.pem -139800521884992:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:828: +140055860630848:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:828: ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://dummy/build/reproducible-path/openssl-1.1.1w/test/testrsapub.pem' => 1 ok 24 # 0: CRL @@ -118222,7 +118180,7 @@ ok 25 # 0: CRL # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/testcrl.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/testcrl.pem => 0 ok 26 # 0: CRL # Total found: 1 @@ -118237,7 +118195,7 @@ ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://localhost/build/reproducible-path/openssl-1.1.1w/test/testcrl.pem' => 0 ok 29 Couldn't open file or uri file://dummy/build/reproducible-path/openssl-1.1.1w/test/testcrl.pem -139723641206080:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:828: +139796582065472:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:828: ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://dummy/build/reproducible-path/openssl-1.1.1w/test/testcrl.pem' => 1 ok 30 # 0: Certificate @@ -118248,7 +118206,7 @@ # 0: Certificate # 1: Pkey # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../apps/server.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../apps/server.pem => 0 ok 32 # 0: Certificate # 1: Pkey @@ -118266,7 +118224,7 @@ ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://localhost/build/reproducible-path/openssl-1.1.1w/apps/server.pem' => 0 ok 35 Couldn't open file or uri file://dummy/build/reproducible-path/openssl-1.1.1w/apps/server.pem -140585629603136:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:828: +139837116695872:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:828: ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://dummy/build/reproducible-path/openssl-1.1.1w/apps/server.pem' => 1 ok 36 # 0: Certificate @@ -118275,15 +118233,15 @@ ok 37 # 0: Certificate # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/testx509.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/testx509.der => 0 ok 38 # 0: Certificate # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/testx509.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/testx509.der' => 0 ok 39 Couldn't open file or uri file:testx509.der -140384379815232:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:testx509.der -140384379815232:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:testx509.der +140709570233664:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:testx509.der +140709570233664:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:testx509.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:testx509.der' => 1 ok 40 # 0: Pkey @@ -118292,15 +118250,15 @@ ok 41 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/testrsa.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/testrsa.der => 0 ok 42 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/testrsa.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/testrsa.der' => 0 ok 43 Couldn't open file or uri file:testrsa.der -139756255016256:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:testrsa.der -139756255016256:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:testrsa.der +140438839907648:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:testrsa.der +140438839907648:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:testrsa.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:testrsa.der' => 1 ok 44 # 0: Pkey @@ -118309,15 +118267,15 @@ ok 45 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/testrsapub.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/testrsapub.der => 0 ok 46 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/testrsapub.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/testrsapub.der' => 0 ok 47 Couldn't open file or uri file:testrsapub.der -140619943699776:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:testrsapub.der -140619943699776:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:testrsapub.der +139665762837824:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:testrsapub.der +139665762837824:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:testrsapub.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:testrsapub.der' => 1 ok 48 # 0: CRL @@ -118326,15 +118284,15 @@ ok 49 # 0: CRL # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/testcrl.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/testcrl.der => 0 ok 50 # 0: CRL # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/testcrl.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/testcrl.der' => 0 ok 51 Couldn't open file or uri file:testcrl.der -140441306412352:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:testcrl.der -140441306412352:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:testcrl.der +140083539699008:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:testcrl.der +140083539699008:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:testcrl.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:testcrl.der' => 1 ok 52 # 0: Pkey @@ -118343,15 +118301,15 @@ ok 53 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/rsa-key-pkcs1.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/rsa-key-pkcs1.pem => 0 ok 54 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/rsa-key-pkcs1.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/rsa-key-pkcs1.pem' => 0 ok 55 Couldn't open file or uri file:rsa-key-pkcs1.pem -140047849674048:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs1.pem -140047849674048:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs1.pem +139819654350144:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs1.pem +139819654350144:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs1.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs1.pem' => 1 ok 56 # 0: Pkey @@ -118360,15 +118318,15 @@ ok 57 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/rsa-key-pkcs1.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/rsa-key-pkcs1.der => 0 ok 58 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/rsa-key-pkcs1.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/rsa-key-pkcs1.der' => 0 ok 59 Couldn't open file or uri file:rsa-key-pkcs1.der -139873042707776:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs1.der -139873042707776:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs1.der +140514230064448:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs1.der +140514230064448:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs1.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs1.der' => 1 ok 60 # 0: Pkey @@ -118377,15 +118335,15 @@ ok 61 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/rsa-key-pkcs1-aes128.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/rsa-key-pkcs1-aes128.pem => 0 ok 62 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/rsa-key-pkcs1-aes128.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/rsa-key-pkcs1-aes128.pem' => 0 ok 63 Couldn't open file or uri file:rsa-key-pkcs1-aes128.pem -139625605977408:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs1-aes128.pem -139625605977408:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs1-aes128.pem +140018337318208:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs1-aes128.pem +140018337318208:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs1-aes128.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs1-aes128.pem' => 1 ok 64 # 0: Pkey @@ -118394,15 +118352,15 @@ ok 65 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/rsa-key-pkcs8.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/rsa-key-pkcs8.pem => 0 ok 66 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/rsa-key-pkcs8.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/rsa-key-pkcs8.pem' => 0 ok 67 Couldn't open file or uri file:rsa-key-pkcs8.pem -139768541984064:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8.pem -139768541984064:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8.pem +139875391235392:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8.pem +139875391235392:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8.pem' => 1 ok 68 # 0: Pkey @@ -118411,15 +118369,15 @@ ok 69 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/rsa-key-pkcs8.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/rsa-key-pkcs8.der => 0 ok 70 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/rsa-key-pkcs8.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/rsa-key-pkcs8.der' => 0 ok 71 Couldn't open file or uri file:rsa-key-pkcs8.der -140207691871552:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8.der -140207691871552:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8.der +139954267317568:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8.der +139954267317568:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8.der' => 1 ok 72 # 0: Pkey @@ -118428,15 +118386,15 @@ ok 73 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/rsa-key-pkcs8-pbes1-sha1-3des.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/rsa-key-pkcs8-pbes1-sha1-3des.pem => 0 ok 74 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/rsa-key-pkcs8-pbes1-sha1-3des.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/rsa-key-pkcs8-pbes1-sha1-3des.pem' => 0 ok 75 Couldn't open file or uri file:rsa-key-pkcs8-pbes1-sha1-3des.pem -140117126993216:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes1-sha1-3des.pem -140117126993216:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes1-sha1-3des.pem +139668104955200:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes1-sha1-3des.pem +139668104955200:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes1-sha1-3des.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-sha1-3des.pem' => 1 ok 76 # 0: Pkey @@ -118445,15 +118403,15 @@ ok 77 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/rsa-key-pkcs8-pbes1-sha1-3des.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/rsa-key-pkcs8-pbes1-sha1-3des.der => 0 ok 78 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/rsa-key-pkcs8-pbes1-sha1-3des.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/rsa-key-pkcs8-pbes1-sha1-3des.der' => 0 ok 79 Couldn't open file or uri file:rsa-key-pkcs8-pbes1-sha1-3des.der -140374930806080:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes1-sha1-3des.der -140374930806080:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes1-sha1-3des.der +140360447558976:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes1-sha1-3des.der +140360447558976:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes1-sha1-3des.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-sha1-3des.der' => 1 ok 80 # 0: Pkey @@ -118462,15 +118420,15 @@ ok 81 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/rsa-key-pkcs8-pbes2-sha1.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/rsa-key-pkcs8-pbes2-sha1.pem => 0 ok 82 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/rsa-key-pkcs8-pbes2-sha1.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/rsa-key-pkcs8-pbes2-sha1.pem' => 0 ok 83 Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha1.pem -139970707289408:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes2-sha1.pem -139970707289408:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes2-sha1.pem +139932373091648:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes2-sha1.pem +139932373091648:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes2-sha1.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha1.pem' => 1 ok 84 # 0: Pkey @@ -118479,15 +118437,15 @@ ok 85 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/rsa-key-pkcs8-pbes2-sha1.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/rsa-key-pkcs8-pbes2-sha1.der => 0 ok 86 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/rsa-key-pkcs8-pbes2-sha1.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/rsa-key-pkcs8-pbes2-sha1.der' => 0 ok 87 Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha1.der -140167471248704:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes2-sha1.der -140167471248704:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes2-sha1.der +139829615252800:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes2-sha1.der +139829615252800:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes2-sha1.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha1.der' => 1 ok 88 # 0: Pkey @@ -118498,16 +118456,16 @@ # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/rsa-key-sha1-3des-sha1.p12 => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/rsa-key-sha1-3des-sha1.p12 => 0 ok 90 # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/rsa-key-sha1-3des-sha1.p12' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/rsa-key-sha1-3des-sha1.p12' => 0 ok 91 Couldn't open file or uri file:rsa-key-sha1-3des-sha1.p12 -140236347237696:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-sha1-3des-sha1.p12 -140236347237696:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-sha1-3des-sha1.p12 +140055962899776:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-sha1-3des-sha1.p12 +140055962899776:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-sha1-3des-sha1.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-sha1-3des-sha1.p12' => 1 ok 92 # 0: Pkey @@ -118518,16 +118476,16 @@ # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/rsa-key-sha1-3des-sha256.p12 => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/rsa-key-sha1-3des-sha256.p12 => 0 ok 94 # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/rsa-key-sha1-3des-sha256.p12' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/rsa-key-sha1-3des-sha256.p12' => 0 ok 95 Couldn't open file or uri file:rsa-key-sha1-3des-sha256.p12 -140422764016960:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-sha1-3des-sha256.p12 -140422764016960:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-sha1-3des-sha256.p12 +140120215029056:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-sha1-3des-sha256.p12 +140120215029056:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-sha1-3des-sha256.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-sha1-3des-sha256.p12' => 1 ok 96 # 0: Pkey @@ -118538,16 +118496,16 @@ # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/rsa-key-aes256-cbc-sha256.p12 => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/rsa-key-aes256-cbc-sha256.p12 => 0 ok 98 # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/rsa-key-aes256-cbc-sha256.p12' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/rsa-key-aes256-cbc-sha256.p12' => 0 ok 99 Couldn't open file or uri file:rsa-key-aes256-cbc-sha256.p12 -139947296015680:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-aes256-cbc-sha256.p12 -139947296015680:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-aes256-cbc-sha256.p12 +140650424722752:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-aes256-cbc-sha256.p12 +140650424722752:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-aes256-cbc-sha256.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-aes256-cbc-sha256.p12' => 1 ok 100 # 0: Pkey @@ -118558,16 +118516,16 @@ # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/rsa-key-md5-des-sha1.p12 => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/rsa-key-md5-des-sha1.p12 => 0 ok 102 # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/rsa-key-md5-des-sha1.p12' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/rsa-key-md5-des-sha1.p12' => 0 ok 103 Couldn't open file or uri file:rsa-key-md5-des-sha1.p12 -140232139371840:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-md5-des-sha1.p12 -140232139371840:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-md5-des-sha1.p12 +139920081618240:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-md5-des-sha1.p12 +139920081618240:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-md5-des-sha1.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-md5-des-sha1.p12' => 1 ok 104 # 0: Pkey @@ -118578,16 +118536,16 @@ # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/rsa-key-aes256-cbc-md5-des-sha256.p12 => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/rsa-key-aes256-cbc-md5-des-sha256.p12 => 0 ok 106 # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/rsa-key-aes256-cbc-md5-des-sha256.p12' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/rsa-key-aes256-cbc-md5-des-sha256.p12' => 0 ok 107 Couldn't open file or uri file:rsa-key-aes256-cbc-md5-des-sha256.p12 -139627566228800:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-aes256-cbc-md5-des-sha256.p12 -139627566228800:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-aes256-cbc-md5-des-sha256.p12 +140584007791936:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-aes256-cbc-md5-des-sha256.p12 +140584007791936:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-aes256-cbc-md5-des-sha256.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-aes256-cbc-md5-des-sha256.p12' => 1 ok 108 # 0: Pkey @@ -118596,15 +118554,15 @@ ok 109 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/rsa-key-pkcs8-pbes2-sha256.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/rsa-key-pkcs8-pbes2-sha256.pem => 0 ok 110 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/rsa-key-pkcs8-pbes2-sha256.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/rsa-key-pkcs8-pbes2-sha256.pem' => 0 ok 111 Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha256.pem -140440135849280:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes2-sha256.pem -140440135849280:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes2-sha256.pem +139710012024128:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes2-sha256.pem +139710012024128:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes2-sha256.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha256.pem' => 1 ok 112 # 0: Pkey @@ -118613,15 +118571,15 @@ ok 113 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/rsa-key-pkcs8-pbes2-sha256.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/rsa-key-pkcs8-pbes2-sha256.der => 0 ok 114 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/rsa-key-pkcs8-pbes2-sha256.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/rsa-key-pkcs8-pbes2-sha256.der' => 0 ok 115 Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha256.der -139708117742912:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes2-sha256.der -139708117742912:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes2-sha256.der +139994479256896:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes2-sha256.der +139994479256896:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes2-sha256.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha256.der' => 1 ok 116 # 0: Pkey @@ -118630,15 +118588,15 @@ ok 117 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/rsa-key-pkcs8-pbes1-md5-des.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/rsa-key-pkcs8-pbes1-md5-des.pem => 0 ok 118 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/rsa-key-pkcs8-pbes1-md5-des.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/rsa-key-pkcs8-pbes1-md5-des.pem' => 0 ok 119 Couldn't open file or uri file:rsa-key-pkcs8-pbes1-md5-des.pem -139716263494976:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes1-md5-des.pem -139716263494976:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes1-md5-des.pem +139898240890176:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes1-md5-des.pem +139898240890176:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes1-md5-des.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-md5-des.pem' => 1 ok 120 # 0: Pkey @@ -118647,15 +118605,15 @@ ok 121 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/rsa-key-pkcs8-pbes1-md5-des.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/rsa-key-pkcs8-pbes1-md5-des.der => 0 ok 122 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/rsa-key-pkcs8-pbes1-md5-des.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/rsa-key-pkcs8-pbes1-md5-des.der' => 0 ok 123 Couldn't open file or uri file:rsa-key-pkcs8-pbes1-md5-des.der -139855587882304:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes1-md5-des.der -139855587882304:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes1-md5-des.der +140407969047872:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes1-md5-des.der +140407969047872:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes1-md5-des.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-md5-des.der' => 1 ok 124 # 0: Parameters @@ -118666,16 +118624,16 @@ # 0: Parameters # 1: Pkey # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/dsa-key-pkcs1.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/dsa-key-pkcs1.pem => 0 ok 126 # 0: Parameters # 1: Pkey # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/dsa-key-pkcs1.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/dsa-key-pkcs1.pem' => 0 ok 127 Couldn't open file or uri file:dsa-key-pkcs1.pem -140377061348672:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs1.pem -140377061348672:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs1.pem +139704136328512:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs1.pem +139704136328512:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs1.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs1.pem' => 1 ok 128 # 0: Pkey @@ -118684,15 +118642,15 @@ ok 129 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/dsa-key-pkcs1.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/dsa-key-pkcs1.der => 0 ok 130 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/dsa-key-pkcs1.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/dsa-key-pkcs1.der' => 0 ok 131 Couldn't open file or uri file:dsa-key-pkcs1.der -139904708339008:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs1.der -139904708339008:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs1.der +139850724992320:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs1.der +139850724992320:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs1.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs1.der' => 1 ok 132 # 0: Pkey @@ -118701,15 +118659,15 @@ ok 133 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/dsa-key-pkcs1-aes128.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/dsa-key-pkcs1-aes128.pem => 0 ok 134 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/dsa-key-pkcs1-aes128.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/dsa-key-pkcs1-aes128.pem' => 0 ok 135 Couldn't open file or uri file:dsa-key-pkcs1-aes128.pem -139704557532480:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs1-aes128.pem -139704557532480:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs1-aes128.pem +139950818125120:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs1-aes128.pem +139950818125120:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs1-aes128.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs1-aes128.pem' => 1 ok 136 # 0: Pkey @@ -118718,15 +118676,15 @@ ok 137 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/dsa-key-pkcs8.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/dsa-key-pkcs8.pem => 0 ok 138 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/dsa-key-pkcs8.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/dsa-key-pkcs8.pem' => 0 ok 139 Couldn't open file or uri file:dsa-key-pkcs8.pem -139673895613760:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs8.pem -139673895613760:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs8.pem +139949115106624:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs8.pem +139949115106624:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs8.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs8.pem' => 1 ok 140 # 0: Pkey @@ -118735,15 +118693,15 @@ ok 141 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/dsa-key-pkcs8.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/dsa-key-pkcs8.der => 0 ok 142 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/dsa-key-pkcs8.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/dsa-key-pkcs8.der' => 0 ok 143 Couldn't open file or uri file:dsa-key-pkcs8.der -139671233549632:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs8.der -139671233549632:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs8.der +140411637712192:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs8.der +140411637712192:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs8.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs8.der' => 1 ok 144 # 0: Pkey @@ -118752,15 +118710,15 @@ ok 145 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/dsa-key-pkcs8-pbes2-sha1.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/dsa-key-pkcs8-pbes2-sha1.pem => 0 ok 146 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/dsa-key-pkcs8-pbes2-sha1.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/dsa-key-pkcs8-pbes2-sha1.pem' => 0 ok 147 Couldn't open file or uri file:dsa-key-pkcs8-pbes2-sha1.pem -140097384740160:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs8-pbes2-sha1.pem -140097384740160:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs8-pbes2-sha1.pem +140477824095552:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs8-pbes2-sha1.pem +140477824095552:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs8-pbes2-sha1.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs8-pbes2-sha1.pem' => 1 ok 148 # 0: Pkey @@ -118769,15 +118727,15 @@ ok 149 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/dsa-key-pkcs8-pbes2-sha1.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/dsa-key-pkcs8-pbes2-sha1.der => 0 ok 150 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/dsa-key-pkcs8-pbes2-sha1.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/dsa-key-pkcs8-pbes2-sha1.der' => 0 ok 151 Couldn't open file or uri file:dsa-key-pkcs8-pbes2-sha1.der -139917940479296:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs8-pbes2-sha1.der -139917940479296:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs8-pbes2-sha1.der +139638536627520:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs8-pbes2-sha1.der +139638536627520:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs8-pbes2-sha1.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs8-pbes2-sha1.der' => 1 ok 152 # 0: Pkey @@ -118788,16 +118746,16 @@ # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/dsa-key-aes256-cbc-sha256.p12 => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/dsa-key-aes256-cbc-sha256.p12 => 0 ok 154 # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/dsa-key-aes256-cbc-sha256.p12' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/dsa-key-aes256-cbc-sha256.p12' => 0 ok 155 Couldn't open file or uri file:dsa-key-aes256-cbc-sha256.p12 -140549083018560:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-aes256-cbc-sha256.p12 -140549083018560:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-aes256-cbc-sha256.p12 +139638251865408:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-aes256-cbc-sha256.p12 +139638251865408:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-aes256-cbc-sha256.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-aes256-cbc-sha256.p12' => 1 ok 156 # 0: Parameters @@ -118808,16 +118766,16 @@ # 0: Parameters # 1: Pkey # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/ec-key-pkcs1.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/ec-key-pkcs1.pem => 0 ok 158 # 0: Parameters # 1: Pkey # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/ec-key-pkcs1.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/ec-key-pkcs1.pem' => 0 ok 159 Couldn't open file or uri file:ec-key-pkcs1.pem -140064983627072:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs1.pem -140064983627072:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs1.pem +140146578875712:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs1.pem +140146578875712:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs1.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs1.pem' => 1 ok 160 # 0: Pkey @@ -118826,15 +118784,15 @@ ok 161 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/ec-key-pkcs1.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/ec-key-pkcs1.der => 0 ok 162 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/ec-key-pkcs1.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/ec-key-pkcs1.der' => 0 ok 163 Couldn't open file or uri file:ec-key-pkcs1.der -140354453484864:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs1.der -140354453484864:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs1.der +140179938665792:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs1.der +140179938665792:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs1.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs1.der' => 1 ok 164 # 0: Pkey @@ -118843,15 +118801,15 @@ ok 165 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/ec-key-pkcs1-aes128.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/ec-key-pkcs1-aes128.pem => 0 ok 166 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/ec-key-pkcs1-aes128.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/ec-key-pkcs1-aes128.pem' => 0 ok 167 Couldn't open file or uri file:ec-key-pkcs1-aes128.pem -139795625465152:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs1-aes128.pem -139795625465152:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs1-aes128.pem +140342164383040:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs1-aes128.pem +140342164383040:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs1-aes128.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs1-aes128.pem' => 1 ok 168 # 0: Pkey @@ -118860,15 +118818,15 @@ ok 169 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/ec-key-pkcs8.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/ec-key-pkcs8.pem => 0 ok 170 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/ec-key-pkcs8.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/ec-key-pkcs8.pem' => 0 ok 171 Couldn't open file or uri file:ec-key-pkcs8.pem -140205306733888:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs8.pem -140205306733888:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs8.pem +140562590041408:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs8.pem +140562590041408:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs8.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs8.pem' => 1 ok 172 # 0: Pkey @@ -118877,15 +118835,15 @@ ok 173 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/ec-key-pkcs8.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/ec-key-pkcs8.der => 0 ok 174 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/ec-key-pkcs8.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/ec-key-pkcs8.der' => 0 ok 175 Couldn't open file or uri file:ec-key-pkcs8.der -140687825163584:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs8.der -140687825163584:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs8.der +140541702567232:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs8.der +140541702567232:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs8.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs8.der' => 1 ok 176 # 0: Pkey @@ -118894,15 +118852,15 @@ ok 177 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/ec-key-pkcs8-pbes2-sha1.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/ec-key-pkcs8-pbes2-sha1.pem => 0 ok 178 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/ec-key-pkcs8-pbes2-sha1.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/ec-key-pkcs8-pbes2-sha1.pem' => 0 ok 179 Couldn't open file or uri file:ec-key-pkcs8-pbes2-sha1.pem -140474335184192:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs8-pbes2-sha1.pem -140474335184192:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs8-pbes2-sha1.pem +139934151599424:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs8-pbes2-sha1.pem +139934151599424:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs8-pbes2-sha1.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs8-pbes2-sha1.pem' => 1 ok 180 # 0: Pkey @@ -118911,15 +118869,15 @@ ok 181 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/ec-key-pkcs8-pbes2-sha1.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/ec-key-pkcs8-pbes2-sha1.der => 0 ok 182 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/ec-key-pkcs8-pbes2-sha1.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/ec-key-pkcs8-pbes2-sha1.der' => 0 ok 183 Couldn't open file or uri file:ec-key-pkcs8-pbes2-sha1.der -140038987035968:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs8-pbes2-sha1.der -140038987035968:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs8-pbes2-sha1.der +140181882561856:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs8-pbes2-sha1.der +140181882561856:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs8-pbes2-sha1.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs8-pbes2-sha1.der' => 1 ok 184 # 0: Pkey @@ -118930,47 +118888,47 @@ # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/ec-key-aes256-cbc-sha256.p12 => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/ec-key-aes256-cbc-sha256.p12 => 0 ok 186 # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/ec-key-aes256-cbc-sha256.p12' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/ec-key-aes256-cbc-sha256.p12' => 0 ok 187 Couldn't open file or uri file:ec-key-aes256-cbc-sha256.p12 -139835450475840:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-aes256-cbc-sha256.p12 -139835450475840:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-aes256-cbc-sha256.p12 +140349748462912:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-aes256-cbc-sha256.p12 +140349748462912:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-aes256-cbc-sha256.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-aes256-cbc-sha256.p12' => 1 ok 188 +# 0: Certificate +# 1: Pkey +# Total found: 2 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:server.pem' => 0 +ok 189 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:testrsa.pem' => 0 -ok 189 +ok 190 +# 0: Certificate +# Total found: 1 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:testx509.pem' => 0 +ok 191 # 0: CRL # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:testcrl.pem' => 0 -ok 190 +ok 192 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:testrsapub.pem' => 0 -ok 191 -# 0: Certificate -# Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:testx509.pem' => 0 -ok 192 -# 0: Certificate -# 1: Pkey -# Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:server.pem' => 0 ok 193 Couldn't open file or uri file:blahdiblah.pem -139925660742976:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:blahdiblah.pem -139925660742976:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:blahdiblah.pem +139623701243200:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:blahdiblah.pem +139623701243200:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:blahdiblah.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:blahdiblah.pem' => 1 ok 194 Couldn't open file or uri file:test/blahdibleh.der -140048243287360:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:test/blahdibleh.der -140048243287360:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:test/blahdibleh.der +140640302589248:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:test/blahdibleh.der +140640302589248:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:test/blahdibleh.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:test/blahdibleh.der' => 1 ok 195 # 0: Name: ../../../../test/certs/x509-check.csr @@ -119216,248 +119174,248 @@ # Total found: 240 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout ../../../../test/certs => 0 ok 196 -# 0: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/x509-check.csr -# 1: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/x509-check-key.pem -# 2: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/wrongkey.pem -# 3: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/wrongcert.pem -# 4: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/untrusted.pem -# 5: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/subinterCA.pem -# 6: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/subinterCA.key -# 7: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/subinterCA-ss.pem -# 8: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/sroot-serverAuth.pem -# 9: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/sroot-clientAuth.pem -# 10: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/sroot-cert.pem -# 11: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/sroot-anyEKU.pem -# 12: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/sroot+serverAuth.pem -# 13: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/sroot+clientAuth.pem -# 14: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/sroot+anyEKU.pem -# 15: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/some-names3.pem -# 16: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/some-names2.pem -# 17: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/some-names1.pem -# 18: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/setup.sh -# 19: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/serverkey.pem -# 20: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/servercert.pem -# 21: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/server-trusted.pem -# 22: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/server-pss-restrict-key.pem -# 23: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/server-pss-restrict-cert.pem -# 24: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/server-pss-key.pem -# 25: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/server-pss-cert.pem -# 26: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/server-ed448-key.pem -# 27: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/server-ed448-cert.pem -# 28: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/server-ed25519-key.pem -# 29: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/server-ed25519-cert.pem -# 30: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/server-ecdsa-key.pem -# 31: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/server-ecdsa-cert.pem -# 32: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/server-ecdsa-brainpoolP256r1-key.pem -# 33: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/server-ecdsa-brainpoolP256r1-cert.pem -# 34: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/server-dsa-key.pem -# 35: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/server-dsa-cert.pem -# 36: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/server-cecdsa-key.pem -# 37: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/server-cecdsa-cert.pem -# 38: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/sca-serverAuth.pem -# 39: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/sca-clientAuth.pem -# 40: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/sca-cert.pem -# 41: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/sca-anyEKU.pem -# 42: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/sca+serverAuth.pem -# 43: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/sca+clientAuth.pem -# 44: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/sca+anyEKU.pem -# 45: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/roots.pem -# 46: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/rootkey.pem -# 47: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/rootcert.pem -# 48: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/rootCA.pem -# 49: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/rootCA.key -# 50: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/root2-serverAuth.pem -# 51: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/root2+serverAuth.pem -# 52: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/root2+clientAuth.pem -# 53: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/root-serverAuth.pem -# 54: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/root-noserver.pem -# 55: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/root-nonca.pem -# 56: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/root-name2.pem -# 57: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/root-key2.pem -# 58: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/root-key.pem -# 59: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/root-key-768.pem -# 60: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/root-expired.pem -# 61: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/root-ed448-key.pem -# 62: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/root-ed448-cert.pem -# 63: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/root-ed25519.pem -# 64: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/root-cross-cert.pem -# 65: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/root-clientAuth.pem -# 66: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/root-cert2.pem -# 67: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/root-cert.pem -# 68: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/root-cert-rsa2.pem -# 69: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/root-cert-md5.pem -# 70: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/root-cert-768.pem -# 71: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/root-anyEKU.pem -# 72: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/root+serverAuth.pem -# 73: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/root+clientAuth.pem -# 74: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/root+anyEKU.pem -# 75: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/pc5-key.pem -# 76: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/pc5-cert.pem -# 77: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/pc2-key.pem -# 78: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/pc2-cert.pem -# 79: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/pc1-key.pem -# 80: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/pc1-cert.pem -# 81: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/pathlen.pem -# 82: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/p384-server-key.pem -# 83: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/p384-server-cert.pem -# 84: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/p384-root.pem -# 85: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/p384-root-key.pem -# 86: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/p256-server-key.pem -# 87: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/p256-server-cert.pem -# 88: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/nroot+serverAuth.pem -# 89: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/nroot+anyEKU.pem -# 90: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/ncca3-key.pem -# 91: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/ncca3-cert.pem -# 92: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/ncca2-key.pem -# 93: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/ncca2-cert.pem -# 94: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/ncca1-key.pem -# 95: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/ncca1-cert.pem -# 96: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/ncca-key.pem -# 97: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/ncca-cert.pem -# 98: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/nca+serverAuth.pem -# 99: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/nca+anyEKU.pem -# 100: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/mkcert.sh -# 101: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/many-names3.pem -# 102: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/many-names2.pem -# 103: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/many-names1.pem -# 104: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/many-constraints.pem -# 105: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/leaf.pem -# 106: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/leaf.key -# 107: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/invalid-cert.pem -# 108: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/interCA.pem -# 109: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/interCA.key -# 110: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/goodcn1-key.pem -# 111: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/goodcn1-cert.pem -# 112: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/embeddedSCTs3_issuer.pem -# 113: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/embeddedSCTs3.sct -# 114: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/embeddedSCTs3.pem -# 115: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/embeddedSCTs1_issuer.pem -# 116: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/embeddedSCTs1_issuer-key.pem -# 117: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/embeddedSCTs1.sct -# 118: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/embeddedSCTs1.pem -# 119: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/embeddedSCTs1-key.pem -# 120: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/ee-serverAuth.pem -# 121: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/ee-self-signed.pem -# 122: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/ee-pss-sha256-cert.pem -# 123: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/ee-pss-sha1-cert.pem -# 124: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/ee-pss-cert.pem -# 125: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/ee-pathlen.pem -# 126: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/ee-name2.pem -# 127: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/ee-key.pem -# 128: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/ee-key-ec-named-named.pem -# 129: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/ee-key-ec-named-explicit.pem -# 130: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/ee-key-ec-explicit.pem -# 131: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/ee-key-768.pem -# 132: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/ee-expired.pem -# 133: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/ee-ed25519.pem -# 134: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/ee-ecdsa-key.pem -# 135: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/ee-ecdsa-client-chain.pem -# 136: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/ee-clientAuth.pem -# 137: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/ee-client.pem -# 138: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/ee-client-chain.pem -# 139: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/ee-cert2.pem -# 140: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/ee-cert.pem -# 141: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/ee-cert-policies.pem -# 142: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/ee-cert-policies-bad.pem -# 143: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/ee-cert-md5.pem -# 144: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/ee-cert-ec-named-named.pem -# 145: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/ee-cert-ec-named-explicit.pem -# 146: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/ee-cert-ec-explicit.pem -# 147: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/ee-cert-768i.pem -# 148: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/ee-cert-768.pem -# 149: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/ee+serverAuth.pem -# 150: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/ee+clientAuth.pem -# 151: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/dhp2048.pem -# 152: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/cyrillic_crl.utf8 -# 153: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/cyrillic_crl.pem -# 154: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/cyrillic.utf8 -# 155: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/cyrillic.pem -# 156: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/cyrillic.msb -# 157: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/cross-root.pem -# 158: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/cross-key.pem -# 159: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/croot-serverAuth.pem -# 160: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/croot-clientAuth.pem -# 161: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/croot-cert.pem -# 162: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/croot-anyEKU.pem -# 163: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/croot+serverAuth.pem -# 164: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/croot+clientAuth.pem -# 165: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/croot+anyEKU.pem -# 166: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/client-ed448-key.pem -# 167: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/client-ed448-cert.pem -# 168: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/client-ed25519-key.pem -# 169: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/client-ed25519-cert.pem -# 170: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/cca-serverAuth.pem -# 171: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/cca-clientAuth.pem -# 172: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/cca-cert.pem -# 173: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/cca-anyEKU.pem -# 174: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/cca+serverAuth.pem -# 175: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/cca+clientAuth.pem -# 176: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/cca+anyEKU.pem -# 177: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/ca-serverAuth.pem -# 178: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/ca-root2.pem -# 179: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/ca-pss-key.pem -# 180: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/ca-pss-cert.pem -# 181: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/ca-pol-cert.pem -# 182: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/ca-nonca.pem -# 183: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/ca-nonbc.pem -# 184: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/ca-name2.pem -# 185: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/ca-key2.pem -# 186: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/ca-key.pem -# 187: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/ca-key-ec-named.pem -# 188: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/ca-key-ec-explicit.pem -# 189: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/ca-key-768.pem -# 190: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/ca-expired.pem -# 191: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/ca-clientAuth.pem -# 192: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/ca-cert2.pem -# 193: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/ca-cert.pem -# 194: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/ca-cert-md5.pem -# 195: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/ca-cert-md5-any.pem -# 196: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/ca-cert-ec-named.pem -# 197: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/ca-cert-ec-explicit.pem -# 198: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/ca-cert-768i.pem -# 199: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/ca-cert-768.pem -# 200: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/ca-anyEKU.pem -# 201: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/ca+serverAuth.pem -# 202: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/ca+clientAuth.pem -# 203: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/ca+anyEKU.pem -# 204: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/badcn1-key.pem -# 205: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/badcn1-cert.pem -# 206: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/badalt9-key.pem -# 207: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/badalt9-cert.pem -# 208: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/badalt8-key.pem -# 209: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/badalt8-cert.pem -# 210: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/badalt7-key.pem -# 211: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/badalt7-cert.pem -# 212: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/badalt6-key.pem -# 213: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/badalt6-cert.pem -# 214: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/badalt5-key.pem -# 215: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/badalt5-cert.pem -# 216: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/badalt4-key.pem -# 217: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/badalt4-cert.pem -# 218: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/badalt3-key.pem -# 219: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/badalt3-cert.pem -# 220: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/badalt2-key.pem -# 221: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/badalt2-cert.pem -# 222: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/badalt10-key.pem -# 223: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/badalt10-cert.pem -# 224: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/badalt1-key.pem -# 225: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/badalt1-cert.pem -# 226: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/bad.pem -# 227: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/bad.key -# 228: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/bad-pc6-key.pem -# 229: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/bad-pc6-cert.pem -# 230: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/bad-pc4-key.pem -# 231: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/bad-pc4-cert.pem -# 232: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/bad-pc3-key.pem -# 233: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/bad-pc3-cert.pem -# 234: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/alt3-key.pem -# 235: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/alt3-cert.pem -# 236: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/alt2-key.pem -# 237: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/alt2-cert.pem -# 238: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/alt1-key.pem -# 239: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs/alt1-cert.pem +# 0: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/x509-check.csr +# 1: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/x509-check-key.pem +# 2: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/wrongkey.pem +# 3: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/wrongcert.pem +# 4: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/untrusted.pem +# 5: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/subinterCA.pem +# 6: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/subinterCA.key +# 7: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/subinterCA-ss.pem +# 8: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/sroot-serverAuth.pem +# 9: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/sroot-clientAuth.pem +# 10: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/sroot-cert.pem +# 11: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/sroot-anyEKU.pem +# 12: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/sroot+serverAuth.pem +# 13: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/sroot+clientAuth.pem +# 14: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/sroot+anyEKU.pem +# 15: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/some-names3.pem +# 16: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/some-names2.pem +# 17: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/some-names1.pem +# 18: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/setup.sh +# 19: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/serverkey.pem +# 20: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/servercert.pem +# 21: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/server-trusted.pem +# 22: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/server-pss-restrict-key.pem +# 23: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/server-pss-restrict-cert.pem +# 24: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/server-pss-key.pem +# 25: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/server-pss-cert.pem +# 26: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/server-ed448-key.pem +# 27: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/server-ed448-cert.pem +# 28: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/server-ed25519-key.pem +# 29: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/server-ed25519-cert.pem +# 30: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/server-ecdsa-key.pem +# 31: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/server-ecdsa-cert.pem +# 32: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/server-ecdsa-brainpoolP256r1-key.pem +# 33: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/server-ecdsa-brainpoolP256r1-cert.pem +# 34: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/server-dsa-key.pem +# 35: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/server-dsa-cert.pem +# 36: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/server-cecdsa-key.pem +# 37: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/server-cecdsa-cert.pem +# 38: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/sca-serverAuth.pem +# 39: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/sca-clientAuth.pem +# 40: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/sca-cert.pem +# 41: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/sca-anyEKU.pem +# 42: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/sca+serverAuth.pem +# 43: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/sca+clientAuth.pem +# 44: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/sca+anyEKU.pem +# 45: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/roots.pem +# 46: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/rootkey.pem +# 47: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/rootcert.pem +# 48: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/rootCA.pem +# 49: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/rootCA.key +# 50: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/root2-serverAuth.pem +# 51: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/root2+serverAuth.pem +# 52: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/root2+clientAuth.pem +# 53: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/root-serverAuth.pem +# 54: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/root-noserver.pem +# 55: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/root-nonca.pem +# 56: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/root-name2.pem +# 57: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/root-key2.pem +# 58: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/root-key.pem +# 59: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/root-key-768.pem +# 60: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/root-expired.pem +# 61: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/root-ed448-key.pem +# 62: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/root-ed448-cert.pem +# 63: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/root-ed25519.pem +# 64: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/root-cross-cert.pem +# 65: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/root-clientAuth.pem +# 66: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/root-cert2.pem +# 67: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/root-cert.pem +# 68: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/root-cert-rsa2.pem +# 69: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/root-cert-md5.pem +# 70: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/root-cert-768.pem +# 71: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/root-anyEKU.pem +# 72: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/root+serverAuth.pem +# 73: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/root+clientAuth.pem +# 74: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/root+anyEKU.pem +# 75: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/pc5-key.pem +# 76: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/pc5-cert.pem +# 77: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/pc2-key.pem +# 78: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/pc2-cert.pem +# 79: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/pc1-key.pem +# 80: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/pc1-cert.pem +# 81: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/pathlen.pem +# 82: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/p384-server-key.pem +# 83: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/p384-server-cert.pem +# 84: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/p384-root.pem +# 85: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/p384-root-key.pem +# 86: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/p256-server-key.pem +# 87: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/p256-server-cert.pem +# 88: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/nroot+serverAuth.pem +# 89: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/nroot+anyEKU.pem +# 90: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/ncca3-key.pem +# 91: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/ncca3-cert.pem +# 92: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/ncca2-key.pem +# 93: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/ncca2-cert.pem +# 94: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/ncca1-key.pem +# 95: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/ncca1-cert.pem +# 96: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/ncca-key.pem +# 97: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/ncca-cert.pem +# 98: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/nca+serverAuth.pem +# 99: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/nca+anyEKU.pem +# 100: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/mkcert.sh +# 101: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/many-names3.pem +# 102: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/many-names2.pem +# 103: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/many-names1.pem +# 104: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/many-constraints.pem +# 105: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/leaf.pem +# 106: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/leaf.key +# 107: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/invalid-cert.pem +# 108: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/interCA.pem +# 109: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/interCA.key +# 110: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/goodcn1-key.pem +# 111: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/goodcn1-cert.pem +# 112: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/embeddedSCTs3_issuer.pem +# 113: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/embeddedSCTs3.sct +# 114: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/embeddedSCTs3.pem +# 115: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/embeddedSCTs1_issuer.pem +# 116: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/embeddedSCTs1_issuer-key.pem +# 117: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/embeddedSCTs1.sct +# 118: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/embeddedSCTs1.pem +# 119: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/embeddedSCTs1-key.pem +# 120: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/ee-serverAuth.pem +# 121: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/ee-self-signed.pem +# 122: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/ee-pss-sha256-cert.pem +# 123: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/ee-pss-sha1-cert.pem +# 124: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/ee-pss-cert.pem +# 125: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/ee-pathlen.pem +# 126: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/ee-name2.pem +# 127: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/ee-key.pem +# 128: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/ee-key-ec-named-named.pem +# 129: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/ee-key-ec-named-explicit.pem +# 130: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/ee-key-ec-explicit.pem +# 131: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/ee-key-768.pem +# 132: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/ee-expired.pem +# 133: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/ee-ed25519.pem +# 134: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/ee-ecdsa-key.pem +# 135: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/ee-ecdsa-client-chain.pem +# 136: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/ee-clientAuth.pem +# 137: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/ee-client.pem +# 138: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/ee-client-chain.pem +# 139: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/ee-cert2.pem +# 140: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/ee-cert.pem +# 141: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/ee-cert-policies.pem +# 142: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/ee-cert-policies-bad.pem +# 143: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/ee-cert-md5.pem +# 144: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/ee-cert-ec-named-named.pem +# 145: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/ee-cert-ec-named-explicit.pem +# 146: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/ee-cert-ec-explicit.pem +# 147: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/ee-cert-768i.pem +# 148: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/ee-cert-768.pem +# 149: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/ee+serverAuth.pem +# 150: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/ee+clientAuth.pem +# 151: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/dhp2048.pem +# 152: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/cyrillic_crl.utf8 +# 153: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/cyrillic_crl.pem +# 154: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/cyrillic.utf8 +# 155: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/cyrillic.pem +# 156: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/cyrillic.msb +# 157: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/cross-root.pem +# 158: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/cross-key.pem +# 159: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/croot-serverAuth.pem +# 160: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/croot-clientAuth.pem +# 161: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/croot-cert.pem +# 162: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/croot-anyEKU.pem +# 163: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/croot+serverAuth.pem +# 164: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/croot+clientAuth.pem +# 165: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/croot+anyEKU.pem +# 166: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/client-ed448-key.pem +# 167: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/client-ed448-cert.pem +# 168: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/client-ed25519-key.pem +# 169: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/client-ed25519-cert.pem +# 170: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/cca-serverAuth.pem +# 171: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/cca-clientAuth.pem +# 172: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/cca-cert.pem +# 173: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/cca-anyEKU.pem +# 174: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/cca+serverAuth.pem +# 175: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/cca+clientAuth.pem +# 176: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/cca+anyEKU.pem +# 177: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/ca-serverAuth.pem +# 178: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/ca-root2.pem +# 179: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/ca-pss-key.pem +# 180: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/ca-pss-cert.pem +# 181: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/ca-pol-cert.pem +# 182: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/ca-nonca.pem +# 183: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/ca-nonbc.pem +# 184: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/ca-name2.pem +# 185: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/ca-key2.pem +# 186: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/ca-key.pem +# 187: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/ca-key-ec-named.pem +# 188: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/ca-key-ec-explicit.pem +# 189: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/ca-key-768.pem +# 190: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/ca-expired.pem +# 191: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/ca-clientAuth.pem +# 192: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/ca-cert2.pem +# 193: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/ca-cert.pem +# 194: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/ca-cert-md5.pem +# 195: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/ca-cert-md5-any.pem +# 196: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/ca-cert-ec-named.pem +# 197: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/ca-cert-ec-explicit.pem +# 198: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/ca-cert-768i.pem +# 199: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/ca-cert-768.pem +# 200: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/ca-anyEKU.pem +# 201: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/ca+serverAuth.pem +# 202: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/ca+clientAuth.pem +# 203: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/ca+anyEKU.pem +# 204: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/badcn1-key.pem +# 205: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/badcn1-cert.pem +# 206: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/badalt9-key.pem +# 207: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/badalt9-cert.pem +# 208: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/badalt8-key.pem +# 209: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/badalt8-cert.pem +# 210: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/badalt7-key.pem +# 211: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/badalt7-cert.pem +# 212: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/badalt6-key.pem +# 213: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/badalt6-cert.pem +# 214: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/badalt5-key.pem +# 215: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/badalt5-cert.pem +# 216: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/badalt4-key.pem +# 217: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/badalt4-cert.pem +# 218: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/badalt3-key.pem +# 219: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/badalt3-cert.pem +# 220: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/badalt2-key.pem +# 221: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/badalt2-cert.pem +# 222: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/badalt10-key.pem +# 223: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/badalt10-cert.pem +# 224: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/badalt1-key.pem +# 225: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/badalt1-cert.pem +# 226: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/bad.pem +# 227: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/bad.key +# 228: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/bad-pc6-key.pem +# 229: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/bad-pc6-cert.pem +# 230: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/bad-pc4-key.pem +# 231: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/bad-pc4-cert.pem +# 232: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/bad-pc3-key.pem +# 233: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/bad-pc3-cert.pem +# 234: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/alt3-key.pem +# 235: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/alt3-cert.pem +# 236: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/alt2-key.pem +# 237: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/alt2-cert.pem +# 238: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/alt1-key.pem +# 239: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs/alt1-cert.pem # Total found: 240 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1612766/../../../../test/certs => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_1259533/../../../../test/certs => 0 ok 197 # 0: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/x509-check.csr # 1: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/x509-check-key.pem @@ -119702,7 +119660,7 @@ # Total found: 240 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:/build/reproducible-path/openssl-1.1.1w/test/certs' => 0 ok 198 -139745016010048:error:2C08A077:STORE routines:file_find:search only supported for directories:../crypto/store/loader_file.c:983: +139795205354816:error:2C08A077:STORE routines:file_find:search only supported for directories:../crypto/store/loader_file.c:983: ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' ../../../../test/testx509.pem => 1 ok 199 - Checking that -subject can't be used with a single file # 0: Certificate @@ -119938,7 +119896,7 @@ ok 11 - Fuzzing ct ok All tests successful. -Files=159, Tests=2638, 678 wallclock secs ( 6.33 usr 0.68 sys + 194.34 cusr 31.51 csys = 232.86 CPU) +Files=159, Tests=2638, 1186 wallclock secs ( 7.00 usr 0.64 sys + 221.67 cusr 47.64 csys = 276.95 CPU) Result: PASS make[3]: Leaving directory '/build/reproducible-path/openssl-1.1.1w/build_shared' make[2]: Leaving directory '/build/reproducible-path/openssl-1.1.1w/build_shared' @@ -119963,143 +119921,126 @@ "--destdir=/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man" --type=man --suffix=ssl \ --mansection=SSL created directory `/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/ssl/private' -make[3]: Entering directory '/build/reproducible-path/openssl-1.1.1w/build_shared' -make[3]: Entering directory '/build/reproducible-path/openssl-1.1.1w/build_shared' created directory `/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/ssl/misc' -*** Installing HTML manpages make[3]: Entering directory '/build/reproducible-path/openssl-1.1.1w/build_shared' +*** Installing HTML manpages /usr/bin/perl ../util/process_docs.pl \ "--destdir=/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html" --type=html +make[3]: Entering directory '/build/reproducible-path/openssl-1.1.1w/build_shared' +make[3]: Entering directory '/build/reproducible-path/openssl-1.1.1w/build_shared' install ./apps/CA.pl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/ssl/misc/CA.pl -make[3]: Leaving directory '/build/reproducible-path/openssl-1.1.1w/build_shared' -make[3]: Leaving directory '/build/reproducible-path/openssl-1.1.1w/build_shared' -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. install ./apps/tsget.pl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/ssl/misc/tsget.pl +make[3]: Leaving directory '/build/reproducible-path/openssl-1.1.1w/build_shared' link /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/ssl/misc/tsget -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/ssl/misc/tsget.pl install ../apps/openssl.cnf -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/ssl/openssl.cnf.dist -make[3]: Leaving directory '/build/reproducible-path/openssl-1.1.1w/build_shared' -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/asn1parse.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-asn1parse.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/asn1parse.1ssl install ../apps/openssl.cnf -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/ssl/openssl.cnf install ../apps/ct_log_list.cnf -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/ssl/ct_log_list.cnf.dist -make[3]: Entering directory '/build/reproducible-path/openssl-1.1.1w/build_shared' -make[3]: Nothing to be done for '_build_engines'. -make[3]: Leaving directory '/build/reproducible-path/openssl-1.1.1w/build_shared' install ../apps/ct_log_list.cnf -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/ssl/ct_log_list.cnf make[3]: Entering directory '/build/reproducible-path/openssl-1.1.1w/build_shared' make[3]: Nothing to be done for '_build_libs'. make[3]: Leaving directory '/build/reproducible-path/openssl-1.1.1w/build_shared' created directory `/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/x86_64-linux-gnu' -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/CA.pl.1ssl +make[3]: Leaving directory '/build/reproducible-path/openssl-1.1.1w/build_shared' +make[3]: Leaving directory '/build/reproducible-path/openssl-1.1.1w/build_shared' *** Installing runtime libraries +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. install libcrypto.so.1.1 -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/x86_64-linux-gnu/libcrypto.so.1.1 -make[3]: Entering directory '/build/reproducible-path/openssl-1.1.1w/build_shared' -make[3]: Nothing to be done for '_build_programs'. -make[3]: Leaving directory '/build/reproducible-path/openssl-1.1.1w/build_shared' install libssl.so.1.1 -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/x86_64-linux-gnu/libssl.so.1.1 *** Installing development files created directory `/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include' created directory `/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl' -created directory `/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/x86_64-linux-gnu/engines-1.1' -*** Installing engines +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/asn1parse.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-asn1parse.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/asn1parse.1ssl install ../include/openssl/aes.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/aes.h -install engines/afalg.so -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/x86_64-linux-gnu/engines-1.1/afalg.so -created directory `/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/bin' install ../include/openssl/asn1.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/asn1.h -*** Installing runtime programs -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/asn1parse.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-asn1parse.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/asn1parse.html -install engines/padlock.so -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/x86_64-linux-gnu/engines-1.1/padlock.so -install apps/openssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/bin/openssl install ../include/openssl/asn1_mac.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/asn1_mac.h install ../include/openssl/asn1err.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/asn1err.h -install ./tools/c_rehash -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/bin/c_rehash install ../include/openssl/asn1t.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/asn1t.h +make[3]: Entering directory '/build/reproducible-path/openssl-1.1.1w/build_shared' +make[3]: Nothing to be done for '_build_engines'. +make[3]: Leaving directory '/build/reproducible-path/openssl-1.1.1w/build_shared' install ../include/openssl/async.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/async.h -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ca.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-ca.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ca.1ssl +created directory `/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/x86_64-linux-gnu/engines-1.1' +*** Installing engines install ../include/openssl/asyncerr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/asyncerr.h +install engines/afalg.so -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/x86_64-linux-gnu/engines-1.1/afalg.so install ../include/openssl/bio.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/bio.h +install engines/padlock.so -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/x86_64-linux-gnu/engines-1.1/padlock.so install ../include/openssl/bioerr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/bioerr.h install ../include/openssl/blowfish.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/blowfish.h install ../include/openssl/bn.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/bn.h -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/CA.pl.html install ../include/openssl/bnerr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/bnerr.h +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/CA.pl.1ssl install ../include/openssl/buffer.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/buffer.h +make[3]: Entering directory '/build/reproducible-path/openssl-1.1.1w/build_shared' +make[3]: Nothing to be done for '_build_programs'. +make[3]: Leaving directory '/build/reproducible-path/openssl-1.1.1w/build_shared' install ../include/openssl/buffererr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/buffererr.h +created directory `/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/bin' +*** Installing runtime programs +install apps/openssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/bin/openssl install ../include/openssl/camellia.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/camellia.h install ../include/openssl/cast.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/cast.h +install ./tools/c_rehash -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/bin/c_rehash install ../include/openssl/cmac.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/cmac.h -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ciphers.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-ciphers.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ciphers.1ssl install ../include/openssl/cms.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/cms.h install ../include/openssl/cmserr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/cmserr.h install ../include/openssl/comp.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/comp.h install ../include/openssl/comperr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/comperr.h install ../include/openssl/conf.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/conf.h +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ca.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-ca.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ca.1ssl install ../include/openssl/conf_api.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/conf_api.h -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/ca.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-ca.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/ca.html install ../include/openssl/conferr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/conferr.h +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/asn1parse.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-asn1parse.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/asn1parse.html install ../include/openssl/crypto.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/crypto.h install ../include/openssl/cryptoerr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/cryptoerr.h -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/cms.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-cms.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/cms.1ssl install ../include/openssl/ct.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/ct.h install ../include/openssl/cterr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/cterr.h install ../include/openssl/des.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/des.h install ../include/openssl/dh.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/dh.h +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/CA.pl.html install ../include/openssl/dherr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/dherr.h install ../include/openssl/dsa.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/dsa.h install ../include/openssl/dsaerr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/dsaerr.h -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/crl.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-crl.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/crl.1ssl install ../include/openssl/dtls1.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/dtls1.h -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/ciphers.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-ciphers.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/ciphers.html install ../include/openssl/e_os2.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/e_os2.h +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ciphers.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-ciphers.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ciphers.1ssl install ../include/openssl/ebcdic.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/ebcdic.h install ../include/openssl/ec.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/ec.h install ../include/openssl/ecdh.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/ecdh.h install ../include/openssl/ecdsa.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/ecdsa.h install ../include/openssl/ecerr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/ecerr.h install ../include/openssl/engine.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/engine.h -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/crl2pkcs7.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-crl2pkcs7.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/crl2pkcs7.1ssl install ../include/openssl/engineerr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/engineerr.h -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/cms.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-cms.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/cms.html install ../include/openssl/err.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/err.h install ../include/openssl/evp.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/evp.h +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/ca.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-ca.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/ca.html install ../include/openssl/evperr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/evperr.h install ../include/openssl/hmac.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/hmac.h install ../include/openssl/idea.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/idea.h install ../include/openssl/kdf.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/kdf.h -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/dgst.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-dgst.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/dgst.1ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/crl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-crl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/crl.html install ../include/openssl/kdferr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/kdferr.h install ../include/openssl/lhash.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/lhash.h install ../include/openssl/md2.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/md2.h install ../include/openssl/md4.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/md4.h install ../include/openssl/md5.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/md5.h +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/ciphers.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-ciphers.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/ciphers.html install ../include/openssl/mdc2.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/mdc2.h install ../include/openssl/modes.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/modes.h +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/cms.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-cms.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/cms.1ssl install ../include/openssl/obj_mac.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/obj_mac.h -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/dhparam.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-dhparam.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/dhparam.1ssl install ../include/openssl/objects.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/objects.h install ../include/openssl/objectserr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/objectserr.h -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/crl2pkcs7.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-crl2pkcs7.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/crl2pkcs7.html install ../include/openssl/ocsp.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/ocsp.h install ../include/openssl/ocsperr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/ocsperr.h install ../include/openssl/opensslv.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/opensslv.h @@ -120107,106 +120048,123 @@ install ../include/openssl/pem.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/pem.h install ../include/openssl/pem2.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/pem2.h install ../include/openssl/pemerr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/pemerr.h -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/dsa.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-dsa.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/dsa.1ssl install ../include/openssl/pkcs12.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/pkcs12.h Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/dgst.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-dgst.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/dgst.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/cms.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-cms.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/cms.html install ../include/openssl/pkcs12err.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/pkcs12err.h install ../include/openssl/pkcs7.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/pkcs7.h +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/crl.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-crl.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/crl.1ssl install ../include/openssl/pkcs7err.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/pkcs7err.h install ../include/openssl/rand.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/rand.h install ../include/openssl/rand_drbg.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/rand_drbg.h -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/dhparam.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-dhparam.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/dhparam.html install ../include/openssl/randerr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/randerr.h install ../include/openssl/rc2.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/rc2.h install ../include/openssl/rc4.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/rc4.h install ../include/openssl/rc5.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/rc5.h -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/dsaparam.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-dsaparam.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/dsaparam.1ssl install ../include/openssl/ripemd.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/ripemd.h install ../include/openssl/rsa.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/rsa.h install ../include/openssl/rsaerr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/rsaerr.h -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/dsa.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-dsa.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/dsa.html install ../include/openssl/safestack.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/safestack.h install ../include/openssl/seed.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/seed.h +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/crl.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-crl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/crl.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/crl2pkcs7.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-crl2pkcs7.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/crl2pkcs7.1ssl install ../include/openssl/sha.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/sha.h install ../include/openssl/srp.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/srp.h -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ec.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-ec.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ec.1ssl install ../include/openssl/srtp.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/srtp.h install ../include/openssl/ssl.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/ssl.h install ../include/openssl/ssl2.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/ssl2.h install ../include/openssl/ssl3.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/ssl3.h install ../include/openssl/sslerr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/sslerr.h -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/dsaparam.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-dsaparam.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/dsaparam.html install ../include/openssl/stack.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/stack.h install ../include/openssl/store.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/store.h -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ecparam.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-ecparam.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ecparam.1ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/crl2pkcs7.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-crl2pkcs7.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/crl2pkcs7.html install ../include/openssl/storeerr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/storeerr.h install ../include/openssl/symhacks.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/symhacks.h install ../include/openssl/tls1.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/tls1.h install ../include/openssl/ts.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/ts.h -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/ec.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-ec.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/ec.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/dgst.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-dgst.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/dgst.1ssl install ../include/openssl/tserr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/tserr.h install ../include/openssl/txt_db.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/txt_db.h install ../include/openssl/ui.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/ui.h -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/enc.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-enc.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/enc.1ssl install ../include/openssl/uierr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/uierr.h install ../include/openssl/whrlpool.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/whrlpool.h install ../include/openssl/x509.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/x509.h install ../include/openssl/x509_vfy.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/x509_vfy.h -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/ecparam.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-ecparam.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/ecparam.html install ../include/openssl/x509err.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/x509err.h install ../include/openssl/x509v3.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/x509v3.h install ../include/openssl/x509v3err.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/x509v3err.h -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/engine.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-engine.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/engine.1ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/dgst.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-dgst.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/dgst.html install ./include/openssl/opensslconf.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/opensslconf.h +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/dhparam.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-dhparam.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/dhparam.1ssl install libcrypto.a -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/x86_64-linux-gnu/libcrypto.a -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/errstr.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-errstr.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/errstr.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/enc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-enc.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/enc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/dhparam.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-dhparam.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/dhparam.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/dsa.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-dsa.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/dsa.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/engine.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-engine.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/engine.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/gendsa.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-gendsa.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/gendsa.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/dsa.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-dsa.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/dsa.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/dsaparam.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-dsaparam.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/dsaparam.1ssl install libssl.a -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/x86_64-linux-gnu/libssl.a -link /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/x86_64-linux-gnu/libcrypto.so -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/x86_64-linux-gnu/libcrypto.so.1.1 Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/errstr.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-errstr.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/errstr.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/dsaparam.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-dsaparam.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/dsaparam.html +link /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/x86_64-linux-gnu/libcrypto.so -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/x86_64-linux-gnu/libcrypto.so.1.1 link /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/x86_64-linux-gnu/libssl.so -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/x86_64-linux-gnu/libssl.so.1.1 -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/genpkey.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-genpkey.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/genpkey.1ssl created directory `/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/x86_64-linux-gnu/pkgconfig' install libcrypto.pc -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/x86_64-linux-gnu/pkgconfig/libcrypto.pc install libssl.pc -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/x86_64-linux-gnu/pkgconfig/libssl.pc +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ec.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-ec.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ec.1ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/ec.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-ec.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/ec.html install openssl.pc -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/x86_64-linux-gnu/pkgconfig/openssl.pc +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ecparam.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-ecparam.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ecparam.1ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/ecparam.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-ecparam.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/ecparam.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/enc.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-enc.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/enc.1ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/enc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-enc.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/enc.html +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/engine.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-engine.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/engine.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/engine.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-engine.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/engine.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/errstr.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-errstr.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/errstr.1ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/errstr.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-errstr.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/errstr.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/gendsa.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-gendsa.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/gendsa.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/gendsa.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-gendsa.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/gendsa.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/genrsa.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-genrsa.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/genrsa.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/genpkey.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-genpkey.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/genpkey.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/genpkey.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-genpkey.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/genpkey.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/genrsa.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-genrsa.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/genrsa.1ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/list.1ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-list.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/list.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. @@ -120217,112 +120175,112 @@ Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/list.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-list.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/list.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ocsp.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-ocsp.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ocsp.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/nseq.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-nseq.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/nseq.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ocsp.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-ocsp.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ocsp.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/ocsp.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-ocsp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/ocsp.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl.1ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/passwd.1ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-passwd.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/passwd.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkcs12.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-pkcs12.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkcs12.1ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/passwd.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-passwd.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/passwd.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkcs12.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-pkcs12.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkcs12.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkcs7.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-pkcs7.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkcs7.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/pkcs12.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-pkcs12.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/pkcs12.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkcs7.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-pkcs7.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkcs7.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/pkcs7.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-pkcs7.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/pkcs7.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkcs8.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-pkcs8.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkcs8.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/pkcs8.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-pkcs8.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/pkcs8.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkey.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-pkey.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkey.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/pkey.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-pkey.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/pkey.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkeyparam.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-pkeyparam.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkeyparam.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkcs8.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-pkcs8.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkcs8.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/pkeyparam.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-pkeyparam.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/pkeyparam.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkeyutl.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-pkeyutl.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkeyutl.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkey.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-pkey.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkey.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/pkeyutl.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-pkeyutl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/pkeyutl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/prime.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-prime.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/prime.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkeyparam.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-pkeyparam.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkeyparam.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/prime.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-prime.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/prime.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/rand.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-rand.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/rand.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkeyutl.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-pkeyutl.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkeyutl.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/rand.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-rand.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/rand.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/rehash.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-c_rehash.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/rehash.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-rehash.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/rehash.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/c_rehash.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/rehash.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/prime.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-prime.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/prime.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/rehash.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-c_rehash.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/rehash.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-rehash.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/rehash.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/c_rehash.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/rehash.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/req.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-req.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/req.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/rand.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-rand.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/rand.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/req.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-req.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/req.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/rsa.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-rsa.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/rsa.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/rehash.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-c_rehash.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/rehash.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-rehash.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/rehash.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/c_rehash.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/rehash.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/rsa.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-rsa.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/rsa.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/rsautl.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-rsautl.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/rsautl.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/rsautl.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-rsautl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/rsautl.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/req.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-req.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/req.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/rsa.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-rsa.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/rsa.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/s_client.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-s_client.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/s_client.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/s_client.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-s_client.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/s_client.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/rsautl.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-rsautl.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/rsautl.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/s_server.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-s_server.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/s_server.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/s_server.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-s_server.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/s_server.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/s_time.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-s_time.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/s_time.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/s_client.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-s_client.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/s_client.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/sess_id.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-sess_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/sess_id.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/s_time.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-s_time.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/s_time.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/s_server.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-s_server.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/s_server.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/smime.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-smime.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/smime.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/sess_id.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-sess_id.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/sess_id.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/s_time.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-s_time.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/s_time.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/speed.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-speed.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/speed.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/sess_id.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-sess_id.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/sess_id.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/spkac.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-spkac.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/spkac.html @@ -120331,18 +120289,18 @@ Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/srp.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-srp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/srp.html +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/storeutl.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-storeutl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/storeutl.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/speed.1ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-speed.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/speed.1ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/spkac.1ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-spkac.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/spkac.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/storeutl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-storeutl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/storeutl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/srp.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-srp.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/srp.1ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/ts.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-ts.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/ts.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/srp.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-srp.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/srp.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/tsget.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-tsget.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/tsget.html @@ -120351,13 +120309,11 @@ Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/verify.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-verify.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/verify.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ts.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-ts.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ts.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/version.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-version.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/version.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/tsget.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-tsget.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/tsget.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ts.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-ts.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ts.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/x509.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-x509.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/x509.html @@ -120393,6 +120349,8 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PROFESSION_INFO_set0_professionItems.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PROFESSION_INFO_set0_professionOIDs.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PROFESSION_INFO_set0_registrationNumber.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/tsget.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-tsget.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/tsget.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_generate_nconf.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_generate_v3.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_generate_nconf.html @@ -120411,11 +120369,11 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_ENUMERATED_set.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_to_ASN1_ENUMERATED.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_ENUMERATED_to_BN.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/verify.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-verify.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/verify.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_ITEM_lookup.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_ITEM_get.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_ITEM_lookup.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/verify.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-verify.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/verify.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_OBJECT_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_OBJECT_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_OBJECT_new.html @@ -120430,12 +120388,17 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_get0_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_length.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_length.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_to_UTF8.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_length.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/x509.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-x509.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/x509.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_type_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/x509.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-x509.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/x509.1ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_print_ex.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_tag2str.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_print_ex.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_print_ex_fp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_print_ex.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_print.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_print_ex.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS_get0_admissionAuthority.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS_get0_namingAuthority.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl @@ -120467,18 +120430,8 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PROFESSION_INFO_set0_professionItems.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PROFESSION_INFO_set0_professionOIDs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PROFESSION_INFO_set0_registrationNumber.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_print_ex.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_tag2str.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_print_ex.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_print_ex_fp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_print_ex.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_print.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_print_ex.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_generate_nconf.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_generate_v3.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_generate_nconf.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_TABLE_add.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_TABLE.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_TABLE_add.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_TABLE_get.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_TABLE_add.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_TABLE_cleanup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_TABLE_add.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_uint64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_set_uint64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl @@ -120494,6 +120447,13 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_to_ASN1_ENUMERATED.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_ENUMERATED_to_BN.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_TABLE_add.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_TABLE.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_TABLE_add.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_TABLE_get.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_TABLE_add.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_TABLE_cleanup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_TABLE_add.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_ITEM_lookup.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_ITEM_get.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_ITEM_lookup.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_UTCTIME_set.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_GENERALIZEDTIME_set.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html @@ -120517,8 +120477,8 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_UTCTIME_cmp_time_t.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_compare.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_to_generalizedtime.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_ITEM_lookup.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_ITEM_get.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_ITEM_lookup.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_OBJECT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_OBJECT_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_OBJECT_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_get.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_set.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_get.html @@ -120526,8 +120486,14 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_cmp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_get.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_unpack_sequence.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_get.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_pack_sequence.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_get.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_OBJECT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_OBJECT_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_OBJECT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_set.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_get0_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_to_UTF8.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_start_job.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_get_wait_ctx.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_start_job.html @@ -120538,6 +120504,9 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_block_pause.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_start_job.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_unblock_pause.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_start_job.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_is_capable.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_start_job.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_type_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_new.html @@ -120546,14 +120515,10 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_get_all_fds.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_get_changed_fds.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_clear_fd.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_set.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_get0_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_to_UTF8.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_print_ex.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_tag2str.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_print_ex.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_print_ex_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_print_ex.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_print.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_print_ex.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BF_encrypt.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BF_set_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BF_encrypt.html @@ -120563,6 +120528,33 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BF_cfb64_encrypt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BF_encrypt.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BF_ofb64_encrypt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BF_encrypt.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BF_options.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BF_encrypt.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_TABLE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_TABLE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_TABLE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_TABLE_get.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_TABLE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_TABLE_cleanup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_TABLE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_UTCTIME_set.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_GENERALIZEDTIME_set.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_adj.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_UTCTIME_adj.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_GENERALIZEDTIME_adj.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_check.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_UTCTIME_check.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_GENERALIZEDTIME_check.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_UTCTIME_set_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_GENERALIZEDTIME_set_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set_string_X509.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_normalize.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_to_tm.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_print.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_UTCTIME_print.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_GENERALIZEDTIME_print.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_diff.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_cmp_time_t.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_UTCTIME_cmp_time_t.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_compare.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_to_generalizedtime.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR.html @@ -120575,6 +120567,12 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR_hostname_string.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR_service_string.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR_path_string.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_get.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_set.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_get.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_set1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_get.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_get.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_unpack_sequence.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_get.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_pack_sequence.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_get.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_lookup_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html @@ -120586,9 +120584,22 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO_address.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_lookup_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_lookup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_type_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_get_wait_ctx.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_init_thread.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_cleanup_thread.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_pause_job.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_get_current_job.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_block_pause.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_unblock_pause.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_is_capable.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_set_wait_fd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_get_fd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_get_all_fds.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_get_changed_fds.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_clear_fd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_connect.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_socket.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_connect.html @@ -120596,10 +120607,14 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_listen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_connect.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_accept_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_connect.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_closesocket.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_connect.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_print_ex.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_tag2str.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_print_ex.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_print_ex_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_print_ex.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_print.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_print_ex.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BF_encrypt.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BF_set_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BF_encrypt.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BF_decrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BF_encrypt.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BF_ecb_encrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BF_encrypt.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BF_cbc_encrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BF_encrypt.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BF_cfb64_encrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BF_encrypt.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BF_ofb64_encrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BF_encrypt.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BF_options.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BF_encrypt.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_callback_ctrl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html @@ -120619,35 +120634,54 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_info_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_info_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_info_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_TABLE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_TABLE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_TABLE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_TABLE_get.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_TABLE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_TABLE_cleanup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_TABLE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR_clear.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR_rawmake.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR_family.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR_rawaddress.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR_rawport.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR_hostname_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR_service_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR_path_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_lookup_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO_next.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO_family.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO_socktype.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO_protocol.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO_address.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_lookup_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_lookup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_base64.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_UTCTIME_set.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_GENERALIZEDTIME_set.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_adj.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_UTCTIME_adj.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_GENERALIZEDTIME_adj.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_check.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_UTCTIME_check.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_GENERALIZEDTIME_check.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_UTCTIME_set_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_GENERALIZEDTIME_set_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set_string_X509.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_normalize.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_to_tm.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_print.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_UTCTIME_print.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_GENERALIZEDTIME_print.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_diff.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_cmp_time_t.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_UTCTIME_cmp_time_t.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_compare.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_to_generalizedtime.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_connect.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_socket.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_connect.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_bind.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_connect.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_listen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_connect.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_accept_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_connect.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_closesocket.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_connect.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_callback_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ptr_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_int_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_reset.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_seek.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_tell.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_flush.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_eof.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_close.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_close.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_pending.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_wpending.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl_pending.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl_wpending.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_info_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_info_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_info_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_base64.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_buffer.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_buffer_num_lines.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_buffer.html @@ -120655,40 +120689,33 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_write_buffer_size.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_buffer.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_buffer_size.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_buffer.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_buffer_read_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_buffer.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_get.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_set.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_get.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_set1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_get.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_get.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_unpack_sequence.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_get.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_pack_sequence.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_get.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_buffer.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_buffer_num_lines.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_buffer.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_read_buffer_size.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_buffer.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_write_buffer_size.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_buffer.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_buffer_size.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_buffer.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_buffer_read_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_buffer.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_cipher.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_cipher.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_cipher.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_cipher_status.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_cipher.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_cipher_ctx.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_cipher.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_get_wait_ctx.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_init_thread.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_cleanup_thread.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_pause_job.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_get_current_job.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_block_pause.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_unblock_pause.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_is_capable.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_cipher.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_cipher.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_cipher.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_cipher_status.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_cipher.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_cipher_ctx.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_cipher.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_md.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_md.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_md.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_md.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_md.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_md_ctx.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_md.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_md.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_md.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_md.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_md.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_md.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_md_ctx.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_md.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_null.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_set_wait_fd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_get_fd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_get_all_fds.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_get_changed_fds.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_clear_fd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_null.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_do_handshake.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html @@ -120703,29 +120730,26 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_buffer_ssl_connect.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ssl_copy_session_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ssl_shutdown.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BF_encrypt.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BF_set_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BF_encrypt.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BF_decrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BF_encrypt.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BF_ecb_encrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BF_encrypt.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BF_cbc_encrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BF_encrypt.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BF_cfb64_encrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BF_encrypt.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BF_ofb64_encrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BF_encrypt.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BF_options.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BF_encrypt.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_do_handshake.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_ssl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ssl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_ssl_mode.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_ssl_renegotiate_bytes.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_num_renegotiates.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_ssl_renegotiate_timeout.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_ssl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_ssl_connect.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_buffer_ssl_connect.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ssl_copy_session_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ssl_shutdown.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_find_type.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_next.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_find_type.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_method_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_find_type.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR_clear.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR_rawmake.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR_family.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR_rawaddress.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR_rawport.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR_hostname_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR_service_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR_path_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_find_type.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_next.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_find_type.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_method_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_find_type.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_data.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_data.html @@ -120733,6 +120757,45 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_data.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_shutdown.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_data.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_shutdown.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_data.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_shutdown.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_shutdown.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_get_ex_new_index.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_set_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_get_ex_new_index.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_set_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_ex_new_index.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_set_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_STORE_get_ex_new_index.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_STORE_set_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_STORE_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_ex_new_index.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_ex_new_index.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_set_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get_ex_new_index.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_set_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDH_get_ex_new_index.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDH_set_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDH_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_get_ex_new_index.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_set_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get_ex_new_index.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_ex_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html @@ -120767,16 +120830,29 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get_ex_new_index.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set_ex_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get_ex_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_lookup_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO_next.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO_family.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO_socktype.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO_protocol.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO_address.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_lookup_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_lookup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_new_index.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_get_read_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_set_read_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_get_write_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_set_write_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_get_write.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_set_write.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_get_read.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_set_read.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_get_puts.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_set_puts.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_get_gets.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_set_gets.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_get_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_set_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_get_create.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_set_create.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_get_destroy.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_set_destroy.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_get_callback_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_set_callback_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_new_index.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html @@ -120801,65 +120877,62 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_set_destroy.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_get_callback_ctrl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_set_callback_ctrl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_connect.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_socket.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_connect.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_bind.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_connect.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_listen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_connect.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_accept_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_connect.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_closesocket.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_connect.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_up_ref.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_vfree.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_free_all.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_up_ref.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_vfree.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_free_all.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_callback_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ptr_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_int_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_reset.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_seek.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_tell.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_flush.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_eof.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_close.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_close.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_pending.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_wpending.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl_pending.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl_wpending.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_info_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_info_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_info_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_CMS.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_CMS.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_base64.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_parse_hostserv.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_hostserv_priorities.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_parse_hostserv.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_parse_hostserv.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_hostserv_priorities.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_parse_hostserv.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_buffer.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_buffer_num_lines.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_buffer.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_read_buffer_size.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_buffer.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_write_buffer_size.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_buffer.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_buffer_size.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_buffer.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_buffer_read_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_buffer.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_printf.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_vprintf.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_printf.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_snprintf.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_printf.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_vsnprintf.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_printf.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_printf.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_vprintf.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_printf.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_snprintf.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_printf.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_vsnprintf.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_printf.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_cipher.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_cipher.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_cipher.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_cipher_status.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_cipher.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_cipher_ctx.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_cipher.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_push.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_pop.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_push.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_next.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_push.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_push.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_pop.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_push.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_next.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_push.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_md.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_md.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_md.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_md.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_md.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_md_ctx.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_md.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_read.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_read_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_read.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_write_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_read.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_write.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_read.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_gets.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_read.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_puts.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_read.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_accept_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_accept_port.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_accept_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_accept_port.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_accept.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_nbio_accept.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_accept_bios.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_peer_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_peer_port.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_accept_ip_family.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_accept_ip_family.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_bind_mode.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_bind_mode.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_do_accept.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_read.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_read_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_read.html @@ -120867,7 +120940,18 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_write.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_read.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_gets.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_read.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_puts.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_read.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_null.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_make_bio_pair.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_destroy_bio_pair.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_shutdown_wr.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_write_buf_size.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_write_buf_size.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_bio_pair.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_write_guarantee.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl_get_write_guarantee.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_read_request.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl_get_read_request.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl_reset_read_request.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_accept_name.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html @@ -120884,19 +120968,18 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_bind_mode.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_bind_mode.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_do_accept.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_do_handshake.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_ssl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ssl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_ssl_mode.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_ssl_renegotiate_bytes.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_num_renegotiates.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_ssl_renegotiate_timeout.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_ssl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_ssl_connect.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_buffer_ssl_connect.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ssl_copy_session_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ssl_shutdown.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_conn_address.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_conn_address.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_connect.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_conn_hostname.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_conn_port.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_conn_ip_family.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_conn_ip_family.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_conn_hostname.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_conn_port.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_nbio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_do_connect.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_make_bio_pair.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html @@ -120910,6 +120993,19 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_read_request.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl_get_read_request.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl_reset_read_request.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_fd.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_fd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_fd.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_fd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_fd.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_fd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_fd.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_read_filename.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_write_filename.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_append_filename.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_rw_filename.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_conn_address.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html @@ -120923,20 +121019,38 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_conn_port.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_nbio.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_do_connect.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_find_type.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_next.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_find_type.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_method_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_find_type.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_secmem.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_mem_eof_return.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_mem_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_mem_buf.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_mem_ptr.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_mem_buf.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_null.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_fd.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_fd.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_fd.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_fd.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_fd.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_fd.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_fd.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_shutdown.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_shutdown.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_socket.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_socket.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_socket.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_callback_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_callback_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_callback_arg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_callback_arg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_debug_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_callback_fn_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_callback_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_should_read.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_should_write.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_should_io_special.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_retry_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_retry_BIO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_retry_reason.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_retry_reason.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_file.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_file.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_file.html @@ -120947,39 +121061,21 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_write_filename.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_file.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_append_filename.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_file.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_rw_filename.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_file.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_get_ex_new_index.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_set_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_get_ex_new_index.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_set_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_ex_new_index.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_set_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_STORE_get_ex_new_index.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_STORE_set_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_STORE_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_ex_new_index.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_ex_new_index.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_set_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get_ex_new_index.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_set_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDH_get_ex_new_index.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDH_set_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDH_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_get_ex_new_index.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_set_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get_ex_new_index.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_sub.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mul.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_sqr.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_div.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_nnmod.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_add.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_sub.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_mul.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_sqr.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_sqrt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_exp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_exp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_gcd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_mem.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_secmem.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_mem.html @@ -120988,42 +121084,50 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_mem_buf.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_mem.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_mem_ptr.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_mem.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_mem_buf.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_mem.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_new_index.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_get_read_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_set_read_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_get_write_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_set_write_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_get_write.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_set_write.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_get_read.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_set_read.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_get_puts.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_set_puts.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_get_gets.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_set_gets.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_get_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_set_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_get_create.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_set_create.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_get_destroy.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_set_destroy.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_get_callback_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_set_callback_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add_word.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_sub_word.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add_word.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mul_word.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add_word.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_div_word.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add_word.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_word.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add_word.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_null.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_up_ref.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_vfree.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_free_all.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_convert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_invert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_convert_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_invert_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_is_current_thread.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_set_current_thread.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_lock.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_unlock.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_get_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_set_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_create_param.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2binpad.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bin2bn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2lebinpad.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_lebin2bn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2hex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2dec.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_hex2bn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_dec2bn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_print.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_print_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2mpi.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mpi2bn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_socket.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_socket.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_socket.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_parse_hostserv.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_hostserv_priorities.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_parse_hostserv.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_cmp.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_ucmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_cmp.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_is_zero.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_cmp.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_is_one.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_cmp.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_is_word.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_cmp.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_abs_is_word.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_cmp.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_is_odd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_cmp.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback.html @@ -121034,10 +121138,9 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_debug_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_callback_fn_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_callback_fn.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_printf.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_vprintf.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_printf.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_snprintf.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_printf.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_vsnprintf.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_printf.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_copy.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_copy.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_with_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_copy.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_retry.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_read.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_retry.html @@ -121047,9 +121150,9 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_retry_BIO.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_retry.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_retry_reason.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_retry.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_retry_reason.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_retry.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_push.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_pop.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_push.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_next.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_push.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_CTX_secure_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_CTX_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_CTX_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_sub.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html @@ -121066,33 +121169,27 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_exp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_exp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_gcd.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_read.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_read_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_read.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_write_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_read.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_write.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_read.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_gets.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_read.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_puts.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_read.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_CTX_start.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_CTX_get.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_CTX_start.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_CTX_end.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_CTX_start.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_add_word.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_sub_word.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_add_word.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mul_word.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_add_word.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_div_word.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_add_word.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_word.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_add_word.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_accept_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_accept_port.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_accept_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_accept_port.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_accept.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_nbio_accept.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_accept_bios.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_peer_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_peer_port.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_accept_ip_family.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_accept_ip_family.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_bind_mode.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_bind_mode.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_do_accept.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_generate_prime_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_is_prime_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_is_prime_fasttest_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_GENCB_call.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_GENCB_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_GENCB_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_GENCB_set_old.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_GENCB_set.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_GENCB_get_arg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_is_prime.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_is_prime_fasttest.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_new.html @@ -121108,18 +121205,7 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_get_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_set_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_create_param.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_make_bio_pair.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_destroy_bio_pair.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_shutdown_wr.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_write_buf_size.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_write_buf_size.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_bio_pair.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_write_guarantee.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl_get_write_guarantee.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_read_request.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl_get_read_request.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl_reset_read_request.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_inverse.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2bin.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2binpad.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2bin.html @@ -121134,18 +121220,13 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_print_fp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2bin.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2mpi.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2bin.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mpi2bn.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2bin.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_conn_address.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_conn_address.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_connect.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_conn_hostname.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_conn_port.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_conn_ip_family.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_conn_ip_family.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_conn_hostname.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_conn_port.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_nbio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_do_connect.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_mul_montgomery.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_MONT_CTX_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_mul_montgomery.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_MONT_CTX_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_mul_montgomery.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_MONT_CTX_set.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_mul_montgomery.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_MONT_CTX_copy.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_mul_montgomery.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_from_montgomery.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_mul_montgomery.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_to_montgomery.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_mul_montgomery.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_cmp.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_ucmp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_cmp.html @@ -121158,34 +121239,33 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_copy.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_dup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_copy.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_with_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_copy.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_fd.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_fd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_fd.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_fd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_fd.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_fd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_fd.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_mul_reciprocal.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_div_recp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_mul_reciprocal.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_RECP_CTX_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_mul_reciprocal.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_RECP_CTX_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_mul_reciprocal.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_RECP_CTX_set.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_mul_reciprocal.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_secure_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_clear.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_clear_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_secure_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_read_filename.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_write_filename.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_append_filename.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_rw_filename.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_num_bytes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_num_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_num_bytes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_num_bits_word.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_num_bytes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_rand.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_priv_rand.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_rand.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_pseudo_rand.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_rand.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_rand_range.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_rand.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_priv_rand_range.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_rand.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_pseudo_rand_range.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_rand.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_start.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_get.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_start.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_end.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_start.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_secmem.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_mem_eof_return.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_mem_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_mem_buf.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_mem_ptr.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_mem_buf.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html @@ -121199,11 +121279,17 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_GENCB_get_arg.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_is_prime.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_is_prime_fasttest.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_null.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_security_bits.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_inverse.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_socket.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_socket.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_socket.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_set_bit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_clear_bit.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_set_bit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_is_bit_set.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_set_bit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mask_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_set_bit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_lshift.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_set_bit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_lshift1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_set_bit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_rshift.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_set_bit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_rshift1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_set_bit.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_montgomery.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_MONT_CTX_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_montgomery.html @@ -121212,39 +121298,40 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_MONT_CTX_copy.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_montgomery.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_from_montgomery.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_montgomery.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_to_montgomery.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_montgomery.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_swap.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_reciprocal.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_div_recp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_reciprocal.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_RECP_CTX_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_reciprocal.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_RECP_CTX_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_reciprocal.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_RECP_CTX_set.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_reciprocal.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_callback_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_callback_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_callback_arg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_callback_arg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_debug_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_callback_fn_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_callback_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_zero.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_one.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_zero.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_value_one.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_zero.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_set_word.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_zero.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_get_word.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_zero.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_secure_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_clear.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_clear_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_should_read.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_should_write.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_should_io_special.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_retry_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_retry_BIO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_retry_reason.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_retry_reason.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BUF_MEM_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BUF_MEM_new_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BUF_MEM_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BUF_MEM_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BUF_MEM_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BUF_MEM_grow.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BUF_MEM_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BUF_MEM_grow_clean.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BUF_MEM_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BUF_reverse.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BUF_MEM_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_num_bytes.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_num_bits.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_num_bytes.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_num_bits_word.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_num_bytes.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add0_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add1_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add0_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get1_certs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add0_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add0_crl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add0_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add1_crl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add0_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get1_crls.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add0_cert.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_rand.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_priv_rand.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_rand.html @@ -121252,21 +121339,8 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_rand_range.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_rand.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_priv_rand_range.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_rand.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_pseudo_rand_range.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_rand.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_sub.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mul.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_sqr.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_div.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_nnmod.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_add.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_sub.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_mul.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_sqr.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_sqrt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_exp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_exp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_gcd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add1_recipient_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add0_recipient_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add1_recipient_cert.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_security_bits.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. @@ -121278,46 +121352,18 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_lshift1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_bit.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_rshift.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_bit.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_rshift1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_bit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add_word.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_sub_word.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add_word.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mul_word.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add_word.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_div_word.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add_word.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_word.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add_word.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add1_signer.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_SignerInfo_sign.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add1_signer.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_swap.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_convert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_invert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_convert_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_invert_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_is_current_thread.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_set_current_thread.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_lock.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_unlock.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_get_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_set_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_create_param.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_compress.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_zero.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_one.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_zero.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_value_one.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_zero.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_word.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_zero.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_get_word.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_zero.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2binpad.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bin2bn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2lebinpad.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_lebin2bn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2hex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2dec.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_hex2bn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_dec2bn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_print.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_print_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2mpi.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mpi2bn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_decrypt.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_new_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_new.html @@ -121325,13 +121371,7 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_grow.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_grow_clean.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BUF_reverse.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_cmp.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_ucmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_cmp.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_is_zero.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_cmp.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_is_one.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_cmp.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_is_word.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_cmp.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_abs_is_word.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_cmp.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_is_odd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_cmp.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_encrypt.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add0_cert.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add1_cert.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add0_cert.html @@ -121339,54 +121379,46 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add0_crl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add0_cert.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add1_crl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add0_cert.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get1_crls.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add0_cert.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_copy.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_copy.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_with_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_copy.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_final.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add1_recipient_cert.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add0_recipient_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add1_recipient_cert.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_CTX_secure_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_CTX_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_ktri_get0_signer_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_ktri_cert_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_set0_pkey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_kekri_get0_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_kekri_id_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_set0_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_decrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_encrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_SignerInfos.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_SignerInfo_set1_signer_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_SignerInfos.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_SignerInfo_get0_signer_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_SignerInfos.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_SignerInfo_get0_signature.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_SignerInfos.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_SignerInfo_cert_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_SignerInfos.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add1_signer.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_SignerInfo_sign.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add1_signer.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_CTX_start.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_CTX_get.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_CTX_start.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_CTX_end.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_CTX_start.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_compress.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_generate_prime_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_is_prime_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_is_prime_fasttest_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_GENCB_call.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_GENCB_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_GENCB_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_GENCB_set_old.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_GENCB_set.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_GENCB_get_arg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_is_prime.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_is_prime_fasttest.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_decrypt.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_inverse.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_type.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_set1_eContentType.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_type.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_eContentType.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_type.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_content.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_type.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get1_ReceiptRequest.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_ReceiptRequest_create0.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get1_ReceiptRequest.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add1_ReceiptRequest.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get1_ReceiptRequest.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_ReceiptRequest_get0_values.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get1_ReceiptRequest.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_encrypt.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_mul_montgomery.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_MONT_CTX_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_mul_montgomery.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_MONT_CTX_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_mul_montgomery.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_MONT_CTX_set.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_mul_montgomery.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_MONT_CTX_copy.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_mul_montgomery.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_from_montgomery.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_mul_montgomery.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_to_montgomery.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_mul_montgomery.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_sign.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_final.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_mul_reciprocal.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_div_recp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_mul_reciprocal.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_RECP_CTX_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_mul_reciprocal.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_RECP_CTX_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_mul_reciprocal.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_RECP_CTX_set.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_mul_reciprocal.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_sign_receipt.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_RecipientInfo_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html @@ -121398,85 +121430,66 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_RecipientInfo_set0_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_RecipientInfo_decrypt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_RecipientInfo_encrypt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_secure_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_clear.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_clear_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_SignerInfos.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_SignerInfo_set1_signer_cert.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_SignerInfos.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_SignerInfo_get0_signer_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_SignerInfos.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_SignerInfo_get0_signature.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_SignerInfos.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_SignerInfo_cert_cmp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_SignerInfos.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_num_bytes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_num_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_num_bytes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_num_bits_word.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_num_bytes.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_type.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_set1_eContentType.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_type.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_eContentType.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_type.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_content.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_type.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_rand.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_priv_rand.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_rand.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_pseudo_rand.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_rand.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_rand_range.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_rand.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_priv_rand_range.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_rand.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_pseudo_rand_range.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_rand.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_uncompress.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get1_ReceiptRequest.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_ReceiptRequest_create0.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get1_ReceiptRequest.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add1_ReceiptRequest.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get1_ReceiptRequest.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_ReceiptRequest_get0_values.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get1_ReceiptRequest.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_security_bits.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_verify.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_signers.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_verify.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_sign.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_set_bit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_clear_bit.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_set_bit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_is_bit_set.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_set_bit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mask_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_set_bit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_lshift.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_set_bit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_lshift1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_set_bit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_rshift.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_set_bit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_rshift1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_set_bit.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_sign_receipt.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_swap.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_verify_receipt.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_uncompress.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_zero.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_one.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_zero.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_value_one.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_zero.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_set_word.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_zero.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_get_word.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_zero.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CONF_modules_free.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CONF_modules_finish.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CONF_modules_free.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CONF_modules_unload.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CONF_modules_free.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_verify.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_signers.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_verify.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BUF_MEM_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BUF_MEM_new_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BUF_MEM_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BUF_MEM_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BUF_MEM_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BUF_MEM_grow.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BUF_MEM_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BUF_MEM_grow_clean.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BUF_MEM_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BUF_reverse.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BUF_MEM_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CONF_modules_load_file.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CONF_modules_load.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CONF_modules_load_file.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_EX_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_EX_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_EX_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_free_ex_index.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_set_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_free_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_new_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_verify_receipt.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add0_cert.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add1_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add0_cert.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get1_certs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add0_cert.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add0_crl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add0_cert.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add1_crl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add0_cert.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get1_crls.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add0_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_memcmp.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CONF_modules_free.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CONF_modules_finish.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CONF_modules_free.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CONF_modules_unload.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CONF_modules_free.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add1_recipient_cert.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add0_recipient_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add1_recipient_cert.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CONF_modules_load_file.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CONF_modules_load.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CONF_modules_load_file.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add1_signer.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_SignerInfo_sign.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add1_signer.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_run_once.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_lock_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_run_once.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_read_lock.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_run_once.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_write_lock.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_run_once.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_unlock.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_run_once.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_lock_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_run_once.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_atomic_add.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_run_once.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_get_ex_new_index.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_EX_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_get_ex_new_index.html @@ -121487,10 +121500,24 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_get_ex_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_get_ex_new_index.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_free_ex_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_get_ex_new_index.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_new_ex_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_get_ex_new_index.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_compress.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_get0_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_set1_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_get0_issuer.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_set1_issuer.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_get0_log_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_get_time.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_set_time.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_memcmp.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_decrypt.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_new_from_base64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_get0_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_get0_log_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_get0_public_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_run_once.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_lock_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_run_once.html @@ -121499,7 +121526,7 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_unlock.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_run_once.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_lock_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_run_once.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_atomic_add.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_run_once.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_encrypt.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_STORE_get0_log_by_id.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_new.html @@ -121511,6 +121538,10 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_get_time.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_set_time.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_STORE_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_STORE_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_STORE_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_STORE_load_default_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_STORE_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_STORE_load_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_STORE_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_new_from_base64.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_new.html @@ -121518,36 +121549,33 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_get0_name.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_get0_log_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_get0_public_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_final.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_DHparams.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_DHparams.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_DHparams.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_STORE_get0_log_by_id.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_ktri_get0_signer_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_ktri_cert_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_set0_pkey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_kekri_get0_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_kekri_id_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_set0_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_decrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_encrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS8PrivateKey_bio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS8PrivateKey_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS8PrivateKey_bio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS8PrivateKey_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS8PrivateKey_bio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS8PrivateKey_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS8PrivateKey_bio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS8PrivateKey_nid_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS8PrivateKey_bio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS8PrivateKey_nid_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS8PrivateKey_bio.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_STORE_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_STORE_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_STORE_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_STORE_load_default_file.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_STORE_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_STORE_load_file.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_STORE_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_SignerInfos.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_SignerInfo_set1_signer_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_SignerInfos.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_SignerInfo_get0_signer_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_SignerInfos.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_SignerInfo_get0_signature.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_SignerInfos.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_SignerInfo_cert_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_SignerInfos.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PublicKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_AutoPrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PublicKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PrivateKey_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PrivateKey_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PrivateKey.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_DHparams.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_DHparams.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_DHparams.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_type.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_set1_eContentType.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_type.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_eContentType.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_type.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_content.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_type.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_SSL_SESSION.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_SSL_SESSION.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_SSL_SESSION.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS8PrivateKey_bio.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS8PrivateKey_fp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS8PrivateKey_bio.html @@ -121555,7 +121583,189 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS8PrivateKey_fp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS8PrivateKey_bio.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS8PrivateKey_nid_bio.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS8PrivateKey_bio.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS8PrivateKey_nid_fp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS8PrivateKey_bio.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ACCESS_DESCRIPTION.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ADMISSIONS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ADMISSION_SYNTAX.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ASIdOrRange.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ASIdentifierChoice.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ASIdentifiers.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ASN1_BIT_STRING.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ASN1_BMPSTRING.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ASN1_ENUMERATED.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ASN1_GENERALIZEDTIME.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ASN1_GENERALSTRING.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ASN1_IA5STRING.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ASN1_INTEGER.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ASN1_NULL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ASN1_OBJECT.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ASN1_OCTET_STRING.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ASN1_PRINTABLE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ASN1_PRINTABLESTRING.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ASN1_SEQUENCE_ANY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ASN1_SET_ANY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ASN1_T61STRING.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ASN1_TIME.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ASN1_TYPE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ASN1_UINTEGER.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ASN1_UNIVERSALSTRING.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ASN1_UTCTIME.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ASN1_UTF8STRING.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ASN1_VISIBLESTRING.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ASRange.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_AUTHORITY_INFO_ACCESS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_AUTHORITY_KEYID.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_BASIC_CONSTRAINTS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_CERTIFICATEPOLICIES.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_CMS_ContentInfo.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_CMS_ReceiptRequest.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_CMS_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_CRL_DIST_POINTS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_DHxparams.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_DIRECTORYSTRING.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_DISPLAYTEXT.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_DIST_POINT.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_DIST_POINT_NAME.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_DSAPrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_DSAPrivateKey_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_DSAPrivateKey_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_DSAPublicKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_DSA_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_DSA_PUBKEY_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_DSA_PUBKEY_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_DSA_SIG.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_DSAparams.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ECDSA_SIG.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ECPKParameters.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ECParameters.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ECPrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ECPrivateKey_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ECPrivateKey_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_EC_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_EC_PUBKEY_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_EC_PUBKEY_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_EDIPARTYNAME.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ESS_CERT_ID.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ESS_ISSUER_SERIAL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ESS_SIGNING_CERT.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_EXTENDED_KEY_USAGE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_GENERAL_NAME.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_GENERAL_NAMES.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_IPAddressChoice.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_IPAddressFamily.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_IPAddressOrRange.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_IPAddressRange.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ISSUING_DIST_POINT.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_NAMING_AUTHORITY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_NETSCAPE_CERT_SEQUENCE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_NETSCAPE_SPKAC.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_NETSCAPE_SPKI.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_NOTICEREF.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_OCSP_BASICRESP.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_OCSP_CERTID.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_OCSP_CERTSTATUS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_OCSP_CRLID.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_OCSP_ONEREQ.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_OCSP_REQINFO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_OCSP_REQUEST.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_OCSP_RESPBYTES.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_OCSP_RESPDATA.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_OCSP_RESPID.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_OCSP_RESPONSE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_OCSP_REVOKEDINFO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_OCSP_SERVICELOC.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_OCSP_SIGNATURE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_OCSP_SINGLERESP.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_OTHERNAME.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PBE2PARAM.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PBEPARAM.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PBKDF2PARAM.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS12.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS12_BAGS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS12_MAC_DATA.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS12_SAFEBAG.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS12_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS12_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS7.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS7_DIGEST.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS7_ENCRYPT.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS7_ENC_CONTENT.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS7_ENVELOPE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS7_ISSUER_AND_SERIAL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS7_RECIP_INFO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS7_SIGNED.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS7_SIGNER_INFO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS7_SIGN_ENVELOPE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS7_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS7_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS8_PRIV_KEY_INFO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS8_PRIV_KEY_INFO_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS8_PRIV_KEY_INFO_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS8_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS8_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKEY_USAGE_PERIOD.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_POLICYINFO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_POLICYQUALINFO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PROFESSION_INFO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PROXY_CERT_INFO_EXTENSION.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PROXY_POLICY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_RSAPrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_RSAPrivateKey_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_RSAPrivateKey_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_RSAPublicKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_RSAPublicKey_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_RSAPublicKey_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_RSA_OAEP_PARAMS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_RSA_PSS_PARAMS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_RSA_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_RSA_PUBKEY_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_RSA_PUBKEY_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_SCRYPT_PARAMS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_SCT_LIST.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_SXNET.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_SXNETID.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_TS_ACCURACY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_TS_MSG_IMPRINT.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_TS_MSG_IMPRINT_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_TS_MSG_IMPRINT_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_TS_REQ.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_TS_REQ_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_TS_REQ_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_TS_RESP.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_TS_RESP_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_TS_RESP_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_TS_STATUS_INFO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_TS_TST_INFO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_TS_TST_INFO_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_TS_TST_INFO_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_USERNOTICE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509_ALGOR.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509_ALGORS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509_ATTRIBUTE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509_CERT_AUX.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509_CINF.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509_CRL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509_CRL_INFO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509_CRL_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509_CRL_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509_EXTENSION.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509_EXTENSIONS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509_NAME.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509_NAME_ENTRY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509_REQ.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509_REQ_INFO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509_REQ_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509_REQ_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509_REVOKED.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509_SIG.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509_VAL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_ACCESS_DESCRIPTION.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_ADMISSIONS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_ADMISSION_SYNTAX.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_ASIdOrRange.3Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PrivateKey.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PublicKey.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PrivateKey.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_AutoPrivateKey.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PrivateKey.html @@ -121563,14 +121773,188 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PublicKey.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PrivateKey.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PrivateKey_bio.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PrivateKey.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PrivateKey_fp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PrivateKey.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get1_ReceiptRequest.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_ReceiptRequest_create0.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get1_ReceiptRequest.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add1_ReceiptRequest.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get1_ReceiptRequest.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_ReceiptRequest_get0_values.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get1_ReceiptRequest.3ssl +ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_ASIdentifierChoice.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_ASIdentifiers.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_ASN1_BIT_STRING.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_ASN1_BMPSTRING.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_ASN1_ENUMERATED.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_ASN1_GENERALIZEDTIME.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_ASN1_GENERALSTRING.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_ASN1_IA5STRING.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_ASN1_INTEGER.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_ASN1_NULL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_ASN1_OBJECT.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_ASN1_OCTET_STRING.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_ASN1_PRINTABLE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_ASN1_PRINTABLESTRING.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_ASN1_SEQUENCE_ANY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_ASN1_SET_ANY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_ASN1_T61STRING.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_ASN1_TIME.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_ASN1_TYPE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_ASN1_UNIVERSALSTRING.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_ASN1_UTCTIME.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_ASN1_UTF8STRING.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_ASN1_VISIBLESTRING.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_ASN1_bio_stream.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_ASRange.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_AUTHORITY_INFO_ACCESS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_AUTHORITY_KEYID.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_BASIC_CONSTRAINTS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_CERTIFICATEPOLICIES.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_CMS_ContentInfo.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_CMS_ReceiptRequest.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_CMS_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_CRL_DIST_POINTS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_DHxparams.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_DIRECTORYSTRING.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_DISPLAYTEXT.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_DIST_POINT.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_DIST_POINT_NAME.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_DSAPrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_DSAPrivateKey_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_DSAPrivateKey_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_DSAPublicKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_DSA_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_DSA_PUBKEY_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_DSA_PUBKEY_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_DSA_SIG.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_DSAparams.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_ECDSA_SIG.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_ECPKParameters.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_ECParameters.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_ECPrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_ECPrivateKey_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_ECPrivateKey_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_EC_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_EC_PUBKEY_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_EC_PUBKEY_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_EDIPARTYNAME.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_ESS_CERT_ID.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_ESS_ISSUER_SERIAL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_ESS_SIGNING_CERT.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_EXTENDED_KEY_USAGE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_GENERAL_NAME.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_GENERAL_NAMES.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_IPAddressChoice.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_IPAddressFamily.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_IPAddressOrRange.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_IPAddressRange.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_ISSUING_DIST_POINT.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_NAMING_AUTHORITY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_NETSCAPE_CERT_SEQUENCE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_NETSCAPE_SPKAC.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_NETSCAPE_SPKI.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_NOTICEREF.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_OCSP_BASICRESP.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_OCSP_CERTID.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_OCSP_CERTSTATUS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_OCSP_CRLID.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_OCSP_ONEREQ.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_OCSP_REQINFO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_OCSP_REQUEST.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_OCSP_RESPBYTES.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_OCSP_RESPDATA.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_OCSP_RESPID.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_OCSP_RESPONSE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_OCSP_REVOKEDINFO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_OCSP_SERVICELOC.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_OCSP_SIGNATURE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_OCSP_SINGLERESP.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_OTHERNAME.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PBE2PARAM.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PBEPARAM.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PBKDF2PARAM.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS12.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS12_BAGS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS12_MAC_DATA.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS12_SAFEBAG.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS12_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS12_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS7.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS7_DIGEST.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS7_ENCRYPT.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS7_ENC_CONTENT.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS7_ENVELOPE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS7_ISSUER_AND_SERIAL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS7_NDEF.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS7_RECIP_INFO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS7_SIGNED.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS7_SIGNER_INFO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS7_SIGN_ENVELOPE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS7_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS7_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS8PrivateKeyInfo_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS8PrivateKeyInfo_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS8_PRIV_KEY_INFO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS8_PRIV_KEY_INFO_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS8_PRIV_KEY_INFO_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS8_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS8_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKEY_USAGE_PERIOD.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_POLICYINFO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_POLICYQUALINFO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PROFESSION_INFO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PROXY_CERT_INFO_EXTENSION.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PROXY_POLICY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_RSAPrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_RSAPrivateKey_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_RSAPrivateKey_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_RSAPublicKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_RSAPublicKey_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_RSAPublicKey_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_RSA_OAEP_PARAMS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_RSA_PSS_PARAMS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_RSA_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_RSA_PUBKEY_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_RSA_PUBKEY_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_SCRYPT_PARAMS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_SCT_LIST.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_SXNET.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_SXNETID.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_TS_ACCURACY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_TS_MSG_IMPRINT.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_TS_MSG_IMPRINT_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_TS_MSG_IMPRINT_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_TS_REQ.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_TS_REQ_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_TS_REQ_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_TS_RESP.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_TS_RESP_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_TS_RESP_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_TS_STATUS_INFO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_TS_TST_INFO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_TS_TST_INFO_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_TS_TST_INFO_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_USERNOTICE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_X509.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_X509_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_X509_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_X509_ALGOR.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_X509_ALGORS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_X509_ATTRIBUTE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_X509_CERT_AUX.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_X509_CINF.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_X509_CRL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_X509_CRL_INFO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_X509_CRL_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_X509_CRL_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_X509_EXTENSION.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_X509_EXTENSIONS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_X509_NAME.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_X509_NAME_ENTRY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_X509_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_X509_REQ.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_X509_REQ_INFO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_X509_REQ_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_X509_REQ_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_X509_REVOKED.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_X509_SIG.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_X509_VAL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_SSL_SESSION.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_SSL_SESSION.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_SSL_SESSION.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_sign.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ACCESS_DESCRIPTION.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ADMISSIONS.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html @@ -121933,7 +122317,34 @@ n/tmp/usr/share/doc/openssl/html/man3/i2d_X509_REVOKED.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_SIG.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_VAL.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_sign_receipt.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF_CONST.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_SPECIAL_STACK_OF.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_SPECIAL_STACK_OF_CONST.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/sk_TYPE_num.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/sk_TYPE_value.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/sk_TYPE_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/sk_TYPE_new_null.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/sk_TYPE_reserve.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/sk_TYPE_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/sk_TYPE_zero.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/sk_TYPE_delete.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/sk_TYPE_delete_ptr.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/sk_TYPE_push.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/sk_TYPE_unshift.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/sk_TYPE_pop.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/sk_TYPE_shift.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/sk_TYPE_pop_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/sk_TYPE_insert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/sk_TYPE_set.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/sk_TYPE_find.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/sk_TYPE_find_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/sk_TYPE_sort.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/sk_TYPE_is_sorted.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/sk_TYPE_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/sk_TYPE_deep_copy.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/sk_TYPE_set_cmp_func.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/sk_TYPE_new_reserve.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF_CONST.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html @@ -121963,26 +122374,54 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_deep_copy.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_set_cmp_func.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_new_reserve.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_uncompress.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_set_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_key_sched.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_set_key_checked.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_set_key_unchecked.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_set_odd_parity.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_is_weak_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_ecb_encrypt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_ecb2_encrypt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_ecb3_encrypt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_ncbc_encrypt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_cfb_encrypt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_ofb_encrypt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_pcbc_encrypt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_cfb64_encrypt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_ofb64_encrypt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_xcbc_encrypt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_ede2_cbc_encrypt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_random_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_set_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_random_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_key_sched.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_random_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_set_key_checked.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_random_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_set_key_unchecked.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_random_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_set_odd_parity.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_random_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_is_weak_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_random_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_ecb_encrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_random_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_ecb2_encrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_random_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_ecb3_encrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_random_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_ncbc_encrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_random_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_cfb_encrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_random_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_ofb_encrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_random_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_pcbc_encrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_random_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_cfb64_encrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_random_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_ofb64_encrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_random_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_xcbc_encrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_random_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_ede2_cbc_encrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_random_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_ede2_cfb64_encrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_random_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_ede2_ofb64_encrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_random_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_ede3_cbc_encrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_random_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_ede3_cfb64_encrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_random_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_ede3_ofb64_encrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_random_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_cbc_cksum.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_random_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_quad_cksum.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_random_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_string_to_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_random_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_string_to_2keys.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_random_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_fcrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_random_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_crypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_random_key.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_set_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_key_sched.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_set_key_checked.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_set_key_unchecked.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_set_odd_parity.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_is_weak_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_ecb_encrypt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_ecb2_encrypt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_ecb3_encrypt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_ncbc_encrypt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_cfb_encrypt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_ofb_encrypt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_pcbc_encrypt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_cfb64_encrypt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_ofb64_encrypt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_xcbc_encrypt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_ede2_cbc_encrypt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_ede2_cfb64_encrypt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_ede2_ofb64_encrypt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_ede3_cbc_encrypt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html @@ -121994,12 +122433,20 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_string_to_2keys.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_fcrypt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_crypt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_verify.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_signers.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_verify.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_generate_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_compute_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_generate_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_compute_key_padded.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_generate_key.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_generate_key.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_compute_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_generate_key.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_compute_key_padded.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_generate_key.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_generate_parameters.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_generate_parameters_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_generate_parameters.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_check.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_generate_parameters.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_check_params.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_generate_parameters.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_check_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_generate_parameters.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_check_params_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_generate_parameters.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_check_pub_key_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_generate_parameters.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_generate_parameters.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_generate_parameters_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_generate_parameters.html @@ -122008,7 +122455,21 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_check_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_generate_parameters.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_check_params_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_generate_parameters.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_check_pub_key_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_generate_parameters.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_verify_receipt.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_set0_pqg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_set0_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_p.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_q.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_g.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_priv_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_pub_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_clear_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_test_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_set_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_engine.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_length.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_set_length.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_pqg.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_set0_pqg.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_pqg.html @@ -122025,9 +122486,22 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_engine.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_pqg.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_length.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_pqg.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_length.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_pqg.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CONF_modules_free.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CONF_modules_finish.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CONF_modules_free.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CONF_modules_unload.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CONF_modules_free.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_2048_224.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_2048_256.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_get0_nist_prime_192.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_get0_nist_prime_224.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_get0_nist_prime_256.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_get0_nist_prime_384.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_get0_nist_prime_521.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_get_rfc2409_prime_768.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_get_rfc2409_prime_1024.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_get_rfc3526_prime_1536.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_get_rfc3526_prime_2048.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_get_rfc3526_prime_3072.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_get_rfc3526_prime_4096.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_get_rfc3526_prime_6144.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_get_rfc3526_prime_8192.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_2048_224.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html @@ -122045,8 +122519,27 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_get_rfc3526_prime_4096.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_get_rfc3526_prime_6144.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_get_rfc3526_prime_8192.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CONF_modules_load_file.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CONF_modules_load.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CONF_modules_load_file.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_get0_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_set1_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_get_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_set_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_get0_app_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_set0_app_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_get_generate_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_set_generate_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_get_compute_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_set_compute_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_get_bn_mod_exp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_set_bn_mod_exp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_get_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_set_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_get_finish.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_set_finish.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_get_generate_params.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_set_generate_params.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html @@ -122069,26 +122562,13 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_set_finish.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_get_generate_params.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_set_generate_params.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_EX_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_EX_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_EX_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_free_ex_index.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_set_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_free_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_new_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_memcmp.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_run_once.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_lock_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_run_once.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_read_lock.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_run_once.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_write_lock.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_run_once.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_unlock.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_run_once.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_lock_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_run_once.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_atomic_add.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_run_once.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_new_by_nid.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_new_by_nid.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_new_by_nid.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_nid.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_new_by_nid.html @@ -122098,43 +122578,47 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_default_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_method.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_new_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_method.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_OpenSSL.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_method.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_get0_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_set1_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_get0_issuer.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_set1_issuer.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_get0_log_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_get_time.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_set_time.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_set_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_set_default_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_set_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_default_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_set_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_new_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_set_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_OpenSSL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_set_method.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_size.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_bits.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_size.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_security_bits.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_size.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_new_from_base64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_get0_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_get0_log_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_get0_public_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_size.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_size.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_security_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_size.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_do_sign.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_do_verify.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_do_sign.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_STORE_get0_log_by_id.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_do_sign.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_do_verify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_do_sign.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_dup_DH.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_STORE_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_STORE_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_STORE_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_STORE_load_default_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_STORE_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_STORE_load_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_STORE_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_dup_DH.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_generate_key.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_generate_key.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_generate_parameters.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_generate_parameters_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_generate_parameters.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_DHparams.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_DHparams.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_DHparams.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_generate_parameters.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_generate_parameters_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_generate_parameters.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_set0_pqg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_set0_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_p.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_q.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_g.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pub_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_priv_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_clear_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_test_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_set_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_engine.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set0_pqg.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html @@ -122149,12 +122633,33 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_test_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_engine.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS8PrivateKey_bio.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS8PrivateKey_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS8PrivateKey_bio.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS8PrivateKey_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS8PrivateKey_bio.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS8PrivateKey_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS8PrivateKey_bio.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS8PrivateKey_nid_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS8PrivateKey_bio.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS8PrivateKey_nid_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS8PrivateKey_bio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_get0_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_set1_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_get_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_set_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_get0_app_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_set0_app_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_get_sign.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_set_sign.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_get_sign_setup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_set_sign_setup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_get_verify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_set_verify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_get_mod_exp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_set_mod_exp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_get_bn_mod_exp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_set_bn_mod_exp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_get_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_set_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_get_finish.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_set_finish.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_get_paramgen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_set_paramgen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_get_keygen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_set_keygen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html @@ -122183,488 +122688,92 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_paramgen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_keygen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_keygen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PublicKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_AutoPrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PublicKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PrivateKey_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PrivateKey_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_SSL_SESSION.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_SSL_SESSION.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_SSL_SESSION.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_set_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_set_default_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_set_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get_default_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_set_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_new_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_set_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_OpenSSL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_set_method.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_method.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_default_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_method.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get_default_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_method.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_new_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_method.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_OpenSSL.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_method.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ACCESS_DESCRIPTION.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ADMISSIONS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ADMISSION_SYNTAX.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ASIdOrRange.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ASIdentifierChoice.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ASIdentifiers.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ASN1_BIT_STRING.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ASN1_BMPSTRING.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ASN1_ENUMERATED.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ASN1_GENERALIZEDTIME.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ASN1_GENERALSTRING.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ASN1_IA5STRING.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ASN1_INTEGER.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ASN1_NULL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ASN1_OBJECT.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ASN1_OCTET_STRING.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ASN1_PRINTABLE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ASN1_PRINTABLESTRING.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ASN1_SEQUENCE_ANY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ASN1_SET_ANY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ASN1_T61STRING.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ASN1_TIME.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ASN1_TYPE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ASN1_UINTEGER.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ASN1_UNIVERSALSTRING.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ASN1_UTCTIME.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ASN1_UTF8STRING.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ASN1_VISIBLESTRING.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ASRange.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_AUTHORITY_INFO_ACCESS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_AUTHORITY_KEYID.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_BASIC_CONSTRAINTS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_CERTIFICATEPOLICIES.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_CMS_ContentInfo.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_CMS_ReceiptRequest.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_CMS_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_CRL_DIST_POINTS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_DHxparams.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_DIRECTORYSTRING.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_DISPLAYTEXT.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_DIST_POINT.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_DIST_POINT_NAME.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_DSAPrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_DSAPrivateKey_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_DSAPrivateKey_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_DSAPublicKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_DSA_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_DSA_PUBKEY_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_DSA_PUBKEY_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_DSA_SIG.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_DSAparams.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ECDSA_SIG.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ECPKParameters.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ECParameters.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ECPrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ECPrivateKey_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ECPrivateKey_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_EC_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_EC_PUBKEY_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_EC_PUBKEY_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_EDIPARTYNAME.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ESS_CERT_ID.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ESS_ISSUER_SERIAL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ESS_SIGNING_CERT.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_EXTENDED_KEY_USAGE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_GENERAL_NAME.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_GENERAL_NAMES.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_IPAddressChoice.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_IPAddressFamily.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_IPAddressOrRange.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_IPAddressRange.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ISSUING_DIST_POINT.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_NAMING_AUTHORITY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_NETSCAPE_CERT_SEQUENCE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_NETSCAPE_SPKAC.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_NETSCAPE_SPKI.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_NOTICEREF.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_OCSP_BASICRESP.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_OCSP_CERTID.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_OCSP_CERTSTATUS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_OCSP_CRLID.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_OCSP_ONEREQ.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_OCSP_REQINFO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_OCSP_REQUEST.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_OCSP_RESPBYTES.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_OCSP_RESPDATA.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_OCSP_RESPID.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_OCSP_RESPONSE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_OCSP_REVOKEDINFO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_OCSP_SERVICELOC.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_OCSP_SIGNATURE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_OCSP_SINGLERESP.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_OTHERNAME.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PBE2PARAM.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PBEPARAM.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PBKDF2PARAM.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS12.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS12_BAGS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS12_MAC_DATA.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS12_SAFEBAG.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS12_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS12_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS7.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS7_DIGEST.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS7_ENCRYPT.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS7_ENC_CONTENT.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS7_ENVELOPE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS7_ISSUER_AND_SERIAL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS7_RECIP_INFO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS7_SIGNED.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS7_SIGNER_INFO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS7_SIGN_ENVELOPE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS7_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS7_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS8_PRIV_KEY_INFO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS8_PRIV_KEY_INFO_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS8_PRIV_KEY_INFO_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS8_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS8_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKEY_USAGE_PERIOD.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_POLICYINFO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_POLICYQUALINFO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PROFESSION_INFO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PROXY_CERT_INFO_EXTENSION.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PROXY_POLICY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_RSAPrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_RSAPrivateKey_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_RSAPrivateKey_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_RSAPublicKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_RSAPublicKey_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_RSAPublicKey_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_RSA_OAEP_PARAMS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_RSA_PSS_PARAMS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_RSA_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_RSA_PUBKEY_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_RSA_PUBKEY_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_SCRYPT_PARAMS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_SCT_LIST.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_SXNET.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_SXNETID.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_TS_ACCURACY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_TS_MSG_IMPRINT.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_TS_MSG_IMPRINT_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_TS_MSG_IMPRINT_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_TS_REQ.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_TS_REQ_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_TS_REQ_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_TS_RESP.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_TS_RESP_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_TS_RESP_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_TS_STATUS_INFO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_TS_TST_INFO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_TS_TST_INFO_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_TS_TST_INFO_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_USERNOTICE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509_ALGOR.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509_ALGORS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509_ATTRIBUTE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509_CERT_AUX.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509_CINF.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509_CRL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509_CRL_INFO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509_CRL_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509_CRL_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509_EXTENSION.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509_EXTENSIONS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509_NAME.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509_NAME_ENTRY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509_REQ.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509_REQ_INFO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509_REQ_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509_REQ_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509_REVOKED.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509_SIG.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509_VAL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_ACCESS_DESCRIPTION.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_ADMISSIONS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_ADMISSION_SYNTAX.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_ASIdOrRange.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_ASIdentifierChoice.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_ASIdentifiers.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_ASN1_BIT_STRING.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_ASN1_BMPSTRING.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_ASN1_ENUMERATED.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_ASN1_GENERALIZEDTIME.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_ASN1_GENERALSTRING.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_ASN1_IA5STRING.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_ASN1_INTEGER.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_ASN1_NULL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_ASN1_OBJECT.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_ASN1_OCTET_STRING.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_ASN1_PRINTABLE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_ASN1_PRINTABLESTRING.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_ASN1_SEQUENCE_ANY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_ASN1_SET_ANY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_ASN1_T61STRING.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_ASN1_TIME.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_ASN1_TYPE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_ASN1_UNIVERSALSTRING.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_ASN1_UTCTIME.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_ASN1_UTF8STRING.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_ASN1_VISIBLESTRING.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_ASN1_bio_stream.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_ASRange.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_AUTHORITY_INFO_ACCESS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_AUTHORITY_KEYID.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_BASIC_CONSTRAINTS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_CERTIFICATEPOLICIES.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_CMS_ContentInfo.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_CMS_ReceiptRequest.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_CMS_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_CRL_DIST_POINTS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_DHxparams.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_DIRECTORYSTRING.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_DISPLAYTEXT.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_DIST_POINT.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_DIST_POINT_NAME.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_DSAPrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_DSAPrivateKey_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_DSAPrivateKey_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_DSAPublicKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_DSA_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_DSA_PUBKEY_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_DSA_PUBKEY_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_DSA_SIG.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_DSAparams.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_ECDSA_SIG.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_ECPKParameters.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_ECParameters.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_ECPrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_ECPrivateKey_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_ECPrivateKey_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_EC_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_EC_PUBKEY_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_EC_PUBKEY_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_EDIPARTYNAME.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_ESS_CERT_ID.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_ESS_ISSUER_SERIAL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_ESS_SIGNING_CERT.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_EXTENDED_KEY_USAGE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_GENERAL_NAME.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_GENERAL_NAMES.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_IPAddressChoice.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_IPAddressFamily.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_IPAddressOrRange.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_IPAddressRange.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_ISSUING_DIST_POINT.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_NAMING_AUTHORITY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_NETSCAPE_CERT_SEQUENCE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_NETSCAPE_SPKAC.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_NETSCAPE_SPKI.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_NOTICEREF.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_OCSP_BASICRESP.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_OCSP_CERTID.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_OCSP_CERTSTATUS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_OCSP_CRLID.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_OCSP_ONEREQ.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_OCSP_REQINFO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_OCSP_REQUEST.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_OCSP_RESPBYTES.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_OCSP_RESPDATA.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_OCSP_RESPID.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_OCSP_RESPONSE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_OCSP_REVOKEDINFO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_OCSP_SERVICELOC.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_OCSP_SIGNATURE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_OCSP_SINGLERESP.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_OTHERNAME.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PBE2PARAM.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PBEPARAM.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PBKDF2PARAM.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS12.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS12_BAGS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS12_MAC_DATA.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS12_SAFEBAG.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS12_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS12_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS7.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS7_DIGEST.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS7_ENCRYPT.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS7_ENC_CONTENT.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS7_ENVELOPE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS7_ISSUER_AND_SERIAL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS7_NDEF.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS7_RECIP_INFO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS7_SIGNED.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS7_SIGNER_INFO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS7_SIGN_ENVELOPE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS7_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS7_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS8PrivateKeyInfo_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS8PrivateKeyInfo_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS8_PRIV_KEY_INFO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS8_PRIV_KEY_INFO_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS8_PRIV_KEY_INFO_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS8_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS8_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKEY_USAGE_PERIOD.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_POLICYINFO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_POLICYQUALINFO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PROFESSION_INFO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PROXY_CERT_INFO_EXTENSION.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PROXY_POLICY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_RSAPrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_RSAPrivateKey_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_RSAPrivateKey_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_RSAPublicKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_RSAPublicKey_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_RSAPublicKey_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_RSA_OAEP_PARAMS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_RSA_PSS_PARAMS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_RSA_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_RSA_PUBKEY_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_RSA_PUBKEY_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_SCRYPT_PARAMS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_SCT_LIST.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_SXNET.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_SXNETID.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_TS_ACCURACY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_TS_MSG_IMPRINT.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_TS_MSG_IMPRINT_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_TS_MSG_IMPRINT_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_TS_REQ.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_TS_REQ_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_TS_REQ_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_TS_RESP.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_TS_RESP_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_TS_RESP_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_TS_STATUS_INFO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_TS_TST_INFO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_TS_TST_INFO_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_TS_TST_INFO_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_USERNOTICE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_X509.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_X509_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_X509_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_X509_ALGOR.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_X509_ALGORS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_X509_ATTRIBUTE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_X509_CERT_AUX.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_X509_CINF.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_X509_CRL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_X509_CRL_INFO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_X509_CRL_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_X509_CRL_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_X509_EXTENSION.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_X509_EXTENSIONS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_X509_NAME.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_X509_NAME_ENTRY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_X509_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_X509_REQ.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_X509_REQ_INFO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_X509_REQ_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_X509_REQ_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_X509_REVOKED.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_X509_SIG.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_X509_VAL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_SIG_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_SIG_get0.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_SIG_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_SIG_set0.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_SIG_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_SIG_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_SIG_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_get0.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_set0.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF_CONST.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_SPECIAL_STACK_OF.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_SPECIAL_STACK_OF_CONST.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/sk_TYPE_num.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/sk_TYPE_value.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/sk_TYPE_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/sk_TYPE_new_null.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/sk_TYPE_reserve.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/sk_TYPE_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/sk_TYPE_zero.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/sk_TYPE_delete.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/sk_TYPE_delete_ptr.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/sk_TYPE_push.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/sk_TYPE_unshift.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/sk_TYPE_pop.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/sk_TYPE_shift.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/sk_TYPE_pop_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/sk_TYPE_insert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/sk_TYPE_set.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/sk_TYPE_find.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/sk_TYPE_find_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/sk_TYPE_sort.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/sk_TYPE_is_sorted.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/sk_TYPE_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/sk_TYPE_deep_copy.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/sk_TYPE_set_cmp_func.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/sk_TYPE_new_reserve.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_sign.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_sign_setup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_sign.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_verify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_sign.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_sign.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_sign_setup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_sign.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_verify.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_sign.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_size.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_size.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_security_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_size.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLS_get_data_mtu.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_size.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_bits.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_size.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_security_bits.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_size.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_random_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_set_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_random_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_key_sched.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_random_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_set_key_checked.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_random_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_set_key_unchecked.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_random_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_set_odd_parity.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_random_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_is_weak_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_random_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_ecb_encrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_random_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_ecb2_encrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_random_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_ecb3_encrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_random_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_ncbc_encrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_random_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_cfb_encrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_random_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_ofb_encrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_random_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_pcbc_encrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_random_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_cfb64_encrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_random_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_ofb64_encrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_random_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_xcbc_encrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_random_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_ede2_cbc_encrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_random_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_ede2_cfb64_encrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_random_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_ede2_ofb64_encrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_random_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_ede3_cbc_encrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_random_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_ede3_cfb64_encrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_random_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_ede3_ofb64_encrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_random_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_cbc_cksum.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_random_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_quad_cksum.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_random_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_string_to_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_random_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_string_to_2keys.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_random_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_fcrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_random_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_crypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_random_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLS_set_timer_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLS_timer_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLS_set_timer_cb.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DTLS_get_data_mtu.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_generate_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_compute_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_generate_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_compute_key_padded.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_generate_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLSv1_listen.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_stateless.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLSv1_listen.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DTLS_set_timer_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DTLS_timer_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DTLS_set_timer_cb.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_generate_parameters.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_generate_parameters_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_generate_parameters.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_check.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_generate_parameters.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_check_params.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_generate_parameters.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_check_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_generate_parameters.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_check_params_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_generate_parameters.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_check_pub_key_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_generate_parameters.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GFp_simple_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GFp_mont_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GFp_simple_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GFp_nist_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GFp_simple_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GFp_nistp224_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GFp_simple_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GFp_nistp256_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GFp_simple_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GFp_nistp521_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GFp_simple_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GF2m_simple_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GFp_simple_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_METHOD_get_field_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GFp_simple_method.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DTLSv1_listen.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_stateless.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DTLSv1_listen.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_set0_pqg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_set0_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_p.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_q.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_g.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_priv_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_pub_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_clear_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_test_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_set_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_engine.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_length.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_set_length.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_get0_order.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_order_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_get0_cofactor.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_method_of.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_set_generator.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_get0_generator.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_get_order.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_get_cofactor.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_set_curve_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_get_curve_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_set_asn1_flag.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_get_asn1_flag.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_set_point_conversion_form.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_get_point_conversion_form.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_get0_seed.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_get_seed_len.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_set_seed.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_get_degree.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_check.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_check_discriminant.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_get_basis_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_get_trinomial_basis.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_get_pentanomial_basis.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_simple_method.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_mont_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_simple_method.html @@ -122701,22 +122810,23 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get_basis_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get_trinomial_basis.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get_pentanomial_basis.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_2048_224.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_2048_256.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_get0_nist_prime_192.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_get0_nist_prime_224.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_get0_nist_prime_256.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_get0_nist_prime_384.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_get0_nist_prime_521.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_get_rfc2409_prime_768.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_get_rfc2409_prime_1024.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_get_rfc3526_prime_1536.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_get_rfc3526_prime_2048.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_get_rfc3526_prime_3072.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_get_rfc3526_prime_4096.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_get_rfc3526_prime_6144.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_get_rfc3526_prime_8192.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_get_ecparameters.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_get_ecpkparameters.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new_from_ecparameters.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new_from_ecpkparameters.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_clear_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new_curve_GFp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new_curve_GF2m.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new_by_curve_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_set_curve.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_get_curve.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_set_curve_GFp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_get_curve_GFp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_set_curve_GF2m.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_get_curve_GF2m.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_get_builtin_curves.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get_ecparameters.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html @@ -122735,32 +122845,54 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_set_curve_GF2m.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get_curve_GF2m.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_get_builtin_curves.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_get0_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_set1_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_get_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_set_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_get0_app_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_set0_app_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_get_generate_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_set_generate_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_get_compute_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_set_compute_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_get_bn_mod_exp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_set_bn_mod_exp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_get_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_set_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_get_finish.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_set_finish.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_get_generate_params.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_set_generate_params.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_get_enc_flags.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_set_enc_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_get_enc_flags.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_get_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_set_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_get_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_set_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_clear_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new_by_curve_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_copy.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_up_ref.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_get0_engine.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_get0_group.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_set_group.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_get0_private_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_set_private_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_get0_public_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_set_public_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_get_conv_form.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_set_conv_form.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_set_asn1_flag.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_decoded_from_explicit_params.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_precompute_mult.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_generate_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_check_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_set_public_key_affine_coordinates.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_oct2key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_key2buf.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_oct2priv.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_priv2oct.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_priv2buf.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_get_enc_flags.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_set_enc_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_get_enc_flags.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_dbl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_invert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_is_at_infinity.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_is_on_curve.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_make_affine.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINTs_make_affine.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINTs_mul.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_mul.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_precompute_mult.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_have_precompute_mult.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_get_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html @@ -122793,8 +122925,31 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_oct2priv.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_priv2oct.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_priv2buf.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_new_by_nid.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_new_by_nid.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_set_Jprojective_coordinates_GFp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_point2buf.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_clear_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_copy.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_method_of.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_set_to_infinity.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_get_Jprojective_coordinates_GFp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_set_affine_coordinates.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_get_affine_coordinates.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_set_compressed_coordinates.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_set_affine_coordinates_GFp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_get_affine_coordinates_GFp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_set_compressed_coordinates_GFp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_set_affine_coordinates_GF2m.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_get_affine_coordinates_GF2m.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_set_compressed_coordinates_GF2m.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_point2oct.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_oct2point.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_point2bn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_bn2point.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_point2hex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_hex2point.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_add.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_dbl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_add.html @@ -122808,11 +122963,20 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_mul.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_add.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_precompute_mult.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_add.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_have_precompute_mult.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_add.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_set_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_set_default_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_set_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_default_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_set_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_new_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_set_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_OpenSSL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_set_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_get0.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_get0_r.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_get0_s.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_set0.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_size.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_sign.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_do_sign.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_verify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_do_verify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_sign_setup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_sign_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_do_sign_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_set_Jprojective_coordinates_GFp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html @@ -122839,9 +123003,8 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_bn2point.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_point2hex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_hex2point.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_size.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_size.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_security_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_size.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECPKParameters_print.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECPKParameters_print_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECPKParameters_print.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_get0.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html @@ -122857,13 +123020,99 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_sign_setup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_sign_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_do_sign_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_do_sign.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_do_verify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_do_sign.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ECPKParameters_print.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ECPKParameters_print_fp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ECPKParameters_print.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_dup_DH.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_generate_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_get_DH.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_get_DSA.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_by_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_get_cipher_engine.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_get_default_DH.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_get_default_DSA.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_get_default_RAND.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_get_default_RSA.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_get_digest_engine.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_get_first.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_get_last.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_get_next.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_get_prev.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_get_ciphers.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_get_ctrl_function.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_get_digests.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_get_destroy_function.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_get_finish_function.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_get_init_function.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_get_load_privkey_function.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_get_load_pubkey_function.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_load_private_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_load_public_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_get_RAND.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_get_RSA.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_get_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_get_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_get_cmd_defns.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_get_cipher.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_get_digest.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_cmd_is_executable.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_ctrl_cmd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_ctrl_cmd_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_finish.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_get_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_register_DH.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_register_DSA.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_register_RAND.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_register_RSA.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_register_all_complete.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_register_ciphers.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_register_complete.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_register_digests.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_remove.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_set_DH.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_set_DSA.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_set_RAND.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_set_RSA.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_set_ciphers.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_set_cmd_defns.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_set_ctrl_function.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_set_default.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_set_default_DH.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_set_default_DSA.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_set_default_RAND.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_set_default_RSA.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_set_default_ciphers.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_set_default_digests.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_set_default_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_set_destroy_function.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_set_digests.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_set_finish_function.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_set_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_set_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_set_init_function.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_set_load_privkey_function.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_set_load_pubkey_function.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_set_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_up_ref.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_get_table_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_cleanup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_load_builtin_engines.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_register_all_DH.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_register_all_DSA.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_register_all_RAND.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_register_all_RSA.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_register_all_ciphers.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_register_all_digests.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_set_table_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_unregister_DH.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_unregister_DSA.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_unregister_RAND.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_unregister_RSA.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_unregister_ciphers.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_unregister_digests.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_DH.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_DSA.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html @@ -122955,29 +123204,29 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_unregister_RSA.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_unregister_ciphers.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_unregister_digests.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_clear_error.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_clear_error.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_generate_parameters.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_generate_parameters_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_generate_parameters.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_error_string.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_error_string_n.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_error_string.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_lib_error_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_error_string.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_func_error_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_error_string.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_reason_error_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_error_string.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_error_string.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_error_string_n.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_error_string.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_lib_error_string.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_error_string.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_func_error_string.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_error_string.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_reason_error_string.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_error_string.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_set0_pqg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_set0_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_p.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_q.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_g.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pub_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_priv_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_clear_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_test_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_set_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_engine.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_get_error.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_peek_error.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_get_error.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_peek_last_error.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_get_error.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_get_error_line.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_get_error.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_peek_error_line.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_get_error.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_peek_last_error_line.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_get_error.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_get_error_line_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_get_error.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_peek_error_line_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_get_error.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_peek_last_error_line_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_get_error.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_peek_error.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html @@ -122993,72 +123242,94 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_GET_FUNC.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_GET_LIB.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_GET_REASON.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_GET_LIB.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_FATAL_ERROR.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_GET_LIB.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_get0_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_set1_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_get_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_set_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_get0_app_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_set0_app_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_get_sign.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_set_sign.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_get_sign_setup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_set_sign_setup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_get_verify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_set_verify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_get_mod_exp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_set_mod_exp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_get_bn_mod_exp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_set_bn_mod_exp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_get_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_set_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_get_finish.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_set_finish.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_get_paramgen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_set_paramgen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_get_keygen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_set_keygen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_GET_LIB.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_GET_FUNC.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_GET_LIB.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_GET_REASON.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_GET_LIB.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_FATAL_ERROR.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_GET_LIB.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_load_crypto_strings.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_load_error_strings.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_load_crypto_strings.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_free_strings.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_load_crypto_strings.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_load_crypto_strings.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_load_error_strings.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_load_crypto_strings.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_free_strings.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_load_crypto_strings.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_load_strings.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_PACK.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_load_strings.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_get_next_error_library.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_load_strings.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_load_strings.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_PACK.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_load_strings.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_next_error_library.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_load_strings.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_set_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_set_default_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_set_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get_default_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_set_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_new_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_set_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_OpenSSL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_set_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_print_errors.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_print_errors_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_print_errors.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_print_errors_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_print_errors.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_print_errors.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_print_errors_fp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_print_errors.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_print_errors_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_print_errors.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_SIG_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_SIG_get0.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_SIG_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_SIG_set0.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_SIG_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_SIG_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_SIG_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_put_error.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_add_error_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_put_error.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_add_error_vdata.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_put_error.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_put_error.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_add_error_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_put_error.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_add_error_vdata.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_put_error.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_sign.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_sign_setup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_sign.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_verify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_sign.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_remove_state.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_remove_thread_state.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_remove_state.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_remove_state.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_remove_thread_state.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_remove_state.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_set_mark.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_pop_to_mark.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_set_mark.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_set_mark.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_pop_to_mark.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_set_mark.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_size.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_size.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_security_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_size.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_128_cbc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_192_cbc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_256_cbc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_128_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_192_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_256_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_128_cfb1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_192_cfb1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_256_cfb1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_128_cfb8.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_192_cfb8.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_256_cfb8.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_128_cfb128.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_192_cfb128.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_256_cfb128.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_128_ctr.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_192_ctr.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_256_ctr.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_128_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_192_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_256_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_128_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_192_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_256_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_128_cbc_hmac_sha1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_256_cbc_hmac_sha1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_128_cbc_hmac_sha256.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_256_cbc_hmac_sha256.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_128_ccm.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_192_ccm.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_256_ccm.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_128_gcm.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_192_gcm.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_256_gcm.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_128_ocb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_192_ocb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_256_ocb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_128_wrap.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_192_wrap.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_256_wrap.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_128_wrap_pad.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_192_wrap_pad.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_256_wrap_pad.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_128_xts.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_256_xts.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_cbc.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_192_cbc.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html @@ -123106,7 +123377,37 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_wrap_pad.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_xts.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_xts.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLS_get_data_mtu.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_128_cbc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_192_cbc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_256_cbc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_128_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_192_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_256_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_128_cfb1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_192_cfb1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_256_cfb1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_128_cfb8.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_192_cfb8.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_256_cfb8.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_128_cfb128.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_192_cfb128.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_256_cfb128.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_128_ctr.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_192_ctr.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_256_ctr.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_128_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_192_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_256_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_128_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_192_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_256_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_128_ccm.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_192_ccm.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_256_ccm.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_128_gcm.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_192_gcm.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_256_gcm.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_128_cbc.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html @@ -123139,29 +123440,25 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_128_gcm.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_192_gcm.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_256_gcm.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLS_set_timer_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLS_timer_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLS_set_timer_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_bf_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_bf_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_bf_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_bf_cfb64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_bf_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_bf_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_bf_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_bf_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_bf_cbc.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_cbc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_cfb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_cbc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_cfb64.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_cbc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_ecb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_cbc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_cbc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLSv1_listen.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_stateless.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLSv1_listen.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_blake2b512.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_blake2s256.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_blake2b512.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GFp_simple_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GFp_mont_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GFp_simple_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GFp_nist_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GFp_simple_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GFp_nistp224_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GFp_simple_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GFp_nistp256_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GFp_simple_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GFp_nistp521_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GFp_simple_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GF2m_simple_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GFp_simple_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_METHOD_get_field_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GFp_simple_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_blake2b512.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_blake2s256.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_blake2b512.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_BytesToKey.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_BytesToKey.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_128_cbc.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html @@ -123188,63 +123485,52 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_128_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_192_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_256_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_get0_order.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_order_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_get0_cofactor.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_method_of.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_set_generator.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_get0_generator.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_get_order.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_get_cofactor.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_set_curve_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_get_curve_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_set_asn1_flag.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_get_asn1_flag.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_set_point_conversion_form.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_get_point_conversion_form.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_get0_seed.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_get_seed_len.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_set_seed.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_get_degree.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_check.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_check_discriminant.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_get_basis_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_get_trinomial_basis.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_get_pentanomial_basis.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia_128_cbc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia_192_cbc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia_256_cbc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia_128_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia_192_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia_256_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia_128_cfb1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia_192_cfb1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia_256_cfb1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia_128_cfb8.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia_192_cfb8.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia_256_cfb8.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia_128_cfb128.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia_192_cfb128.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia_256_cfb128.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia_128_ctr.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia_192_ctr.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia_256_ctr.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia_128_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia_192_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia_256_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia_128_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia_192_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia_256_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_cbc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_cfb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_cbc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_cfb64.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_cbc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_ecb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_cbc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_cbc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_get_ecparameters.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_get_ecpkparameters.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new_from_ecparameters.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new_from_ecpkparameters.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_clear_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new_curve_GFp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new_curve_GF2m.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new_by_curve_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_set_curve.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_get_curve.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_set_curve_GFp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_get_curve_GFp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_set_curve_GF2m.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_get_curve_GF2m.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_get_builtin_curves.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_cast5_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_cast5_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_cast5_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_cast5_cfb64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_cast5_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_cast5_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_cast5_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_cast5_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_cast5_cbc.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_chacha20.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_chacha20_poly1305.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_chacha20.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_get_enc_flags.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_set_enc_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_get_enc_flags.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_chacha20.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_chacha20_poly1305.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_chacha20.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_get_cipher_data.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_set_cipher_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_get_cipher_data.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_get_cipher_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_set_cipher_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_get_cipher_data.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_dup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html @@ -123264,49 +123550,6 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_get_set_asn1_params.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_get_get_asn1_params.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_get_ctrl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_get_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_set_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_get_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_set_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_clear_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new_by_curve_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_copy.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_up_ref.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_get0_engine.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_get0_group.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_set_group.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_get0_private_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_set_private_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_get0_public_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_set_public_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_get_conv_form.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_set_conv_form.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_set_asn1_flag.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_decoded_from_explicit_params.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_precompute_mult.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_generate_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_check_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_set_public_key_affine_coordinates.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_oct2key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_key2buf.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_oct2priv.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_priv2oct.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_priv2buf.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_dbl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_invert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_is_at_infinity.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_is_on_curve.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_make_affine.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINTs_make_affine.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINTs_mul.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_mul.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_precompute_mult.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_have_precompute_mult.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_cbc.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html @@ -123331,47 +123574,49 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede3_ecb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede3_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede3_wrap.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_set_Jprojective_coordinates_GFp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_point2buf.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_clear_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_copy.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_method_of.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_set_to_infinity.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_get_Jprojective_coordinates_GFp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_set_affine_coordinates.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_get_affine_coordinates.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_set_compressed_coordinates.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_set_affine_coordinates_GFp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_get_affine_coordinates_GFp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_set_compressed_coordinates_GFp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_set_affine_coordinates_GF2m.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_get_affine_coordinates_GF2m.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_set_compressed_coordinates_GF2m.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_point2oct.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_oct2point.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_point2bn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_bn2point.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_point2hex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_hex2point.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_desx_cbc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_get0.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_get0_r.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_get0_s.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_set0.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_size.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_sign.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_do_sign.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_verify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_do_verify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_sign_setup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_sign_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_do_sign_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_set_iv_length.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_set_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_set_impl_ctx_size.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_set_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_set_do_cipher.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_set_cleanup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_set_set_asn1_params.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_set_get_asn1_params.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_set_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_get_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_get_do_cipher.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_get_cleanup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_get_set_asn1_params.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_get_get_asn1_params.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_get_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des_cbc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des_cfb1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des_cfb8.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des_cfb64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des_ede.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des_ede_cbc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des_ede_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des_ede_cfb64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des_ede_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des_ede_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des_ede3.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des_ede3_cbc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des_ede3_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des_ede3_cfb1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des_ede3_cfb8.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des_ede3_cfb64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des_ede3_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des_ede3_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des_ede3_wrap.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html @@ -123407,108 +123652,51 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_get_digestbyobj.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_pkey_ctx.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_set_pkey_ctx.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECPKParameters_print.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECPKParameters_print_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECPKParameters_print.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestSignInit.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestSignUpdate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestSignInit.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestSignFinal.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestSignInit.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestSign.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestSignInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_desx_cbc.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestVerifyInit.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestVerifyUpdate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestVerifyInit.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestVerifyFinal.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestVerifyInit.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestVerify.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestVerifyInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_get_DH.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_get_DSA.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_by_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_get_cipher_engine.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_get_default_DH.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_get_default_DSA.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_get_default_RAND.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_get_default_RSA.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_get_digest_engine.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_get_first.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_get_last.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_get_next.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_get_prev.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_get_ciphers.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_get_ctrl_function.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_get_digests.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_get_destroy_function.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_get_finish_function.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_get_init_function.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_get_load_privkey_function.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_get_load_pubkey_function.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_load_private_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_load_public_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_get_RAND.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_get_RSA.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_get_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_get_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_get_cmd_defns.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_get_cipher.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_get_digest.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_cmd_is_executable.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_ctrl_cmd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_ctrl_cmd_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_finish.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_get_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_register_DH.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_register_DSA.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_register_RAND.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_register_RSA.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_register_all_complete.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_register_ciphers.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_register_complete.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_register_digests.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_remove.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_set_DH.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_set_DSA.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_set_RAND.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_set_RSA.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_set_ciphers.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_set_cmd_defns.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_set_ctrl_function.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_set_default.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_set_default_DH.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_set_default_DSA.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_set_default_RAND.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_set_default_RSA.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_set_default_ciphers.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_set_default_digests.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_set_default_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_set_destroy_function.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_set_digests.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_set_finish_function.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_set_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_set_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_set_init_function.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_set_load_privkey_function.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_set_load_pubkey_function.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_set_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_up_ref.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_get_table_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_cleanup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_load_builtin_engines.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_register_all_DH.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_register_all_DSA.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_register_all_RAND.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_register_all_RSA.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_register_all_ciphers.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_register_all_digests.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_set_table_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_unregister_DH.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_unregister_DSA.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_unregister_RAND.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_unregister_RSA.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_unregister_ciphers.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_unregister_digests.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_CTX_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_CTX_reset.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_CTX_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_CTX_copy.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_CTX_copy_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_CTX_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_CTX_set_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_CTX_clear_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_CTX_test_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_Digest.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestUpdate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestFinal_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestFinalXOF.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestFinal.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_pkey_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_size.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_block_size.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_CTX_md.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_CTX_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_CTX_size.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_CTX_block_size.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_CTX_md_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_CTX_update_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_CTX_set_update_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_md_null.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_get_digestbyname.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_get_digestbynid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_get_digestbyobj.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_CTX_pkey_ctx.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_CTX_set_pkey_ctx.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_ENCODE_CTX_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html @@ -123522,7 +123710,14 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DecodeUpdate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DecodeFinal.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DecodeBlock.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_clear_error.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestSignInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestSignUpdate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestSignInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestSignFinal.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestSignInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestSign.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestSignInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestVerifyInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestVerifyUpdate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestVerifyInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestVerifyFinal.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestVerifyInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestVerify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestVerifyInit.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_reset.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html @@ -123568,43 +123763,81 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_asn1_to_param.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_set_padding.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_enc_null.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_error_string.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_error_string_n.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_error_string.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_lib_error_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_error_string.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_func_error_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_error_string.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_reason_error_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_error_string.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_ENCODE_CTX_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_ENCODE_CTX_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_ENCODE_CTX_copy.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_ENCODE_CTX_num.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncodeUpdate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncodeFinal.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncodeBlock.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DecodeInit.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DecodeUpdate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DecodeFinal.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DecodeBlock.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_cbc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_cfb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_cbc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_cfb64.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_cbc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_ecb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_cbc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_cbc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_get_error.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_peek_error.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_get_error.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_peek_last_error.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_get_error.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_get_error_line.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_get_error.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_peek_error_line.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_get_error.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_peek_last_error_line.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_get_error.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_get_error_line_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_get_error.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_peek_error_line_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_get_error.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_peek_last_error_line_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_get_error.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_reset.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptUpdate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptFinal_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DecryptInit_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DecryptUpdate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DecryptFinal_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CipherInit_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CipherUpdate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CipherFinal_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_set_key_length.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptFinal.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DecryptInit.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DecryptFinal.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CipherInit.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CipherFinal.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_get_cipherbyname.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_get_cipherbynid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_get_cipherbyobj.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_block_size.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_key_length.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_iv_length.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_mode.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_cipher.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_block_size.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_key_length.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_iv_length.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_get_app_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_set_app_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_mode.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_param_to_asn1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_asn1_to_param.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_set_padding.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_enc_null.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_md2.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_GET_LIB.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_GET_FUNC.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_GET_LIB.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_GET_REASON.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_GET_LIB.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_FATAL_ERROR.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_GET_LIB.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_idea_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_idea_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_idea_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_idea_cfb64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_idea_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_idea_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_idea_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_idea_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_idea_cbc.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_md4.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_load_crypto_strings.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_load_error_strings.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_load_crypto_strings.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_free_strings.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_load_crypto_strings.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_md5.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_md5_sha1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_md5.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_load_strings.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_PACK.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_load_strings.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_get_next_error_library.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_load_strings.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_md2.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_dup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html @@ -123629,28 +123862,44 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_get_copy.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_get_cleanup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_get_ctrl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_print_errors.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_print_errors_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_print_errors.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_print_errors_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_print_errors.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_md4.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_mdc2.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_put_error.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_add_error_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_put_error.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_add_error_vdata.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_put_error.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_OpenInit.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_OpenUpdate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_OpenInit.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_OpenFinal.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_OpenInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_remove_state.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_remove_thread_state.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_remove_state.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_md5.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_md5_sha1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_md5.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_get_count.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_find.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_get_count.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_find_str.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_get_count.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_get0.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_get_count.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_get0_info.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_get_count.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_set_mark.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_pop_to_mark.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_set_mark.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_set_input_blocksize.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_set_result_size.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_set_app_datasize.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_set_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_set_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_set_update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_set_final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_set_copy.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_set_cleanup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_set_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_get_input_blocksize.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_get_result_size.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_get_app_datasize.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_get_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_get_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_get_update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_get_final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_get_copy.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_get_cleanup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_get_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html @@ -123674,93 +123923,15 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_get_priv_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_get_pub_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get0_asn1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_128_cbc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_192_cbc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_256_cbc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_128_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_192_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_256_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_128_cfb1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_192_cfb1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_256_cfb1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_128_cfb8.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_192_cfb8.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_256_cfb8.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_128_cfb128.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_192_cfb128.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_256_cfb128.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_128_ctr.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_192_ctr.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_256_ctr.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_128_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_192_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_256_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_128_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_192_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_256_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_128_cbc_hmac_sha1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_256_cbc_hmac_sha1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_128_cbc_hmac_sha256.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_256_cbc_hmac_sha256.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_128_ccm.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_192_ccm.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_256_ccm.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_128_gcm.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_192_gcm.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_256_gcm.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_128_ocb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_192_ocb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_256_ocb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_128_wrap.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_192_wrap.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_256_wrap.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_128_wrap_pad.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_192_wrap_pad.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_256_wrap_pad.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_128_xts.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_256_xts.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_128_cbc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_192_cbc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_256_cbc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_128_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_192_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_256_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_128_cfb1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_192_cfb1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_256_cfb1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_128_cfb8.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_192_cfb8.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_256_cfb8.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_128_cfb128.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_192_cfb128.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_256_cfb128.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_128_ctr.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_192_ctr.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_256_ctr.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_128_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_192_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_256_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_128_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_192_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_256_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_128_ccm.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_192_ccm.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_256_ccm.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_128_gcm.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_192_gcm.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_256_gcm.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_mdc2.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_cmp.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_copy_parameters.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_cmp.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_missing_parameters.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_cmp.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_cmp_parameters.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_cmp.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_bf_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_bf_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_bf_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_bf_cfb64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_bf_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_bf_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_bf_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_bf_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_bf_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_OpenInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_OpenUpdate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_OpenInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_OpenFinal.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_OpenInit.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl_str.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl_uint64.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html @@ -123818,64 +123989,120 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set1_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get1_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get1_id_len.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_blake2b512.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_blake2s256.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_blake2b512.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_get_count.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_find.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_get_count.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_find_str.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_get_count.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_get0.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_get_count.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_get0_info.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_get_count.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_copy.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_add0.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_add_alias.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_set_public.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_set_private.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_set_param.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_set_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_set_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_set_item.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_set_siginf.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_set_check.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_set_public_check.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_set_param_check.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_set_security_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_set_set_priv_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_set_set_pub_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_set_get_priv_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_set_get_pub_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_get0_asn1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_new_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_dup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_BytesToKey.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set1_pbe_pass.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_cmp.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_copy_parameters.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_cmp.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_missing_parameters.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_cmp.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_cmp_parameters.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_cmp.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_hkdf_md.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set1_hkdf_salt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_hkdf_md.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set1_hkdf_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_hkdf_md.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_add1_hkdf_info.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_hkdf_md.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_hkdf_mode.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_hkdf_md.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia_128_cbc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia_192_cbc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia_256_cbc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia_128_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia_192_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia_256_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia_128_cfb1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia_192_cfb1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia_256_cfb1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia_128_cfb8.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia_192_cfb8.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia_256_cfb8.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia_128_cfb128.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia_192_cfb128.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia_256_cfb128.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia_128_ctr.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia_192_ctr.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia_256_ctr.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia_128_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia_192_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia_256_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia_128_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia_192_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia_256_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_cast5_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_cast5_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_cast5_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_cast5_cfb64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_cast5_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_cast5_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_cast5_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_cast5_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_cast5_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl_str.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl_uint64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_md.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_signature_md.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get_signature_md.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_mac_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_rsa_padding.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get_rsa_padding.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_rsa_pss_saltlen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get_rsa_pss_saltlen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_rsa_keygen_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_rsa_keygen_pubexp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_rsa_keygen_primes.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_rsa_mgf1_md.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get_rsa_mgf1_md.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_rsa_oaep_md.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get_rsa_oaep_md.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set0_rsa_oaep_label.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get0_rsa_oaep_label.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_dsa_paramgen_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_dsa_paramgen_q_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_dsa_paramgen_md.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_dh_paramgen_prime_len.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_dh_paramgen_subprime_len.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_dh_paramgen_generator.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_dh_paramgen_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_dh_rfc5114.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_dhx_rfc5114.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_dh_pad.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_dh_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_dh_kdf_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get_dh_kdf_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set0_dh_kdf_oid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get0_dh_kdf_oid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_dh_kdf_md.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get_dh_kdf_md.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_dh_kdf_outlen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get_dh_kdf_outlen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set0_dh_kdf_ukm.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get0_dh_kdf_ukm.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_ec_paramgen_curve_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_ec_param_enc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_ecdh_cofactor_mode.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get_ecdh_cofactor_mode.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_ecdh_kdf_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get_ecdh_kdf_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_ecdh_kdf_md.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get_ecdh_kdf_md.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_ecdh_kdf_outlen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get_ecdh_kdf_outlen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set0_ecdh_kdf_ukm.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get0_ecdh_kdf_ukm.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set1_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get1_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get1_id_len.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_mgf1_md.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_saltlen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_chacha20.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_chacha20_poly1305.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_chacha20.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_scrypt_N.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set1_scrypt_salt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_scrypt_N.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_scrypt_r.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_scrypt_N.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_scrypt_p.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_scrypt_N.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_scrypt_maxmem_bytes.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_scrypt_N.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_new_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_tls1_prf_md.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set1_tls1_prf_secret.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_tls1_prf_md.html @@ -123883,58 +124110,32 @@ Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_decrypt.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_decrypt_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_decrypt.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_get_cipher_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_set_cipher_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_get_cipher_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set1_pbe_pass.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_derive.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_derive_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_derive.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_derive_set_peer.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_derive.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_hkdf_md.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set1_hkdf_salt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_hkdf_md.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set1_hkdf_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_hkdf_md.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_add1_hkdf_info.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_hkdf_md.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_hkdf_mode.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_hkdf_md.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_encrypt.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_encrypt_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_encrypt.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_set_iv_length.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_set_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_set_impl_ctx_size.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_set_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_set_do_cipher.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_set_cleanup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_set_set_asn1_params.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_set_get_asn1_params.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_set_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_get_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_get_do_cipher.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_get_cleanup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_get_set_asn1_params.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_get_get_asn1_params.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_get_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_mgf1_md.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_saltlen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_scrypt_N.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set1_scrypt_salt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_scrypt_N.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_scrypt_r.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_scrypt_N.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_scrypt_p.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_scrypt_N.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_scrypt_maxmem_bytes.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_scrypt_N.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get_default_digest_nid.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des_cbc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des_cfb1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des_cfb8.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des_cfb64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des_ede.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des_ede_cbc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des_ede_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des_ede_cfb64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des_ede_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des_ede_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des_ede3.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des_ede3_cbc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des_ede3_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des_ede3_cfb1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des_ede3_cfb8.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des_ede3_cfb64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des_ede3_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des_ede3_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des_ede3_wrap.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_tls1_prf_md.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set1_tls1_prf_secret.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_tls1_prf_md.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_add1_tls1_prf_seed.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_tls1_prf_md.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html @@ -123953,7 +124154,8 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_count.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get0.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_count.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get0_info.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_count.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_desx_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_decrypt.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_decrypt_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_decrypt.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_copy.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html @@ -124002,40 +124204,9 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_param_check.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_digest_custom.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_remove.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_CTX_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_CTX_reset.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_CTX_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_CTX_copy.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_CTX_copy_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_CTX_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_CTX_set_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_CTX_clear_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_CTX_test_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_Digest.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestUpdate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestFinal_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestFinalXOF.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestFinal.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_pkey_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_size.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_block_size.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_CTX_md.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_CTX_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_CTX_size.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_CTX_block_size.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_CTX_md_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_CTX_update_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_CTX_set_update_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_md_null.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_get_digestbyname.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_get_digestbynid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_get_digestbyobj.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_CTX_pkey_ctx.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_CTX_set_pkey_ctx.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_derive.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_derive_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_derive.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_derive_set_peer.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_derive.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_up_ref.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new.html @@ -124046,30 +124217,29 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new_mac_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get_raw_private_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get_raw_public_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestSignInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestSignUpdate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestSignInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestSignFinal.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestSignInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestSign.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestSignInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_encrypt.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_encrypt_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_encrypt.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_get_default_digest_nid.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_paramgen_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_paramgen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get_keygen_info.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_app_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get_app_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_gen_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_check.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_public_check.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_param_check.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_print_private.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_print_public.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_print_private.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_print_params.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_print_private.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestVerifyInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestVerifyUpdate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestVerifyInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestVerifyFinal.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestVerifyInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestVerify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestVerifyInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_ENCODE_CTX_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_ENCODE_CTX_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_ENCODE_CTX_copy.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_ENCODE_CTX_num.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncodeUpdate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncodeFinal.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncodeBlock.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DecodeInit.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DecodeUpdate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DecodeFinal.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DecodeBlock.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_count.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get0.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_count.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get0_info.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_count.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_DSA.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html @@ -124098,70 +124268,105 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set_alias_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_engine.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get0_engine.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_reset.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptUpdate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptFinal_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DecryptInit_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DecryptUpdate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DecryptFinal_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CipherInit_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CipherUpdate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CipherFinal_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_set_key_length.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptFinal.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DecryptInit.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DecryptFinal.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CipherInit.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CipherFinal.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_get_cipherbyname.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_get_cipherbynid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_get_cipherbyobj.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_block_size.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_key_length.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_iv_length.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_mode.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_cipher.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_block_size.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_key_length.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_iv_length.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_get_app_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_set_app_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_mode.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_param_to_asn1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_asn1_to_param.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_set_padding.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_enc_null.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_sign.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_sign_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_sign.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_idea_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_idea_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_idea_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_idea_cfb64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_idea_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_idea_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_idea_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_idea_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_idea_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_copy.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_find.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_add0.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_METHOD.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_copy.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_cleanup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_paramgen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_keygen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_sign.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_verify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_verify_recover.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_signctx.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_verifyctx.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_encrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_decrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_derive.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_digestsign.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_digestverify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_check.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_public_check.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_param_check.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_digest_custom.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_copy.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_cleanup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_paramgen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_keygen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_sign.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_verify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_verify_recover.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_signctx.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_verifyctx.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_encrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_decrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_derive.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_digestsign.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_digestverify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_check.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_public_check.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_param_check.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_digest_custom.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_remove.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_size.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_bits.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_size.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_security_bits.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_size.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_up_ref.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_new_raw_private_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_new_raw_public_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_new_CMAC_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_new_mac_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_get_raw_private_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_get_raw_public_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_verify.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_verify_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_verify.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_md2.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_print_private.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_print_public.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_print_private.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_print_params.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_print_private.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_verify_recover.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_verify_recover_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_verify_recover.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_md4.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_DSA.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_DH.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_EC_KEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_get1_RSA.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_get1_DSA.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_get1_DH.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_get1_EC_KEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_get0_RSA.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_get0_DSA.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_get0_DH.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_get0_EC_KEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_assign_RSA.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_assign_DSA.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_assign_DH.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_assign_EC_KEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_assign_POLY1305.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_assign_SIPHASH.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_get0_hmac.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_get0_poly1305.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_get0_siphash.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_base_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set_alias_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_engine.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_get0_engine.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cbc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cfb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cbc.html @@ -124170,86 +124375,54 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cbc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_40_cbc.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cbc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_64_cbc.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cbc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_md5.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_md5_sha1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_md5.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_sign.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_sign_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_sign.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc4.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc4_40.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc4.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc4_hmac_md5.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc4.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_set_input_blocksize.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_set_result_size.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_set_app_datasize.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_set_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_set_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_set_update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_set_final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_set_copy.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_set_cleanup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_set_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_get_input_blocksize.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_get_result_size.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_get_app_datasize.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_get_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_get_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_get_update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_get_final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_get_copy.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_get_cleanup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_get_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_size.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_size.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_security_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_size.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_cbc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_cfb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_cbc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_cfb64.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_cbc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_ecb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_cbc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_verify.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_verify_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_verify.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_ripemd160.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_mdc2.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_OpenInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_OpenUpdate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_OpenInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_OpenFinal.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_OpenInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_verify_recover.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_verify_recover_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_verify_recover.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SealInit.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SealUpdate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SealInit.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SealFinal.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SealInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_cfb64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_40_cbc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_64_cbc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_cbc.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_seed_cbc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_seed_cfb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_seed_cbc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_seed_cfb128.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_seed_cbc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_seed_ecb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_seed_cbc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_seed_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_seed_cbc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_get_count.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_find.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_get_count.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_find_str.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_get_count.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_get0.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_get_count.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_get0_info.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_get_count.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc4.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc4_40.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc4.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc4_hmac_md5.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc4.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha1.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_copy.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_add0.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_add_alias.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_set_public.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_set_private.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_set_param.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_set_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_set_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_set_item.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_set_siginf.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_set_check.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_set_public_check.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_set_param_check.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_set_security_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_set_set_priv_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_set_set_pub_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_set_get_priv_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_set_get_pub_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_get0_asn1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_cfb64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_cbc.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha224.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha256.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha224.html @@ -124257,10 +124430,7 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha512_256.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha224.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha384.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha224.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha512.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha224.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_cmp.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_copy_parameters.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_cmp.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_missing_parameters.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_cmp.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_cmp_parameters.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_cmp.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_ripemd160.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha3_224.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha3_256.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha3_224.html @@ -124268,73 +124438,34 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha3_512.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha3_224.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_shake128.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha3_224.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_shake256.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha3_224.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SealInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SealUpdate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SealInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SealFinal.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SealInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_seed_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_seed_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_seed_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_seed_cfb128.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_seed_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_seed_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_seed_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_seed_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_seed_cbc.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SignInit.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SignInit_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SignInit.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SignUpdate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SignInit.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SignFinal.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SignInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl_str.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl_uint64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_md.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_signature_md.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get_signature_md.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_mac_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_rsa_padding.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get_rsa_padding.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_rsa_pss_saltlen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get_rsa_pss_saltlen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_rsa_keygen_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_rsa_keygen_pubexp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_rsa_keygen_primes.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_rsa_mgf1_md.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get_rsa_mgf1_md.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_rsa_oaep_md.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get_rsa_oaep_md.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set0_rsa_oaep_label.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get0_rsa_oaep_label.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_dsa_paramgen_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_dsa_paramgen_q_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_dsa_paramgen_md.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_dh_paramgen_prime_len.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_dh_paramgen_subprime_len.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_dh_paramgen_generator.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_dh_paramgen_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_dh_rfc5114.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_dhx_rfc5114.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_dh_pad.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_dh_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_dh_kdf_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get_dh_kdf_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set0_dh_kdf_oid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get0_dh_kdf_oid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_dh_kdf_md.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get_dh_kdf_md.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_dh_kdf_outlen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get_dh_kdf_outlen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set0_dh_kdf_ukm.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get0_dh_kdf_ukm.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_ec_paramgen_curve_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_ec_param_enc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_ecdh_cofactor_mode.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get_ecdh_cofactor_mode.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_ecdh_kdf_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get_ecdh_kdf_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_ecdh_kdf_md.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get_ecdh_kdf_md.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_ecdh_kdf_outlen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get_ecdh_kdf_outlen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set0_ecdh_kdf_ukm.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get0_ecdh_kdf_ukm.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set1_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get1_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get1_id_len.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_new_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm3.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha1.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha224.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha256.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha224.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha512_224.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha224.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha512_256.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha224.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha384.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha224.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha512.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha224.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha3_224.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha3_256.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha3_224.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha3_384.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha3_224.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha3_512.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha3_224.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_shake128.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha3_224.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_shake256.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha3_224.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_cbc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_ecb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_cbc.html @@ -124342,27 +124473,18 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_cfb128.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_cbc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_cbc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_ctr.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_cbc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set1_pbe_pass.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_hkdf_md.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set1_hkdf_salt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_hkdf_md.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set1_hkdf_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_hkdf_md.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_add1_hkdf_info.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_hkdf_md.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_hkdf_mode.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_hkdf_md.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SignInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SignInit_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SignInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SignUpdate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SignInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SignFinal.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SignInit.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_VerifyInit.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_VerifyInit_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_VerifyInit.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_VerifyUpdate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_VerifyInit.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_VerifyFinal.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_VerifyInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_mgf1_md.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_saltlen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_scrypt_N.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set1_scrypt_salt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_scrypt_N.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_scrypt_r.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_scrypt_N.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_scrypt_p.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_scrypt_N.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_scrypt_maxmem_bytes.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_scrypt_N.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_whirlpool.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm3.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_CTX_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html @@ -124376,21 +124498,27 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_CTX_set_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_CTX_get_md.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_size.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_tls1_prf_md.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set1_tls1_prf_secret.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_tls1_prf_md.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_add1_tls1_prf_seed.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_tls1_prf_md.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_cfb128.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_ctr.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_cbc.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_CMS_bio_stream.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_VerifyInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_VerifyInit_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_VerifyInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_VerifyUpdate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_VerifyInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_VerifyFinal.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_VerifyInit.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS7_bio_stream.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_whirlpool.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_re_X509_tbs.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_AUX.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_re_X509_tbs.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_AUX.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_re_X509_tbs.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_re_X509_CRL_tbs.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_re_X509_tbs.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_re_X509_REQ_tbs.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_re_X509_tbs.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_decrypt.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_decrypt_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_decrypt.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MD2.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html @@ -124404,21 +124532,30 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MD5_Init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MD5_Update.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MD5_Final.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_derive.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_derive_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_derive.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_derive_set_peer.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_derive.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_CTX_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_CTX_reset.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_CTX_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_Init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_Init_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_Update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_Final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_CTX_copy.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_CTX_set_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_CTX_get_md.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_size.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MDC2_Init.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MDC2.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MDC2_Init.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MDC2_Update.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MDC2_Init.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MDC2_Final.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MDC2_Init.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_CMS_bio_stream.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/o2i_SCT_LIST.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2o_SCT_LIST.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/o2i_SCT_LIST.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/o2i_SCT.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/o2i_SCT_LIST.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2o_SCT.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/o2i_SCT_LIST.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_encrypt.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_encrypt_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_encrypt.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS7_bio_stream.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2t_ASN1_OBJECT.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html @@ -124436,7 +124573,23 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_obj2txt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_create.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_cleanup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_get_default_digest_nid.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_re_X509_tbs.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509_AUX.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_re_X509_tbs.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_X509_AUX.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_re_X509_tbs.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_re_X509_CRL_tbs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_re_X509_tbs.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_re_X509_REQ_tbs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_re_X509_tbs.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD2.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD4.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD2_Init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD2_Update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD2_Final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD4_Init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD4_Update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD4_Final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5_Init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5_Update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5_Final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_cert_to_id.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_cert_id_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_cert_to_id.html @@ -124444,11 +124597,19 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_id_issuer_cmp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_cert_to_id.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_id_cmp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_cert_to_id.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_id_get0_info.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_cert_to_id.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MDC2_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MDC2.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MDC2_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MDC2_Update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MDC2_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MDC2_Final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MDC2_Init.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_request_add1_nonce.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_basic_add1_nonce.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_request_add1_nonce.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_check_nonce.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_request_add1_nonce.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_copy_nonce.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_request_add1_nonce.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/o2i_SCT_LIST.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2o_SCT_LIST.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/o2i_SCT_LIST.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/o2i_SCT.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/o2i_SCT_LIST.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2o_SCT.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/o2i_SCT_LIST.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQUEST_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQUEST_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQUEST_new.html @@ -124457,19 +124618,22 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_request_add1_cert.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQUEST_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_request_onereq_count.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQUEST_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_request_onereq_get0.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQUEST_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_paramgen_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_paramgen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get_keygen_info.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_app_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get_app_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_gen_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_check.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_public_check.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_param_check.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2t_ASN1_OBJECT.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_length.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_get0_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2ln.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2sn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_obj2nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_txt2nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_ln2nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_sn2nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_txt2obj.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_obj2txt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_create.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_cleanup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_get0_certs.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html @@ -124486,56 +124650,12 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_single_get0_status.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_check_validity.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_basic_verify.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_count.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get0.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_count.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get0_info.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_count.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_copy.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_find.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_add0.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_METHOD.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_copy.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_cleanup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_paramgen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_keygen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_sign.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_verify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_verify_recover.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_signctx.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_verifyctx.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_encrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_decrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_derive.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_digestsign.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_digestverify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_check.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_public_check.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_param_check.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_set_digest_custom.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_copy.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_cleanup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_paramgen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_keygen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_sign.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_verify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_verify_recover.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_signctx.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_verifyctx.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_encrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_decrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_derive.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_digestsign.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_digestverify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_check.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_public_check.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_param_check.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_digest_custom.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_remove.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_cert_to_id.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_cert_id_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_cert_to_id.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_CERTID_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_cert_to_id.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_id_issuer_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_cert_to_id.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_id_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_cert_to_id.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_id_get0_info.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_cert_to_id.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_response_status.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_response_get1_basic.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_response_status.html @@ -124546,15 +124666,6 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_RESPID_match.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_response_status.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_basic_sign.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_response_status.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_basic_sign_ctx.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_response_status.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_up_ref.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_new_raw_private_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_new_raw_public_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_new_CMAC_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_new_mac_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_get_raw_private_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_get_raw_public_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_sendreq_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_sendreq_nbio.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_sendreq_new.html @@ -124564,9 +124675,10 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQ_CTX_set1_req.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_sendreq_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_sendreq_bio.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_sendreq_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQ_CTX_i2d.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_sendreq_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_print_private.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_print_public.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_print_private.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_print_params.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_print_private.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_request_add1_nonce.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_basic_add1_nonce.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_request_add1_nonce.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_check_nonce.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_request_add1_nonce.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_copy_nonce.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_request_add1_nonce.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OpenSSL_add_all_algorithms.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OpenSSL_add_all_ciphers.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OpenSSL_add_all_algorithms.html @@ -124574,49 +124686,58 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cleanup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OpenSSL_add_all_algorithms.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_Applink.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_DSA.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_DH.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_EC_KEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_get1_RSA.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_get1_DSA.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_get1_DH.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_get1_EC_KEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_get0_RSA.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_get0_DSA.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_get0_DH.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_get0_EC_KEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_assign_RSA.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_assign_DSA.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_assign_DH.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_assign_EC_KEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_assign_POLY1305.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_assign_SIPHASH.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_get0_hmac.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_get0_poly1305.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_get0_siphash.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_base_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set_alias_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_engine.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_get0_engine.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_REQUEST_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_REQUEST_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_REQUEST_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_request_add0_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_REQUEST_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_request_sign.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_REQUEST_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_request_add1_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_REQUEST_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_request_onereq_count.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_REQUEST_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_request_onereq_get0.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_REQUEST_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_config.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_no_config.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_config.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_sign.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_sign_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_sign.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_get0_certs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_get0_signer.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_get0_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_get1_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_get0_produced_at.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_get0_signature.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_get0_tbs_sigalg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_get0_respdata.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_count.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_get0.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_find.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_single_get0_status.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_check_validity.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_basic_verify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_response_get1_basic.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_response_create.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_RESPONSE_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_RESPID_set_by_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_RESPID_set_by_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_RESPID_match.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_basic_sign.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_basic_sign_ctx.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_fork_prepare.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_fork_parent.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_fork_prepare.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_fork_child.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_fork_prepare.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_size.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_size.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_security_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_size.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_sendreq_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_sendreq_nbio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_sendreq_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_REQ_CTX_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_sendreq_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_set_max_response_length.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_sendreq_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_REQ_CTX_add1_header.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_sendreq_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_REQ_CTX_set1_req.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_sendreq_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_sendreq_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_sendreq_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_REQ_CTX_i2d.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_sendreq_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_ia32cap.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_verify.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_verify_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_verify.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OpenSSL_add_all_algorithms.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OpenSSL_add_all_ciphers.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OpenSSL_add_all_algorithms.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OpenSSL_add_all_digests.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OpenSSL_add_all_algorithms.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_cleanup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OpenSSL_add_all_algorithms.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_init_crypto.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_INIT_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_init_crypto.html @@ -124627,20 +124748,17 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_cleanup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_init_crypto.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_atexit.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_init_crypto.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_thread_stop.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_init_crypto.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_Applink.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_init_ssl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_verify_recover.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_verify_recover_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_verify_recover.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_config.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_no_config.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_config.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_instrument_bus.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_instrument_bus2.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_instrument_bus.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_cfb64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_40_cbc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_64_cbc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_fork_prepare.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_fork_parent.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_fork_prepare.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_fork_child.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_fork_prepare.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/LHASH.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html @@ -124658,9 +124776,7 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/lh_TYPE_doall.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/lh_TYPE_doall_arg.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/lh_TYPE_error.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc4.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc4_40.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc4.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc4_hmac_md5.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc4.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_ia32cap.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_stats.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_node_stats.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_stats.html @@ -124668,19 +124784,20 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_stats_bio.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_stats.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_node_stats_bio.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_stats.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_node_usage_stats_bio.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_stats.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_cfb64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_ripemd160.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_init_crypto.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_INIT_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_init_crypto.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_INIT_set_config_filename.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_init_crypto.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_INIT_set_config_appname.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_init_crypto.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_INIT_set_config_file_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_init_crypto.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_INIT_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_init_crypto.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_cleanup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_init_crypto.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_atexit.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_init_crypto.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_thread_stop.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_init_crypto.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_init_ssl.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_load_builtin_modules.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_add_oid_module.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_load_builtin_modules.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add_conf_module.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_load_builtin_modules.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SealInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SealUpdate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SealInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SealFinal.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SealInit.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html @@ -124720,11 +124837,8 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_mem_leaks_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_MALLOC_FAILURES.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_MALLOC_FD.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_seed_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_seed_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_seed_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_seed_cfb128.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_seed_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_seed_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_seed_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_seed_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_seed_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_instrument_bus.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_instrument_bus2.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_instrument_bus.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_malloc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_secure_malloc_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_malloc.html @@ -124740,28 +124854,37 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_actual_size.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_malloc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_secure_allocated.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_malloc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_secure_used.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_malloc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha1.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_VERSION_NUMBER.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_VERSION_TEXT.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_VERSION_NUMBER.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OpenSSL_version.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_VERSION_NUMBER.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OpenSSL_version_num.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_VERSION_NUMBER.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha224.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha256.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha224.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha512_224.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha224.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha512_256.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha224.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha384.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha224.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha512.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha224.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/LHASH.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DECLARE_LHASH_OF.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_HASHFUNC.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_DOALL_FUNC.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/LHASH_DOALL_ARG_FN_TYPE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/IMPLEMENT_LHASH_HASH_FN.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/IMPLEMENT_LHASH_COMP_FN.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/lh_TYPE_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/lh_TYPE_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/lh_TYPE_insert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/lh_TYPE_delete.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/lh_TYPE_retrieve.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/lh_TYPE_doall.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/lh_TYPE_doall_arg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/lh_TYPE_error.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_expect.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_supports_search.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_expect.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_find.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_expect.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha3_224.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha3_256.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha3_224.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha3_384.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha3_224.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha3_512.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha3_224.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_shake128.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha3_224.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_shake256.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha3_224.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_stats.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_node_stats.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_stats.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_node_usage_stats.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_stats.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_stats_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_stats.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_node_stats_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_stats.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_node_usage_stats_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_stats.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO_get_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO.html @@ -124785,11 +124908,9 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO_new_PKEY.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO_new_CERT.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO_new_CRL.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SignInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SignInit_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SignInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SignUpdate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SignInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SignFinal.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SignInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm3.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_load_builtin_modules.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_add_oid_module.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_load_builtin_modules.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add_conf_module.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_load_builtin_modules.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER_CTX.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER.html @@ -124815,6 +124936,44 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_eof_fn.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_error_fn.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_close_fn.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_zalloc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_realloc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_clear_realloc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_clear_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_cleanse.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_malloc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_zalloc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_realloc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_strdup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_strndup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_memdup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_strlcpy.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_strlcat.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_hexstr2buf.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_buf2hexstr.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_hexchar2int.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_strdup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_strndup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_mem_debug_push.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_mem_debug_pop.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_mem_debug_push.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_mem_debug_pop.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_clear_realloc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_clear_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_mem_functions.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_set_mem_functions.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_alloc_counts.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_set_mem_debug.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_mem_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_mem_leaks.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_mem_leaks_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_mem_leaks_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_MALLOC_FAILURES.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_MALLOC_FD.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_open.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_CTX.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_open.html @@ -124824,12 +124983,20 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_eof.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_open.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_error.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_open.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_close.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_open.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_cfb128.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_ctr.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_secure_malloc_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_secure_malloc_initialized.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_secure_malloc_done.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_secure_malloc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_zalloc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_secure_zalloc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_secure_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_clear_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_secure_clear_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_actual_size.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_secure_allocated.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_secure_used.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH_by_name.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH.html @@ -124843,14 +125010,16 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH_get0_bytes.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH_get0_string.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH_get0_digest.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_VerifyInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_VerifyInit_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_VerifyInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_VerifyUpdate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_VerifyInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_VerifyFinal.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_VerifyInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_VERSION_NUMBER.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_VERSION_TEXT.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_VERSION_NUMBER.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OpenSSL_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_VERSION_NUMBER.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OpenSSL_version_num.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_VERSION_NUMBER.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_bytes_read_bio.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_bytes_read_bio_secmem.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_bytes_read_bio.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_whirlpool.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_expect.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_supports_search.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_expect.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_find.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_expect.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read.html @@ -124858,24 +125027,57 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_do_header.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_get_EVP_CIPHER_INFO.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_CTX_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_CTX_reset.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_CTX_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_Init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_Init_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_Update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_Final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_CTX_copy.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_CTX_set_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_CTX_get_md.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_size.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get0_NAME.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get0_NAME_description.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get0_PARAMS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get0_PKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get0_CERT.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get0_CRL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get1_NAME.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get1_NAME_description.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get1_PARAMS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get1_PKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get1_CERT.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get1_CRL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_type_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_new_NAME.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_set0_NAME_description.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_new_PARAMS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_new_PKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_new_CERT.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_new_CRL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_ex.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_FLAG_SECURE.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_ex.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_FLAG_EAY_COMPATIBLE.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_ex.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_FLAG_ONLY_B64.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_ex.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_CMS_bio_stream.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_CTX.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_get0_engine.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_get0_scheme.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_set_open.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_set_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_set_expect.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_set_find.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_set_load.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_set_eof.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_set_error.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_set_close.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_register_loader.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_unregister_loader.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_open_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_ctrl_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_expect_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_find_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_load_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_eof_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_error_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_close_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/pem_password_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_PrivateKey.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html @@ -124943,12 +125145,6 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_PKCS7.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_PKCS7.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_PKCS7.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS7_bio_stream.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_re_X509_tbs.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509_AUX.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_re_X509_tbs.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_X509_AUX.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_re_X509_tbs.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_re_X509_CRL_tbs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_re_X509_tbs.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_re_X509_REQ_tbs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_re_X509_tbs.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DECLARE_PEM_rw.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html @@ -124984,122 +125180,169 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_SSL_SESSION.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_SSL_SESSION.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_SSL_SESSION.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD2.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD4.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD2_Init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD2_Update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD2_Final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD4_Init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD4_Update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD4_Final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5_Init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5_Update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5_Final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MDC2_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MDC2.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MDC2_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MDC2_Update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MDC2_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MDC2_Final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MDC2_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_open.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_CTX.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_open.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_post_process_info_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_open.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_open.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_load.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_open.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_eof.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_open.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_error.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_open.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_close.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_open.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_CMS_stream.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/o2i_SCT_LIST.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2o_SCT_LIST.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/o2i_SCT_LIST.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/o2i_SCT.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/o2i_SCT_LIST.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2o_SCT.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/o2i_SCT_LIST.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH_by_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH_by_issuer_serial.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH_by_key_fingerprint.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH_by_alias.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH_get_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH_get0_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH_get0_serial.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH_get0_bytes.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH_get0_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH_get0_digest.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_PKCS7_stream.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2t_ASN1_OBJECT.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_length.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_get0_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2ln.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2sn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_obj2nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_txt2nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_ln2nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_sn2nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_txt2obj.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_obj2txt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_create.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_cleanup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_bytes_read_bio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_bytes_read_bio_secmem.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_bytes_read_bio.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_create.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_do_header.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_get_EVP_CIPHER_INFO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_newpass.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_cert_to_id.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_cert_id_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_cert_to_id.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_CERTID_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_cert_to_id.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_id_issuer_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_cert_to_id.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_id_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_cert_to_id.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_id_get0_info.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_cert_to_id.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_ex.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_FLAG_SECURE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_ex.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_FLAG_EAY_COMPATIBLE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_ex.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_FLAG_ONLY_B64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_ex.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_parse.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_request_add1_nonce.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_basic_add1_nonce.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_request_add1_nonce.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_check_nonce.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_request_add1_nonce.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_copy_nonce.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_request_add1_nonce.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/pem_password_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_PrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_PrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_PrivateKey_traditional.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_PrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_PKCS8PrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_PKCS8PrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_PKCS8PrivateKey_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_PKCS8PrivateKey_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_RSAPrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_RSAPrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_RSAPrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_RSAPrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_RSAPublicKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_RSAPublicKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_RSAPublicKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_RSAPublicKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_RSA_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_RSA_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_RSA_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_RSA_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_DSAPrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_DSAPrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_DSAPrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_DSAPrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_DSA_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_DSA_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_DSA_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_DSA_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_Parameters.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_Parameters.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_DSAparams.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_DSAparams.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_DSAparams.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_DSAparams.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_DHparams.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_DHparams.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_DHparams.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_DHparams.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_X509.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_X509.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_X509.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_X509.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_X509_AUX.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_X509_AUX.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_X509_AUX.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_X509_AUX.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_X509_REQ.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_X509_REQ.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_X509_REQ.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_X509_REQ.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_X509_REQ_NEW.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_X509_REQ_NEW.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_X509_CRL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_X509_CRL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_X509_CRL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_X509_CRL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PKCS7.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_PKCS7.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_PKCS7.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_PKCS7.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS5_PBKDF2_HMAC.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS5_PBKDF2_HMAC_SHA1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS5_PBKDF2_HMAC.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_REQUEST_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_REQUEST_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_REQUEST_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_request_add0_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_REQUEST_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_request_sign.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_REQUEST_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_request_add1_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_REQUEST_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_request_onereq_count.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_REQUEST_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_request_onereq_get0.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_REQUEST_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DECLARE_PEM_rw.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_CMS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_CMS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_CMS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_DHxparams.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_DHxparams.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_ECPKParameters.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_ECPKParameters.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_ECPKParameters.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_ECPKParameters.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_ECPrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_ECPrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_ECPrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_EC_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_EC_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_EC_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_EC_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_NETSCAPE_CERT_SEQUENCE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_NETSCAPE_CERT_SEQUENCE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_NETSCAPE_CERT_SEQUENCE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_NETSCAPE_CERT_SEQUENCE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_PKCS8.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PKCS8.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_PKCS8.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_PKCS8.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_PKCS8_PRIV_KEY_INFO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PKCS8_PRIV_KEY_INFO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_PKCS8_PRIV_KEY_INFO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_PKCS8_PRIV_KEY_INFO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_SSL_SESSION.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_SSL_SESSION.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_SSL_SESSION.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_SSL_SESSION.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_decrypt.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_get0_certs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_get0_signer.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_get0_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_get1_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_get0_produced_at.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_get0_signature.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_get0_tbs_sigalg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_get0_respdata.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_count.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_get0.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_find.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_single_get0_status.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_check_validity.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_basic_verify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_CMS_stream.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_encrypt.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_response_get1_basic.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_response_create.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_RESPONSE_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_RESPID_set_by_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_RESPID_set_by_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_RESPID_match.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_basic_sign.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_basic_sign_ctx.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_PKCS7_stream.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_sign.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_sendreq_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_sendreq_nbio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_sendreq_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_REQ_CTX_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_sendreq_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_set_max_response_length.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_sendreq_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_REQ_CTX_add1_header.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_sendreq_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_REQ_CTX_set1_req.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_sendreq_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_sendreq_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_sendreq_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_REQ_CTX_i2d.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_sendreq_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS12_create.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_sign_add_signer.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_add_certificate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_sign_add_signer.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_add_crl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_sign_add_signer.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OpenSSL_add_all_algorithms.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OpenSSL_add_all_ciphers.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OpenSSL_add_all_algorithms.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OpenSSL_add_all_digests.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OpenSSL_add_all_algorithms.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_cleanup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OpenSSL_add_all_algorithms.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS12_newpass.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_verify.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_get0_signers.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_verify.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_Applink.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS12_parse.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_add.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_poll.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_add.html @@ -125108,34 +125351,24 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_event.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_add.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_screen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_add.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_keep_random_devices_open.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_add.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_config.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_no_config.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_config.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS5_PBKDF2_HMAC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS5_PBKDF2_HMAC_SHA1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS5_PBKDF2_HMAC.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_bytes.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_priv_bytes.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_bytes.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_pseudo_bytes.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_bytes.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_fork_prepare.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_fork_parent.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_fork_prepare.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_fork_child.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_fork_prepare.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_decrypt.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_cleanup.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_ia32cap.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_encrypt.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_generate.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_bytes.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_generate.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_init_crypto.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_INIT_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_init_crypto.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_INIT_set_config_filename.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_init_crypto.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_INIT_set_config_appname.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_init_crypto.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_INIT_set_config_file_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_init_crypto.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_INIT_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_init_crypto.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_cleanup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_init_crypto.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_atexit.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_init_crypto.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_thread_stop.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_init_crypto.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_get0_master.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_get0_public.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_get0_master.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_get0_private.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_get0_master.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_sign.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_secure_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_new.html @@ -125144,192 +125377,83 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_instantiate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_uninstantiate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_init_ssl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_sign_add_signer.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_add_certificate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_sign_add_signer.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_add_crl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_sign_add_signer.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_reseed.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_reseed_interval.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_reseed.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_reseed_time_interval.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_reseed.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_reseed_defaults.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_reseed.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_instrument_bus.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_instrument_bus2.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_instrument_bus.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_callbacks.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_get_entropy_fn.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_callbacks.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_cleanup_entropy_fn.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_callbacks.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_get_nonce_fn.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_callbacks.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_cleanup_nonce_fn.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_callbacks.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/LHASH.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DECLARE_LHASH_OF.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_HASHFUNC.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_DOALL_FUNC.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/LHASH_DOALL_ARG_FN_TYPE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/IMPLEMENT_LHASH_HASH_FN.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/IMPLEMENT_LHASH_COMP_FN.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/lh_TYPE_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/lh_TYPE_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/lh_TYPE_insert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/lh_TYPE_delete.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/lh_TYPE_retrieve.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/lh_TYPE_doall.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/lh_TYPE_doall_arg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/lh_TYPE_error.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_verify.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_get0_signers.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_verify.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_ex_data.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_get_ex_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_ex_data.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_get_ex_new_index.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_ex_data.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_stats.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_node_stats.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_stats.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_node_usage_stats.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_stats.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_stats_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_stats.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_node_stats_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_stats.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_node_usage_stats_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_stats.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_load_builtin_modules.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_add_oid_module.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_load_builtin_modules.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add_conf_module.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_load_builtin_modules.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_poll.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_seed.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_status.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_event.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_screen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_keep_random_devices_open.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_add.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_egd.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_egd_bytes.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_egd.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_query_egd_bytes.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_egd.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_zalloc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_realloc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_clear_realloc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_clear_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_cleanse.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_malloc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_zalloc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_realloc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_strdup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_strndup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_memdup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_strlcpy.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_strlcat.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_hexstr2buf.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_buf2hexstr.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_hexchar2int.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_strdup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_strndup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_mem_debug_push.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_mem_debug_pop.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_mem_debug_push.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_mem_debug_pop.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_clear_realloc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_clear_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_mem_functions.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_set_mem_functions.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_alloc_counts.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_set_mem_debug.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_mem_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_mem_leaks.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_mem_leaks_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_mem_leaks_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_MALLOC_FAILURES.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_MALLOC_FD.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_load_file.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_write_file.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_load_file.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_file_name.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_load_file.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_secure_malloc_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_secure_malloc_initialized.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_secure_malloc_done.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_secure_malloc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_zalloc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_secure_zalloc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_secure_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_clear_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_secure_clear_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_actual_size.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_secure_allocated.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_secure_used.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_bytes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_priv_bytes.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_bytes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_pseudo_bytes.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_bytes.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_set_rand_method.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_get_rand_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_set_rand_method.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_OpenSSL.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_set_rand_method.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_VERSION_NUMBER.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_VERSION_TEXT.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_VERSION_NUMBER.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OpenSSL_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_VERSION_NUMBER.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OpenSSL_version_num.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_VERSION_NUMBER.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_cleanup.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RC4_set_key.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RC4.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RC4_set_key.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_expect.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_supports_search.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_expect.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_find.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_expect.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RIPEMD160_Init.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RIPEMD160.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RIPEMD160_Init.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RIPEMD160_Update.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RIPEMD160_Init.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RIPEMD160_Final.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RIPEMD160_Init.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get0_NAME.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get0_NAME_description.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get0_PARAMS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get0_PKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get0_CERT.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get0_CRL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get1_NAME.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get1_NAME_description.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get1_PARAMS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get1_PKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get1_CERT.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get1_CRL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_type_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_new_NAME.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_set0_NAME_description.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_new_PARAMS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_new_PKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_new_CERT.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_new_CRL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_generate.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_bytes.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_generate.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_get0_master.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_get0_public.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_get0_master.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_get0_private.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_get0_master.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_blinding_on.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_blinding_off.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_blinding_on.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_secure_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set_defaults.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_instantiate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_uninstantiate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_check_key.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_check_key_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_check_key.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_CTX.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_get0_engine.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_get0_scheme.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_set_open.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_set_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_set_expect.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_set_find.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_set_load.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_set_eof.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_set_error.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_set_close.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_register_loader.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_unregister_loader.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_open_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_ctrl_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_expect_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_find_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_load_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_eof_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_error_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_close_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_generate_key.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_generate_key_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_generate_key.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_generate_multi_prime_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_generate_key.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_open.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_CTX.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_open.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_post_process_info_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_open.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_open.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_load.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_open.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_eof.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_open.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_error.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_open.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_close.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_open.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_reseed.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set_reseed_interval.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_reseed.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set_reseed_time_interval.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_reseed.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set_reseed_defaults.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_reseed.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set0_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html @@ -125355,20 +125479,11 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_multi_prime_crt_params.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set0_multi_prime_params.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get_version.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH_by_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH_by_issuer_serial.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH_by_key_fingerprint.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH_by_alias.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH_get_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH_get0_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH_get0_serial.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH_get0_bytes.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH_get0_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH_get0_digest.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_bytes_read_bio.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_bytes_read_bio_secmem.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_bytes_read_bio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set_callbacks.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_get_entropy_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set_callbacks.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_cleanup_entropy_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set_callbacks.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_get_nonce_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set_callbacks.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_cleanup_nonce_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set_callbacks.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_get0_app_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html @@ -125403,19 +125518,12 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_set_keygen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_get_multi_prime_keygen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_set_multi_prime_keygen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_do_header.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_get_EVP_CIPHER_INFO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set_ex_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set_ex_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_get_ex_new_index.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set_ex_data.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_ex.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_FLAG_SECURE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_ex.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_FLAG_EAY_COMPATIBLE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_ex.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_FLAG_ONLY_B64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_ex.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_check_PKCS1_type_1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html @@ -125429,6 +125537,9 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_check_SSLv23.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_none.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_check_none.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_egd.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_egd_bytes.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_egd.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_query_egd_bytes.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_egd.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_print.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_print_fp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_print.html @@ -125438,113 +125549,24 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_print_fp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_print.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DHparams_print.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_print.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DHparams_print_fp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_print.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/pem_password_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_PrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_PrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_PrivateKey_traditional.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_PrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_PKCS8PrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_PKCS8PrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_PKCS8PrivateKey_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_PKCS8PrivateKey_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_RSAPrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_RSAPrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_RSAPrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_RSAPrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_RSAPublicKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_RSAPublicKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_RSAPublicKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_RSAPublicKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_RSA_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_RSA_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_RSA_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_RSA_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_DSAPrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_DSAPrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_DSAPrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_DSAPrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_DSA_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_DSA_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_DSA_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_DSA_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_Parameters.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_Parameters.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_DSAparams.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_DSAparams.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_DSAparams.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_DSAparams.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_DHparams.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_DHparams.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_DHparams.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_DHparams.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_X509.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_X509.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_X509.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_X509.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_X509_AUX.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_X509_AUX.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_X509_AUX.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_X509_AUX.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_X509_REQ.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_X509_REQ.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_X509_REQ.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_X509_REQ.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_X509_REQ_NEW.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_X509_REQ_NEW.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_X509_CRL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_X509_CRL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_X509_CRL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_X509_CRL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PKCS7.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_PKCS7.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_PKCS7.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_PKCS7.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_load_file.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_write_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_load_file.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_file_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_load_file.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_set_rand_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_get_rand_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_set_rand_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_OpenSSL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_set_rand_method.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_private_encrypt.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_public_decrypt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_private_encrypt.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DECLARE_PEM_rw.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_CMS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_CMS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_CMS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_DHxparams.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_DHxparams.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_ECPKParameters.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_ECPKParameters.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_ECPKParameters.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_ECPKParameters.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_ECPrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_ECPrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_ECPrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_EC_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_EC_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_EC_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_EC_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_NETSCAPE_CERT_SEQUENCE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_NETSCAPE_CERT_SEQUENCE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_NETSCAPE_CERT_SEQUENCE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_NETSCAPE_CERT_SEQUENCE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_PKCS8.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PKCS8.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_PKCS8.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_PKCS8.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_PKCS8_PRIV_KEY_INFO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PKCS8_PRIV_KEY_INFO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_PKCS8_PRIV_KEY_INFO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_PKCS8_PRIV_KEY_INFO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_SSL_SESSION.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_SSL_SESSION.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_SSL_SESSION.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_SSL_SESSION.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RC4_set_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RC4.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RC4_set_key.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_public_encrypt.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_private_decrypt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_public_encrypt.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_CMS_stream.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RIPEMD160_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RIPEMD160.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RIPEMD160_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RIPEMD160_Update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RIPEMD160_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RIPEMD160_Final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RIPEMD160_Init.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set_method.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set_default_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set_method.html @@ -125556,16 +125578,20 @@ Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_sign.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_verify.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_sign.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_PKCS7_stream.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_blinding_on.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_blinding_off.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_blinding_on.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_sign_ASN1_OCTET_STRING.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_verify_ASN1_OCTET_STRING.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_sign_ASN1_OCTET_STRING.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS12_create.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_check_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_check_key_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_check_key.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_size.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_bits.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_size.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_security_bits.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_size.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS12_newpass.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_generate_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_generate_key_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_generate_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_generate_multi_prime_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_generate_key.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new_from_base64.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html @@ -125590,18 +125616,71 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SCT_set1_extensions.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SCT_get_source.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SCT_set_source.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS12_parse.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set0_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set0_factors.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set0_crt_params.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_factors.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_crt_params.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_n.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_e.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_d.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_p.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_q.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_dmp1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_dmq1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_iqmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_pss_params.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_clear_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_test_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_engine.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get_multi_prime_extra_count.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_multi_prime_factors.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_multi_prime_crt_params.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set0_multi_prime_params.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SCT_print.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SCT_LIST_print.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SCT_print.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SCT_validation_status_string.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SCT_print.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS5_PBKDF2_HMAC.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS5_PBKDF2_HMAC_SHA1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS5_PBKDF2_HMAC.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SCT_validate.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SCT_LIST_validate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SCT_validate.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SCT_get_validation_status.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SCT_validate.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_decrypt.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_get0_app_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_set0_app_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_get0_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_set1_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_get_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_set_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_get_pub_enc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_set_pub_enc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_get_pub_dec.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_set_pub_dec.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_get_priv_enc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_set_priv_enc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_get_priv_dec.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_set_priv_dec.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_get_mod_exp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_set_mod_exp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_get_bn_mod_exp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_set_bn_mod_exp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_get_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_set_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_get_finish.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_set_finish.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_get_sign.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_set_sign.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_get_verify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_set_verify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_get_keygen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_set_keygen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_get_multi_prime_keygen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_set_multi_prime_keygen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SHA1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html @@ -125623,49 +125702,89 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SHA512_Init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SHA512_Update.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SHA512_Final.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_encrypt.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SMIME_read_CMS.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_check_PKCS1_type_1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_2.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_check_PKCS1_type_2.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_OAEP.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_check_PKCS1_OAEP.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_OAEP_mgf1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_check_PKCS1_OAEP_mgf1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_SSLv23.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_check_SSLv23.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_none.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_check_none.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_print.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_print_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_print.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSAparams_print.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_print.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSAparams_print_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_print.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_print.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_print.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_print_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_print.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DHparams_print.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_print.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DHparams_print_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_print.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SMIME_read_PKCS7.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_sign.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_private_encrypt.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_public_decrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_private_encrypt.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SMIME_write_CMS.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_sign_add_signer.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_add_certificate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_sign_add_signer.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_add_crl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_sign_add_signer.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_public_encrypt.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_private_decrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_public_encrypt.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SMIME_write_PKCS7.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_verify.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_get0_signers.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_verify.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set_default_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get_default_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_PKCS1_OpenSSL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_new_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set_method.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_accept.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_poll.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_seed.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_status.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_event.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_screen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_keep_random_devices_open.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_bytes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_priv_bytes.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_bytes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_pseudo_bytes.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_bytes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_sign.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_verify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_sign.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alert_type_string.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alert_type_string_long.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alert_type_string.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alert_desc_string.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alert_type_string.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alert_desc_string_long.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alert_type_string.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_cleanup.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_sign_ASN1_OCTET_STRING.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_verify_ASN1_OCTET_STRING.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_sign_ASN1_OCTET_STRING.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alloc_buffers.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_free_buffers.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alloc_buffers.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_generate.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_bytes.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_generate.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_size.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_size.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_security_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_size.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_check_chain.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_get0_master.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_get0_public.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_get0_master.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_get0_private.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_get0_master.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new_from_base64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_LIST_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_get_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_get_log_entry_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set_log_entry_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_get0_log_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set0_log_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set1_log_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_get_timestamp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set_timestamp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_get_signature_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set_signature_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_get0_signature.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set0_signature.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set1_signature.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_get0_extensions.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set0_extensions.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set1_extensions.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_get_source.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set_source.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_standard_name.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html @@ -125682,70 +125801,70 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_find.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_protocol_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_secure_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set_defaults.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_instantiate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_uninstantiate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_print.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_LIST_print.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_print.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_validation_status_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_print.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_clear.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_reseed.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set_reseed_interval.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_reseed.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set_reseed_time_interval.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_reseed.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set_reseed_defaults.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_reseed.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_validate.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_LIST_validate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_validate.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_get_validation_status.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_validate.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_add_compression_method.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_get_compression_methods.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_add_compression_method.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_get0_name.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_add_compression_method.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_get_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_add_compression_method.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_free_compression_methods.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_add_compression_method.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set_callbacks.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_get_entropy_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set_callbacks.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_cleanup_entropy_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set_callbacks.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_get_nonce_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set_callbacks.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_cleanup_nonce_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set_callbacks.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set_ex_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set_ex_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_get_ex_new_index.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set_ex_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA1_Init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA1_Update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA1_Final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA224.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA224_Init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA224_Update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA224_Final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA384.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA384_Init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA384_Update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA384_Final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA512.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA512_Init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA512_Update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA512_Final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SMIME_read_CMS.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_cmd.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_cmd_value_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_cmd.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_egd.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_egd_bytes.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_egd.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_query_egd_bytes.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_egd.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_cmd_argv.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_load_file.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_write_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_load_file.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_file_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_load_file.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SMIME_read_PKCS7.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_set_rand_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_get_rand_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_set_rand_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_OpenSSL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_set_rand_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SMIME_write_CMS.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_set1_prefix.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RC4_set_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RC4.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RC4_set_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SMIME_write_PKCS7.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_set_flags.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_clear_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_set_flags.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RIPEMD160_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RIPEMD160.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RIPEMD160_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RIPEMD160_Update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RIPEMD160_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RIPEMD160_Final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RIPEMD160_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_accept.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_set_ssl_ctx.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_set_ssl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_set_ssl_ctx.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_blinding_on.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_blinding_off.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_blinding_on.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_alert_type_string.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_alert_type_string_long.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_alert_type_string.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_alert_desc_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_alert_type_string.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_alert_desc_string_long.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_alert_type_string.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_connect.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_check_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_check_key_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_check_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_alloc_buffers.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_free_buffers.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_alloc_buffers.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_check_chain.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set0_chain.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html @@ -125765,94 +125884,44 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_select_current_cert.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_current_cert.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_current_cert.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_generate_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_generate_key_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_generate_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_generate_multi_prime_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_generate_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_standard_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_cipher_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_description.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_cipher_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_digest_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_handshake_digest.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_kx_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_auth_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_is_aead.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_find.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_protocol_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add_extra_chain_cert.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_clear_extra_chain_certs.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add_extra_chain_cert.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set0_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set0_factors.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set0_crt_params.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_factors.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_crt_params.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_n.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_e.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_d.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_p.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_q.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_dmp1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_dmq1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_iqmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_pss_params.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_clear_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_test_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_engine.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get_multi_prime_extra_count.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_multi_prime_factors.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_multi_prime_crt_params.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set0_multi_prime_params.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_clear.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add_session.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_remove_session.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add_session.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_get0_app_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_set0_app_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_get0_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_set1_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_get_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_set_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_get_pub_enc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_set_pub_enc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_get_pub_dec.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_set_pub_dec.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_get_priv_enc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_set_priv_enc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_get_priv_dec.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_set_priv_dec.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_get_mod_exp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_set_mod_exp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_get_bn_mod_exp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_set_bn_mod_exp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_get_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_set_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_get_finish.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_set_finish.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_get_sign.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_set_sign.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_get_verify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_set_verify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_get_keygen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_set_keygen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_get_multi_prime_keygen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_set_multi_prime_keygen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_COMP_add_compression_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_COMP_get_compression_methods.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_COMP_add_compression_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_COMP_get0_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_COMP_add_compression_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_COMP_get_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_COMP_add_compression_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_COMP_free_compression_methods.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_COMP_add_compression_method.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_config.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_config.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_config.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_cmd.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_cmd_value_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_cmd.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_ctrl.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_callback_ctrl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_ctrl.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_ctrl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_ctrl.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_callback_ctrl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_ctrl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_check_PKCS1_type_1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_2.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_check_PKCS1_type_2.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_OAEP.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_check_PKCS1_OAEP.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_OAEP_mgf1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_check_PKCS1_OAEP_mgf1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_SSLv23.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_check_SSLv23.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_none.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_check_none.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_cmd_argv.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_mtype_set.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html @@ -125864,27 +125933,22 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_clear_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_dane_set_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_dane_clear_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_print.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_print_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_print.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSAparams_print.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_print.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSAparams_print_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_print.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_print.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_print.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_print_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_print.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DHparams_print.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_print.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DHparams_print_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_print.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_flush_sessions.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_private_encrypt.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_public_decrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_private_encrypt.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set1_prefix.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_free.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_public_encrypt.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_private_decrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_public_encrypt.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set_flags.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_clear_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set_flags.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get0_param.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_param.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get0_param.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_param.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get0_param.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_param.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get0_param.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set_ssl_ctx.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set_ssl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set_ssl_ctx.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_verify_mode.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_verify_mode.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_verify_mode.html @@ -125892,15 +125956,9 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_verify_depth.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_verify_mode.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_verify_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_verify_mode.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_verify_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_verify_mode.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set_default_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get_default_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_PKCS1_OpenSSL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_new_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set_method.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_has_client_custom_ext.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_connect.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_load_verify_locations.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_verify_paths.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_load_verify_locations.html @@ -125936,8 +125994,26 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DTLSv1_2_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DTLSv1_2_server_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DTLSv1_2_client_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_sign.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_verify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_sign.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_chain.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_chain.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add0_chain_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get0_chain_certs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_clear_chain_certs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set0_chain.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_chain.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_add0_chain_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_add1_chain_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_chain_certs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_clear_chain_certs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_build_cert_chain.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_build_cert_chain.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_select_current_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_select_current_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_current_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_current_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add_extra_chain_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_clear_extra_chain_certs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add_extra_chain_cert.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_number.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_connect.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_number.html @@ -125951,14 +126027,13 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_misses.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_number.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_timeouts.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_number.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_cache_full.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_number.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_sign_ASN1_OCTET_STRING.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_verify_ASN1_OCTET_STRING.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_sign_ASN1_OCTET_STRING.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add_session.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_remove_session.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add_session.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_cache_size.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_get_cache_size.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_cache_size.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_size.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_size.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_security_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_size.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_config.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_config.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_config.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_get_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_new_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_get_cb.html @@ -125966,34 +126041,22 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_get_new_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_get_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_get_remove_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_get_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_get_get_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_get_cb.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new_from_base64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_LIST_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_get_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_get_log_entry_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set_log_entry_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_get0_log_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set0_log_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set1_log_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_get_timestamp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set_timestamp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_get_signature_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set_signature_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_get0_signature.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set0_signature.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set1_signature.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_get0_extensions.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set0_extensions.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set1_extensions.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_get_source.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set_source.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_print.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_LIST_print.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_print.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_validation_status_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_print.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_callback_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_callback_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_ctrl.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sessions.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_mtype_set.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_dane_enable.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_dane_tlsa_add.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_dane_authority.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_dane_tlsa.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_set_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_clear_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_dane_set_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_dane_clear_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set0_CA_list.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_CA_list.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set0_CA_list.html @@ -126008,9 +126071,6 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_add1_to_CA_list.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set0_CA_list.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_to_CA_list.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set0_CA_list.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_peer_CA_list.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set0_CA_list.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_validate.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_LIST_validate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_validate.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_get_validation_status.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_validate.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_curves.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_groups.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_curves.html @@ -126024,26 +126084,7 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_curves_list.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_curves.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get1_curves.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_curves.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_shared_curve.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_curves.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA1_Init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA1_Update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA1_Final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA224.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA224_Init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA224_Update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA224_Final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA384.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA384_Init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA384_Update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA384_Final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA512.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA512_Init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA512_Update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA512_Final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_flush_sessions.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_sigalgs.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_sigalgs.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_sigalgs.html @@ -126053,7 +126094,7 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_client_sigalgs.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_sigalgs.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_client_sigalgs_list.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_sigalgs.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_client_sigalgs_list.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_sigalgs.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SMIME_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_free.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_verify_cert_store.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set0_verify_cert_store.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_verify_cert_store.html @@ -126067,7 +126108,10 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get0_chain_cert_store.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_verify_cert_store.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_verify_cert_store.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_verify_cert_store.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_chain_cert_store.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_verify_cert_store.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SMIME_read_PKCS7.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get0_param.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_param.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get0_param.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_param.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get0_param.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_param.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get0_param.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_alpn_select_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_alpn_protos.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_alpn_select_cb.html @@ -126077,54 +126121,63 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_select_next_proto.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_alpn_select_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_alpn_selected.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_alpn_select_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_next_proto_negotiated.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_alpn_select_cb.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SMIME_write_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_mode.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_verify_mode.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_mode.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_depth.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_mode.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_verify_depth.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_mode.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_verify_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_mode.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_mode.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cert_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_cert_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cert_cb.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SMIME_write_PKCS7.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_accept.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cert_store.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_cert_store.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cert_store.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_cert_store.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cert_store.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_alert_type_string.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_alert_type_string_long.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_alert_type_string.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_alert_desc_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_alert_type_string.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_alert_desc_string_long.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_alert_type_string.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_has_client_custom_ext.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cert_verify_callback.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_alloc_buffers.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_free_buffers.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_alloc_buffers.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_check_chain.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cipher_list.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_cipher_list.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cipher_list.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ciphersuites.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cipher_list.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_ciphersuites.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cipher_list.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_standard_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_cipher_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_description.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_cipher_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_digest_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_handshake_digest.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_kx_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_auth_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_is_aead.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_find.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_protocol_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_clear.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_load_verify_locations.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_verify_paths.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_load_verify_locations.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_verify_dir.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_load_verify_locations.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_verify_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_load_verify_locations.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_cert_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_client_cert_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_cert_cb.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_COMP_add_compression_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_COMP_get_compression_methods.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_COMP_add_compression_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_COMP_get0_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_COMP_add_compression_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_COMP_get_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_COMP_add_compression_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_COMP_free_compression_methods.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_COMP_add_compression_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/TLSv1_2_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/TLSv1_2_server_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/TLSv1_2_client_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_up_ref.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSLv3_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSLv3_server_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSLv3_client_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/TLSv1_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/TLSv1_server_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/TLSv1_client_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/TLSv1_1_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/TLSv1_1_server_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/TLSv1_1_client_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/TLS_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/TLS_server_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/TLS_client_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSLv23_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSLv23_server_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSLv23_client_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLS_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLS_server_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLS_client_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLSv1_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLSv1_server_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLSv1_client_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLSv1_2_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLSv1_2_server_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLSv1_2_client_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_hello_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_client_hello_cb_fn.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_hello_cb.html @@ -126136,8 +126189,18 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_client_hello_get0_compression_methods.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_hello_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_client_hello_get1_extensions_present.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_hello_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_client_hello_get0_ext.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_hello_cb.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_cmd.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_cmd_value_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_cmd.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_connect.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_connect_good.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_connect_renegotiate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_accept.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_accept_good.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_accept_renegotiate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_hits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_cb_hits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_misses.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_timeouts.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_cache_full.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ct_validation_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ssl_ct_validation_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ct_validation_callback.html @@ -126148,10 +126211,17 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_ct_validation_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ct_validation_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_ct_is_enabled.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ct_validation_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_ct_is_enabled.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ct_validation_callback.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_cache_size.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_get_cache_size.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_cache_size.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ctlog_list_file.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_ctlog_list_file.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ctlog_list_file.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_cmd_argv.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_get_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_new_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_get_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_remove_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_get_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_get_new_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_get_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_get_remove_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_get_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_get_get_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_get_cb.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_passwd_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_passwd_cb_userdata.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_passwd_cb.html @@ -126161,38 +126231,76 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_default_passwd_cb_userdata.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_passwd_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_default_passwd_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_passwd_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_default_passwd_cb_userdata.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_passwd_cb.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sessions.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ex_data.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_ex_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ex_data.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ex_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ex_data.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_ex_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ex_data.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_CA_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_client_CA_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_client_CA_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_client_CA_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add_client_CA.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_add_client_CA.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set0_CA_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_CA_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get0_CA_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_add1_to_CA_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_to_CA_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_peer_CA_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_generate_session_id.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_generate_session_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_generate_session_id.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_has_matching_session_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_generate_session_id.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/GEN_SESSION_CB.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_generate_session_id.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set1_prefix.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_groups.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_groups_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_groups.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_groups_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get1_groups.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_shared_group.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_curves.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_curves_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get1_curves.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_shared_curve.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_info_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_info_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_info_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_info_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_info_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_info_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_info_callback.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set_flags.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_clear_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set_flags.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_sigalgs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_sigalgs_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_client_sigalgs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_client_sigalgs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_client_sigalgs_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_client_sigalgs_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_keylog_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_keylog_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_keylog_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_keylog_cb_func.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_keylog_callback.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set_ssl_ctx.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set_ssl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set_ssl_ctx.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_verify_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_chain_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_chain_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set0_verify_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_verify_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set0_chain_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_chain_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get0_verify_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get0_chain_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_verify_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_chain_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_max_cert_list.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_max_cert_list.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_max_cert_list.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_max_cert_list.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_max_cert_list.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_max_cert_list.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_max_cert_list.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_connect.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_min_proto_version.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_max_proto_version.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_min_proto_version.html @@ -126202,24 +126310,14 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_max_proto_version.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_min_proto_version.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_min_proto_version.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_min_proto_version.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_max_proto_version.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_min_proto_version.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_chain.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_chain.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add0_chain_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get0_chain_certs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_clear_chain_certs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set0_chain.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_chain.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_add0_chain_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_add1_chain_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_chain_certs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_clear_chain_certs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_build_cert_chain.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_build_cert_chain.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_select_current_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_select_current_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_current_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_current_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_protos.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_alpn_protos.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_next_proto_select_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_next_protos_advertised_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_select_next_proto.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_alpn_selected.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_next_proto_negotiated.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_mode.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_clear_mode.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_mode.html @@ -126227,20 +126325,28 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_clear_mode.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_mode.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_mode.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_mode.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_mode.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_mode.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cert_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_cert_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cert_cb.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_msg_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_msg_callback_arg.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_msg_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_msg_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_msg_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_msg_callback_arg.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_msg_callback.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add_extra_chain_cert.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_clear_extra_chain_certs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add_extra_chain_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cert_store.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cert_store.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cert_store.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cert_verify_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cipher_list.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_cipher_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cipher_list.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ciphersuites.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cipher_list.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_ciphersuites.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cipher_list.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_num_tickets.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_num_tickets.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_num_tickets.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_num_tickets.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_num_tickets.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_num_tickets.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_num_tickets.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add_session.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_remove_session.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add_session.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_cert_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_client_cert_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_cert_cb.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_options.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_options.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_options.html @@ -126249,8 +126355,16 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_options.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_options.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_options.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_options.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_secure_renegotiation_support.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_options.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_config.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_config.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_config.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_hello_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_client_hello_cb_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_hello_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_client_hello_isv2.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_hello_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_client_hello_get0_legacy_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_hello_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_client_hello_get0_random.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_hello_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_client_hello_get0_session_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_hello_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_client_hello_get0_ciphers.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_hello_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_client_hello_get0_compression_methods.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_hello_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_client_hello_get1_extensions_present.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_hello_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_client_hello_get0_ext.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_hello_cb.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_psk_client_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_psk_client_cb_func.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_psk_client_callback.html @@ -126258,25 +126372,22 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_psk_client_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_psk_client_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_psk_use_session_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_psk_client_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_psk_use_session_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_psk_client_callback.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_callback_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_callback_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ssl_ct_validation_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_enable_ct.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_enable_ct.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_disable_ct.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_disable_ct.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_ct_validation_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_ct_is_enabled.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_ct_is_enabled.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_quiet_shutdown.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_quiet_shutdown.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_quiet_shutdown.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_quiet_shutdown.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_quiet_shutdown.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_quiet_shutdown.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_quiet_shutdown.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_mtype_set.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_dane_enable.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_dane_tlsa_add.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_dane_authority.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_dane_tlsa.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_set_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_clear_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_dane_set_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_dane_clear_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ctlog_list_file.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_ctlog_list_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ctlog_list_file.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_read_ahead.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_read_ahead.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_read_ahead.html @@ -126292,9 +126403,19 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_record_padding_callback_arg.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_record_padding_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_block_padding.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_record_padding_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_block_padding.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_record_padding_callback.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_flush_sessions.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_free.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb_userdata.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_default_passwd_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_default_passwd_cb_userdata.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_default_passwd_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_default_passwd_cb_userdata.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_default_passwd_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_default_passwd_cb_userdata.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ex_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ex_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ex_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ex_data.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_security_level.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_security_level.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html @@ -126310,26 +126431,23 @@ Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_cache_mode.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_session_cache_mode.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_cache_mode.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get0_param.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_param.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get0_param.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_param.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get0_param.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_param.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get0_param.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_generate_session_id.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_generate_session_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_generate_session_id.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_has_matching_session_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_generate_session_id.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/GEN_SESSION_CB.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_generate_session_id.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_id_context.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_session_id_context.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_id_context.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_mode.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_verify_mode.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_mode.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_depth.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_mode.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_verify_depth.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_mode.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_verify_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_mode.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_mode.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_ticket_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_ticket_appdata.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_ticket_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set1_ticket_appdata.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_ticket_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_generate_session_ticket_fn.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_ticket_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_decrypt_session_ticket_fn.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_ticket_cb.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_has_client_custom_ext.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_info_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_info_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_info_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_info_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_info_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_info_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_info_callback.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_max_send_fragment.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html @@ -126342,71 +126460,45 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_max_fragment_length.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_tlsext_max_fragment_length.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_max_fragment_length.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_load_verify_locations.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_verify_paths.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_load_verify_locations.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_verify_dir.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_load_verify_locations.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_verify_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_load_verify_locations.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_keylog_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_keylog_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_keylog_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_keylog_cb_func.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_keylog_callback.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ssl_version.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_ssl_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ssl_version.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ssl_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ssl_version.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/TLSv1_2_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/TLSv1_2_server_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/TLSv1_2_client_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_up_ref.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSLv3_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSLv3_server_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSLv3_client_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/TLSv1_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/TLSv1_server_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/TLSv1_client_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/TLSv1_1_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/TLSv1_1_server_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/TLSv1_1_client_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/TLS_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/TLS_server_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/TLS_client_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSLv23_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSLv23_server_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSLv23_client_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLS_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLS_server_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLS_client_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLSv1_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLSv1_server_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLSv1_client_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLSv1_2_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLSv1_2_server_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLSv1_2_client_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_cert_list.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_max_cert_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_cert_list.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_max_cert_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_cert_list.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_max_cert_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_cert_list.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_stateless_cookie_generate_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_stateless_cookie_verify_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_stateless_cookie_generate_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cookie_generate_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_stateless_cookie_generate_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cookie_verify_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_stateless_cookie_generate_cb.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_connect.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_connect_good.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_connect_renegotiate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_accept.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_accept_good.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_accept_renegotiate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_hits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_cb_hits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_misses.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_timeouts.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_cache_full.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_min_proto_version.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_proto_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_min_proto_version.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_min_proto_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_min_proto_version.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_max_proto_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_min_proto_version.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_min_proto_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_min_proto_version.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_max_proto_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_min_proto_version.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_min_proto_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_min_proto_version.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_max_proto_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_min_proto_version.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_timeout.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_timeout.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_timeout.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_mode.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_clear_mode.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_mode.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_mode.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_mode.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_clear_mode.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_mode.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_mode.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_mode.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_mode.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_mode.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_servername_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_servername_arg.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_servername_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_servername_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_servername_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_servername.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_servername_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_tlsext_host_name.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_servername_callback.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_cache_size.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_get_cache_size.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_cache_size.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_tlsext_status_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html @@ -126418,38 +126510,48 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_tlsext_status_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_tlsext_status_ocsp_resp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_tlsext_status_ocsp_resp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_get_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_new_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_get_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_remove_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_get_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_get_new_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_get_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_get_remove_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_get_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_get_get_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_get_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_msg_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_msg_callback_arg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_msg_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_msg_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_msg_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_msg_callback_arg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_msg_callback.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_ticket_key_cb.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_num_tickets.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_num_tickets.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_num_tickets.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_num_tickets.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_num_tickets.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_num_tickets.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_num_tickets.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_use_srtp.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_tlsext_use_srtp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_use_srtp.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_srtp_profiles.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_use_srtp.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_selected_srtp_profile.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_use_srtp.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sessions.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_options.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_options.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_options.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_clear_options.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_options.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_clear_options.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_options.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_options.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_options.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_options.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_options.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_secure_renegotiation_support.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_options.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_psk_client_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_psk_client_cb_func.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_psk_client_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_psk_use_session_cb_func.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_psk_client_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_psk_client_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_psk_client_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_psk_use_session_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_psk_client_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_psk_use_session_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_psk_client_callback.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tmp_dh_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tmp_dh.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tmp_dh_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_tmp_dh_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tmp_dh_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_tmp_dh.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tmp_dh_callback.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_CA_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_client_CA_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_client_CA_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_client_CA_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add_client_CA.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_add_client_CA.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set0_CA_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_CA_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get0_CA_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_add1_to_CA_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_to_CA_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_peer_CA_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_quiet_shutdown.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_quiet_shutdown.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_quiet_shutdown.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_quiet_shutdown.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_quiet_shutdown.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_quiet_shutdown.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_quiet_shutdown.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_read_ahead.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_read_ahead.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_read_ahead.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_read_ahead.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_read_ahead.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_read_ahead.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_read_ahead.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_default_read_ahead.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_read_ahead.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_verify.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ex_data_X509_STORE_CTX_idx.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_verify.html @@ -126460,18 +126562,14 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_verify_client_post_handshake.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_verify.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_post_handshake_auth.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_verify.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_post_handshake_auth.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_verify.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_groups.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_groups_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_groups.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_groups_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get1_groups.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_shared_group.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_curves.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_curves_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get1_curves.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_shared_curve.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_record_padding_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_record_padding_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_record_padding_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_record_padding_callback_arg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_record_padding_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_record_padding_callback_arg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_record_padding_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_record_padding_callback_arg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_record_padding_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_record_padding_callback_arg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_record_padding_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_block_padding.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_record_padding_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_block_padding.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_record_padding_callback.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate_ASN1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html @@ -126497,14 +126595,18 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_check_private_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_cert_and_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_use_cert_and_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_sigalgs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_sigalgs_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_client_sigalgs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_client_sigalgs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_client_sigalgs_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_client_sigalgs_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_security_level.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_security_level.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_security_level.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_security_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_security_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_security_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_security_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set0_security_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get0_security_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_security_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_psk_identity_hint.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_psk_server_cb_func.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_psk_identity_hint.html @@ -126514,40 +126616,19 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_psk_server_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_psk_identity_hint.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_psk_find_session_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_psk_identity_hint.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_psk_find_session_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_psk_identity_hint.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_verify_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_chain_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_chain_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set0_verify_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_verify_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set0_chain_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_chain_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get0_verify_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get0_chain_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_verify_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_chain_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_cache_mode.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_session_cache_mode.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_cache_mode.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_serverinfo.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_serverinfo_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_serverinfo.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_serverinfo_file.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_serverinfo.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_protos.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_alpn_protos.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_next_proto_select_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_next_protos_advertised_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_select_next_proto.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_alpn_selected.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_next_proto_negotiated.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_do_handshake.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cert_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_cert_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cert_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_id_context.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_session_id_context.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_id_context.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_export_keying_material.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_export_keying_material_early.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_export_keying_material.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cert_store.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cert_store.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cert_store.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_extension_supported.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add_custom_ext.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_extension_supported.html @@ -126556,31 +126637,19 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/custom_ext_add_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_extension_supported.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/custom_ext_free_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_extension_supported.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/custom_ext_parse_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_extension_supported.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cert_verify_callback.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_free.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cipher_list.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_cipher_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cipher_list.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ciphersuites.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cipher_list.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_ciphersuites.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cipher_list.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_ticket_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_ticket_appdata.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_ticket_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set1_ticket_appdata.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_ticket_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_generate_session_ticket_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_ticket_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_decrypt_session_ticket_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_ticket_cb.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_peer_scts.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_cert_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_client_cert_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_cert_cb.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_all_async_fds.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_waiting_for_async.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_all_async_fds.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_changed_async_fds.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_all_async_fds.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_hello_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_client_hello_cb_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_hello_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_client_hello_isv2.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_hello_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_client_hello_get0_legacy_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_hello_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_client_hello_get0_random.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_hello_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_client_hello_get0_session_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_hello_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_client_hello_get0_ciphers.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_hello_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_client_hello_get0_compression_methods.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_hello_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_client_hello_get1_extensions_present.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_hello_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_client_hello_get0_ext.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_hello_cb.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ciphers.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get1_supported_ciphers.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ciphers.html @@ -126589,22 +126658,22 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_bytes_to_cipher_list.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ciphers.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_cipher_list.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ciphers.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_shared_ciphers.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ciphers.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_send_fragment.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_max_send_fragment.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_split_send_fragment.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_pipelines.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_max_pipelines.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_read_buffer_len.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_default_read_buffer_len.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_max_fragment_length.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_tlsext_max_fragment_length.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_max_fragment_length.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_client_random.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_server_random.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_client_random.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_master_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_client_random.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set1_master_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_client_random.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ssl_ct_validation_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_enable_ct.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_enable_ct.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_disable_ct.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_disable_ct.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_ct_validation_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_ct_is_enabled.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_ct_is_enabled.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ctlog_list_file.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_ctlog_list_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ctlog_list_file.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_current_cipher.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_cipher_name.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_current_cipher.html @@ -126612,118 +126681,141 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_cipher_bits.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_current_cipher.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_cipher_version.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_current_cipher.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_pending_cipher.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_current_cipher.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb_userdata.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_default_passwd_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_default_passwd_cb_userdata.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_default_passwd_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_default_passwd_cb_userdata.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_default_passwd_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_default_passwd_cb_userdata.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_default_timeout.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ex_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ex_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ex_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ex_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ssl_version.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_ssl_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ssl_version.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_ssl_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ssl_version.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_error.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_extms_support.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_generate_session_id.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_generate_session_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_generate_session_id.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_has_matching_session_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_generate_session_id.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/GEN_SESSION_CB.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_generate_session_id.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_stateless_cookie_generate_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_stateless_cookie_verify_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_stateless_cookie_generate_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cookie_generate_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_stateless_cookie_generate_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cookie_verify_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_stateless_cookie_generate_cb.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_fd.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_rfd.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_fd.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_wfd.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_fd.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_info_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_info_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_info_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_info_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_info_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_info_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_info_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_timeout.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_timeout.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_timeout.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_cert_chain.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_verified_chain.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_cert_chain.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_keylog_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_keylog_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_keylog_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_keylog_cb_func.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_keylog_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_servername_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_servername_arg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_servername_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_servername_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_servername_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_servername.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_servername_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_tlsext_host_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_servername_callback.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_certificate.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_cert_list.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_max_cert_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_cert_list.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_max_cert_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_cert_list.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_max_cert_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_cert_list.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_tlsext_status_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_arg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_tlsext_status_arg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_tlsext_status_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_tlsext_status_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_tlsext_status_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_tlsext_status_ocsp_resp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_tlsext_status_ocsp_resp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_signature_nid.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_signature_type_nid.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_signature_nid.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_signature_nid.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_signature_nid.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_signature_type_nid.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_signature_nid.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_min_proto_version.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_proto_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_min_proto_version.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_min_proto_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_min_proto_version.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_max_proto_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_min_proto_version.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_min_proto_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_min_proto_version.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_max_proto_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_min_proto_version.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_min_proto_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_min_proto_version.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_max_proto_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_min_proto_version.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_ticket_key_cb.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_tmp_key.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_server_tmp_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_tmp_key.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_tmp_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_tmp_key.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_use_srtp.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_tlsext_use_srtp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_use_srtp.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_srtp_profiles.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_use_srtp.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_selected_srtp_profile.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_use_srtp.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_psk_identity.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_psk_identity_hint.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_psk_identity.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_mode.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_clear_mode.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_mode.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_mode.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_mode.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_clear_mode.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_mode.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_mode.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_mode.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_mode.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_mode.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tmp_dh_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tmp_dh.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tmp_dh_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_tmp_dh_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tmp_dh_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_tmp_dh.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tmp_dh_callback.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_rbio.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_wbio.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_rbio.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_ex_data_X509_STORE_CTX_idx.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_verify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify_depth.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_verify_depth.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_verify_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_verify_client_post_handshake.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_post_handshake_auth.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_post_handshake_auth.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_session.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_session.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_session.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get1_session.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_session.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_msg_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_msg_callback_arg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_msg_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_msg_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_msg_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_msg_callback_arg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_msg_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_num_tickets.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_num_tickets.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_num_tickets.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_num_tickets.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_num_tickets.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_num_tickets.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_num_tickets.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate_ASN1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_use_certificate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_use_certificate_ASN1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_use_certificate_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate_chain_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_use_certificate_chain_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_PrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_PrivateKey_ASN1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_PrivateKey_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_RSAPrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_RSAPrivateKey_ASN1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_RSAPrivateKey_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_use_PrivateKey_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_use_PrivateKey_ASN1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_use_PrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_use_RSAPrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_use_RSAPrivateKey_ASN1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_use_RSAPrivateKey_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_check_private_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_check_private_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_cert_and_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_use_cert_and_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_psk_identity_hint.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_psk_server_cb_func.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_psk_identity_hint.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_psk_find_session_cb_func.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_psk_identity_hint.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_use_psk_identity_hint.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_psk_identity_hint.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_psk_server_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_psk_identity_hint.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_psk_server_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_psk_identity_hint.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_psk_find_session_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_psk_identity_hint.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_psk_find_session_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_psk_identity_hint.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_shared_sigalgs.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_sigalgs.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_shared_sigalgs.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_options.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_options.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_options.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_clear_options.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_options.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_clear_options.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_options.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_options.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_options.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_options.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_options.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_secure_renegotiation_support.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_options.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_serverinfo.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_serverinfo_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_serverinfo.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_serverinfo_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_serverinfo.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_do_handshake.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_SSL_CTX.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_psk_client_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_psk_client_cb_func.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_psk_client_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_psk_use_session_cb_func.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_psk_client_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_psk_client_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_psk_client_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_psk_use_session_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_psk_client_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_psk_use_session_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_psk_client_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_export_keying_material.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_export_keying_material_early.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_export_keying_material.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_extension_supported.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add_custom_ext.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_extension_supported.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add_client_custom_ext.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_extension_supported.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add_server_custom_ext.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_extension_supported.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/custom_ext_add_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_extension_supported.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/custom_ext_free_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_extension_supported.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/custom_ext_parse_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_extension_supported.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_verify_result.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_free.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_version.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_client_version.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_version.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_is_dtls.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_version.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_version.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_version.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_quiet_shutdown.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_quiet_shutdown.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_quiet_shutdown.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_quiet_shutdown.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_quiet_shutdown.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_quiet_shutdown.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_quiet_shutdown.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_peer_scts.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_in_init.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_in_before.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_in_init.html @@ -126731,65 +126823,53 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_in_connect_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_in_init.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_in_accept_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_in_init.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_state.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_in_init.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_read_ahead.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_read_ahead.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_read_ahead.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_read_ahead.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_read_ahead.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_read_ahead.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_read_ahead.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_default_read_ahead.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_read_ahead.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_key_update.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_key_update_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_key_update.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_renegotiate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_key_update.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_renegotiate_abbreviated.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_key_update.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_renegotiate_pending.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_key_update.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_record_padding_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_record_padding_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_record_padding_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_record_padding_callback_arg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_record_padding_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_record_padding_callback_arg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_record_padding_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_record_padding_callback_arg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_record_padding_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_record_padding_callback_arg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_record_padding_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_block_padding.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_record_padding_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_block_padding.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_record_padding_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_all_async_fds.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_waiting_for_async.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_all_async_fds.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_changed_async_fds.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_all_async_fds.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_library_init.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OpenSSL_add_ssl_algorithms.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_library_init.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_security_level.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_security_level.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_security_level.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_security_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_security_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_security_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_security_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set0_security_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get0_security_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_security_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_ciphers.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get1_supported_ciphers.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_ciphers.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_client_ciphers.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_ciphers.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_ciphers.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_ciphers.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_bytes_to_cipher_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_ciphers.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_cipher_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_ciphers.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_shared_ciphers.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_ciphers.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_load_client_CA_file.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_add_file_cert_subjects_to_stack.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_load_client_CA_file.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_add_dir_cert_subjects_to_stack.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_load_client_CA_file.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_cache_mode.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_session_cache_mode.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_cache_mode.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_client_random.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_server_random.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_client_random.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_master_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_client_random.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set1_master_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_client_random.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_dup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_up_ref.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_current_cipher.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_cipher_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_current_cipher.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_cipher.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_current_cipher.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_cipher_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_current_cipher.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_cipher_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_current_cipher.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_pending_cipher.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_current_cipher.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_pending.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_has_pending.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_pending.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_id_context.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_session_id_context.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_id_context.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_ticket_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_ticket_appdata.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_ticket_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set1_ticket_appdata.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_ticket_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_generate_session_ticket_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_ticket_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_decrypt_session_ticket_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_ticket_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_default_timeout.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_peek_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_peek.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_error.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_max_early_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html @@ -126807,79 +126887,56 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_allow_early_data_cb_fn.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_allow_early_data_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_allow_early_data_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_send_fragment.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_max_send_fragment.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_split_send_fragment.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_pipelines.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_max_pipelines.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_read_buffer_len.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_default_read_buffer_len.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_max_fragment_length.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_tlsext_max_fragment_length.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_max_fragment_length.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_rstate_string.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_rstate_string_long.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_rstate_string.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ssl_version.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_ssl_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ssl_version.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_ssl_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ssl_version.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_extms_support.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_free.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_free.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_dup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_free.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_up_ref.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_free.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_stateless_cookie_generate_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_stateless_cookie_verify_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_stateless_cookie_generate_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cookie_generate_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_stateless_cookie_generate_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cookie_verify_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_stateless_cookie_generate_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_fd.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_rfd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_fd.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_wfd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_fd.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_cert_chain.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_verified_chain.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_cert_chain.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_cipher.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set_cipher.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_cipher.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_timeout.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_timeout.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_timeout.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_certificate.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_signature_nid.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_signature_type_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_signature_nid.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_signature_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_signature_nid.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_signature_type_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_signature_nid.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_hostname.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set1_hostname.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_hostname.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_alpn_selected.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_hostname.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set1_alpn_selected.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_hostname.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_servername_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_servername_arg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_servername_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_servername_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_servername_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_servername.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_servername_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_tlsext_host_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_servername_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_tmp_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_server_tmp_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_tmp_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_tmp_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_tmp_key.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_id_context.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set1_id_context.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_id_context.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_tlsext_status_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_arg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_tlsext_status_arg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_tlsext_status_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_tlsext_status_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_tlsext_status_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_tlsext_status_ocsp_resp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_tlsext_status_ocsp_resp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_psk_identity.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_psk_identity_hint.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_psk_identity.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_peer.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_ticket_key_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_rbio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_wbio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_rbio.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_compress_id.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_use_srtp.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_tlsext_use_srtp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_use_srtp.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_srtp_profiles.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_use_srtp.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_selected_srtp_profile.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_use_srtp.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_ex_data.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set_ex_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_ex_data.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_protocol_version.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set_protocol_version.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_protocol_version.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tmp_dh_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tmp_dh.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tmp_dh_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_tmp_dh_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tmp_dh_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_tmp_dh.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tmp_dh_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_session.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_session.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_session.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get1_session.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_session.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_time.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set_time.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_time.html @@ -126893,58 +126950,17 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_has_ticket.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_ticket.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_has_ticket.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_ticket_lifetime_hint.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_has_ticket.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_ex_data_X509_STORE_CTX_idx.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_verify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify_depth.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_verify_depth.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_verify_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_verify_client_post_handshake.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_post_handshake_auth.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_post_handshake_auth.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate_ASN1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_use_certificate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_use_certificate_ASN1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_use_certificate_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate_chain_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_use_certificate_chain_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_PrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_PrivateKey_ASN1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_PrivateKey_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_RSAPrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_RSAPrivateKey_ASN1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_RSAPrivateKey_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_use_PrivateKey_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_use_PrivateKey_ASN1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_use_PrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_use_RSAPrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_use_RSAPrivateKey_ASN1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_use_RSAPrivateKey_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_check_private_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_check_private_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_cert_and_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_use_cert_and_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_shared_sigalgs.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_sigalgs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_shared_sigalgs.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_is_resumable.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_psk_identity_hint.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_psk_server_cb_func.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_psk_identity_hint.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_psk_find_session_cb_func.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_psk_identity_hint.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_use_psk_identity_hint.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_psk_identity_hint.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_psk_server_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_psk_identity_hint.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_psk_server_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_psk_identity_hint.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_psk_find_session_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_psk_identity_hint.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_psk_find_session_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_psk_identity_hint.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_print.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_print_fp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_print.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_print_keylog.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_print.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_session_reused.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_serverinfo.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_serverinfo_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_serverinfo.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_serverinfo_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_serverinfo.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_SSL_CTX.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set1_id.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set1_id.html @@ -126953,65 +126969,88 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_add1_host.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_host.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_hostflags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_host.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_peername.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_host.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_do_handshake.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_export_keying_material.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_export_keying_material_early.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_export_keying_material.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_verify_result.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_bio.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set0_rbio.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_bio.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set0_wbio.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_bio.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_version.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_client_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_version.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_is_dtls.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_version.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_version.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_connect_state.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_accept_state.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_connect_state.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_is_server.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_connect_state.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_extension_supported.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add_custom_ext.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_extension_supported.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add_client_custom_ext.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_extension_supported.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add_server_custom_ext.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_extension_supported.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/custom_ext_add_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_extension_supported.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/custom_ext_free_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_extension_supported.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/custom_ext_parse_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_extension_supported.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_in_init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_in_before.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_in_init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_is_init_finished.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_in_init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_in_connect_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_in_init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_in_accept_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_in_init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_state.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_in_init.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_fd.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_rfd.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_fd.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_wfd.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_fd.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_free.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_key_update.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_key_update_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_key_update.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_renegotiate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_key_update.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_renegotiate_abbreviated.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_key_update.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_renegotiate_pending.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_key_update.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_session.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_peer_scts.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_all_async_fds.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_waiting_for_async.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_all_async_fds.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_changed_async_fds.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_all_async_fds.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_ciphers.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get1_supported_ciphers.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_ciphers.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_client_ciphers.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_ciphers.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_ciphers.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_ciphers.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_bytes_to_cipher_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_ciphers.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_cipher_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_ciphers.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_shared_ciphers.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_ciphers.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_client_random.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_server_random.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_client_random.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_master_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_client_random.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set1_master_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_client_random.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_library_init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OpenSSL_add_ssl_algorithms.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_library_init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_load_client_CA_file.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_add_file_cert_subjects_to_stack.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_load_client_CA_file.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_add_dir_cert_subjects_to_stack.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_load_client_CA_file.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_shutdown.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_shutdown.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_shutdown.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_current_cipher.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_cipher_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_current_cipher.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_cipher.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_current_cipher.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_cipher_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_current_cipher.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_cipher_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_current_cipher.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_pending_cipher.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_current_cipher.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_up_ref.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_pending.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_has_pending.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_pending.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_verify_result.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_default_timeout.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_peek_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_peek.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_max_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_max_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_max_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_recv_max_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_recv_max_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_recv_max_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_recv_max_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_max_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set_max_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_write_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_early_data_status.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_allow_early_data_cb_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_allow_early_data_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_allow_early_data_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_shutdown.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_error.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_rstate_string.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_rstate_string_long.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_rstate_string.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_free.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_free.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_free.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_up_ref.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_free.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_state_string.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_state_string_long.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_state_string.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_extms_support.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_cipher.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set_cipher.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_cipher.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_hostname.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set1_hostname.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_hostname.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_alpn_selected.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_hostname.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set1_alpn_selected.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_hostname.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want_nothing.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want.html @@ -127021,14 +127060,13 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want_async.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want_async_job.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want_client_hello_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_fd.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_rfd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_fd.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_wfd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_fd.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_id_context.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set1_id_context.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_id_context.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_peer.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_write.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_write_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_write.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_cert_chain.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_verified_chain.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_cert_chain.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_compress_id.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_METHOD.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html @@ -127050,7 +127088,8 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_method_get_data_destructor.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_method_get_prompt_constructor.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_method_get_ex_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_certificate.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_ex_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_ex_data.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html @@ -127080,10 +127119,8 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_set_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_OpenSSL.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_null.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_signature_nid.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_signature_type_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_signature_nid.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_signature_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_signature_nid.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_signature_type_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_signature_nid.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_protocol_version.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set_protocol_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_protocol_version.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_STRING.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_string_types.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_STRING.html @@ -127098,15 +127135,10 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_get_result_maxsize.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_STRING.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_set_result.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_STRING.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_set_result_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_STRING.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_tmp_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_server_tmp_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_tmp_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_tmp_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_tmp_key.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_UTIL_read_pw.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_UTIL_read_pw_string.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_UTIL_read_pw.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_UTIL_wrap_read_pem_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_UTIL_read_pw.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_psk_identity.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_psk_identity_hint.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_psk_identity.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_dup.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_set0.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_dup.html @@ -127114,27 +127146,30 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_set_md.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_dup.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_cmp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_dup.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_copy.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_dup.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_rbio.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_wbio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_rbio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set_time.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_timeout.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set_timeout.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_time.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_time.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_timeout.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_timeout.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_ca.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_session.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_session.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_session.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get1_session.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_session.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_host.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_email.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_host.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_ip.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_host.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_ip_asc.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_host.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_shared_sigalgs.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_sigalgs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_shared_sigalgs.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_has_ticket.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_ticket.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_has_ticket.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_ticket_lifetime_hint.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_has_ticket.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_issued.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_SSL_CTX.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_is_resumable.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_private_key.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_check_private_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_private_key.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_verify_result.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_purpose.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. @@ -127145,26 +127180,15 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_subject_name_cmp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_cmp.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_cmp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_cmp.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_match.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_cmp.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_version.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_client_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_version.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_is_dtls.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_version.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_version.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_in_init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_in_before.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_in_init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_is_init_finished.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_in_init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_in_connect_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_in_init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_in_accept_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_in_init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_state.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_in_init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_print.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_print_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_print.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_print_keylog.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_print.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_cmp_time.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_cmp_current_time.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_cmp_time.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_time_adj.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_cmp_time.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_time_adj_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_cmp_time.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_key_update.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_key_update_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_key_update.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_renegotiate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_key_update.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_renegotiate_abbreviated.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_key_update.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_renegotiate_pending.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_key_update.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_session_reused.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_by_serial.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_by_cert.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_by_serial.html @@ -127175,11 +127199,8 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_set_revocationDate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_by_serial.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_add0_revoked.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_by_serial.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_sort.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_by_serial.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_library_init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OpenSSL_add_ssl_algorithms.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_library_init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_load_client_CA_file.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_add_file_cert_subjects_to_stack.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_load_client_CA_file.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_add_dir_cert_subjects_to_stack.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_load_client_CA_file.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set1_id.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set1_id.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_digest.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_digest.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_digest.html @@ -127187,9 +127208,6 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_digest.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_digest.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_digest.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_digest.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_ISSUER_AND_SERIAL_digest.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_digest.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_up_ref.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DECLARE_ASN1_FUNCTIONS.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/IMPLEMENT_ASN1_FUNCTIONS.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html @@ -127433,8 +127451,10 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_SIG_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_VAL_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_VAL_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_pending.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_has_pending.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_pending.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_host.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_add1_host.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_host.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_hostflags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_host.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_peername.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_host.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_set_object.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_set_critical.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_set_object.html @@ -127444,10 +127464,6 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_get_object.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_set_object.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_get_critical.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_set_object.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_get_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_set_object.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_peek_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_peek.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_notBefore.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_getm_notBefore.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_notBefore.html @@ -127459,22 +127475,9 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_nextUpdate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_notBefore.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_set1_lastUpdate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_notBefore.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_set1_nextUpdate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_notBefore.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_max_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_max_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_max_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_recv_max_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_recv_max_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_recv_max_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_recv_max_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_max_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set_max_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_write_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_early_data_status.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_allow_early_data_cb_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_allow_early_data_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_allow_early_data_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_bio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set0_rbio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_bio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set0_wbio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_bio.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_signature.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_set0_signature.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_signature.html @@ -127488,14 +127491,11 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_signature_info.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_signature.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_SIG_INFO_get.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_signature.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_SIG_INFO_set.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_signature.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_rstate_string.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_rstate_string_long.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_rstate_string.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_uids.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_free.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_free.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_free.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_up_ref.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_free.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_connect_state.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_accept_state.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_connect_state.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_is_server.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_connect_state.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_extension_flags.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_subject_key_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_extension_flags.html @@ -127517,16 +127517,16 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_get0_pubkey.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_pubkey.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_set_pubkey.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_pubkey.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_get_X509_PUBKEY.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_pubkey.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_cipher.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set_cipher.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_cipher.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_fd.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_rfd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_fd.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_wfd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_fd.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_session.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_serialNumber.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_serialNumber.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_serialNumber.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_set_serialNumber.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_serialNumber.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_hostname.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set1_hostname.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_hostname.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_alpn_selected.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_hostname.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set1_alpn_selected.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_hostname.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_shutdown.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_shutdown.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_shutdown.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_subject_name.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_set_subject_name.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_subject_name.html @@ -127536,8 +127536,6 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_set_subject_name.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_subject_name.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get_issuer.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_subject_name.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_set_issuer_name.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_subject_name.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_id_context.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set1_id_context.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_id_context.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_version.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_set_version.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_version.html @@ -127545,7 +127543,7 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_set_version.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_version.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get_version.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_version.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_set_version.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_version.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_peer.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_verify_result.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_TYPE.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP.html @@ -127563,15 +127561,13 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_by_issuer_serial.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_by_fingerprint.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_by_alias.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_shutdown.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_hash_dir.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_file.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_hash_dir.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_load_cert_file.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_hash_dir.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_load_crl_file.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_hash_dir.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_load_cert_crl_file.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_hash_dir.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_compress_id.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_ex_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_ex_data.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_METHOD.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html @@ -127601,14 +127597,22 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_get_get_by_alias.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_OBJECT_set1_X509.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_OBJECT_set1_X509_CRL.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_protocol_version.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set_protocol_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_protocol_version.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_state_string.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_state_string_long.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_state_string.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_add_entry_by_txt.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_add_entry_by_OBJ.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_add_entry_by_txt.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_add_entry_by_NID.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_add_entry_by_txt.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_add_entry.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_add_entry_by_txt.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_delete_entry.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_add_entry_by_txt.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want_nothing.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want_read.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want_write.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want_x509_lookup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want_async.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want_async_job.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want_client_hello_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_get_object.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_get_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_get_object.html @@ -127617,16 +127621,10 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_create_by_txt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_get_object.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_create_by_NID.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_get_object.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_create_by_OBJ.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_get_object.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set_time.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_timeout.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set_timeout.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_time.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_time.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_timeout.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_timeout.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get0_der.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_write.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_write_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_write.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get_index_by_NID.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get_index_by_OBJ.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get_index_by_NID.html @@ -127634,23 +127632,77 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_entry_count.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get_index_by_NID.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get_text_by_NID.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get_index_by_NID.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get_text_by_OBJ.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get_index_by_NID.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_has_ticket.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_ticket.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_has_ticket.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_ticket_lifetime_hint.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_has_ticket.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_is_resumable.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_METHOD.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_destroy_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_set_opener.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_set_writer.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_set_flusher.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_set_reader.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_set_closer.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_set_data_duplicator.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_set_prompt_constructor.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_set_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_get_opener.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_get_writer.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_get_flusher.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_get_reader.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_get_closer.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_get_data_duplicator.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_get_data_destructor.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_get_prompt_constructor.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_print_ex.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_print_ex_fp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_print_ex.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_print.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_print_ex.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_oneline.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_print_ex.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_add_input_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_dup_input_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_add_verify_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_dup_verify_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_add_input_boolean.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_dup_input_boolean.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_add_info_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_dup_info_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_add_error_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_dup_error_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_construct_prompt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_add_user_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_dup_user_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_get0_user_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_get0_result.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_get_result_length.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_process.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_set_default_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_get_default_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_get_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_set_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_OpenSSL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_null.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_chain_up_ref.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_up_ref.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_print.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_print_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_print.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_print_keylog.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_print.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_STRING.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_string_types.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_STRING.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_get_string_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_STRING.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_get_input_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_STRING.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_get0_output_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_STRING.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_get0_action_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_STRING.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_get0_result_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_STRING.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_get_result_string_length.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_STRING.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_get0_test_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_STRING.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_get_result_minsize.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_STRING.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_get_result_maxsize.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_STRING.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_set_result.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_STRING.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_set_result_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_STRING.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_new.html @@ -127665,12 +127717,12 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PUBKEY_bio.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_set0_param.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_get0_param.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_session_reused.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_UTIL_read_pw.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_UTIL_read_pw_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_UTIL_read_pw.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_UTIL_wrap_read_pem_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_UTIL_read_pw.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_SIG_get0.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_SIG_getm.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_SIG_get0.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set1_id.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set1_id.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_sign.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_sign_ctx.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_sign.html @@ -127681,6 +127733,12 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_sign.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_sign.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_sign_ctx.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_sign.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_verify.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_sign.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_ALGOR_dup.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_ALGOR_set0.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_ALGOR_dup.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_ALGOR_get0.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_ALGOR_dup.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_ALGOR_set_md.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_ALGOR_dup.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_ALGOR_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_ALGOR_dup.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_ALGOR_copy.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_ALGOR_dup.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_add_cert.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_add_cert.html @@ -127692,10 +127750,7 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_add_lookup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_add_cert.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_load_locations.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_add_cert.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_default_paths.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_add_cert.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_host.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_add1_host.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_host.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_hostflags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_host.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_peername.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_host.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_check_ca.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_error.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_error.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_error.html @@ -127706,9 +127761,11 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get0_cert.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_error.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get1_chain.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_error.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_verify_cert_error_string.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_error.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_bio.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set0_rbio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_bio.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set0_wbio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_bio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_check_host.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_check_email.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_check_host.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_check_ip.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_check_host.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_check_ip_asc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_check_host.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_check_issued.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_cleanup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html @@ -127730,9 +127787,9 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_purpose.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_trust.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_purpose_inherit.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_connect_state.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_accept_state.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_connect_state.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_is_server.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_connect_state.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_check_private_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_REQ_check_private_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_check_private_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_check_purpose.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_cleanup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify_cb.html @@ -127747,22 +127804,36 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_get_issuer.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_verify_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_verify_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify_cb.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_cmp.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_NAME_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_cmp.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_issuer_and_serial_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_cmp.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_issuer_name_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_cmp.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_subject_name_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_cmp.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_cmp.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_match.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_cmp.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get0_param.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set1_param.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get0_param.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get0_objects.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get0_param.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_fd.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_rfd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_fd.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_wfd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_fd.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_session.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_cmp_time.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_cmp_current_time.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_cmp_time.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_time_adj.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_cmp_time.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_time_adj_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_cmp_time.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_up_ref.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_lock.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_unlock.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_shutdown.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_shutdown.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_shutdown.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_get0_by_serial.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_get0_by_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_get0_by_serial.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_get_REVOKED.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_get0_by_serial.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_REVOKED_get0_serialNumber.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_get0_by_serial.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_REVOKED_get0_revocationDate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_get0_by_serial.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_REVOKED_set_serialNumber.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_get0_by_serial.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_REVOKED_set_revocationDate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_get0_by_serial.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_add0_revoked.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_get0_by_serial.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_sort.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_get0_by_serial.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_lookup_crls_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_func.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html @@ -127801,10 +127872,14 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/uUse of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. sr/share/doc/openssl/html/man3/X509_STORE_CTX_lookup_certs_fn.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_lookup_crls_fn.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_verify_result.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_verify_cert.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_shutdown.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_digest.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_digest.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_digest.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_pubkey_digest.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_digest.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_NAME_digest.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_digest.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_REQ_digest.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_digest.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_ISSUER_AND_SERIAL_digest.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_digest.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_clear_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html @@ -127829,16 +127904,6 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set1_email.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set1_ip.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set1_ip_asc.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_state_string.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_state_string_long.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_state_string.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want_nothing.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want_read.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want_write.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want_x509_lookup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want_async.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want_async_job.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want_client_hello_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_get_d2i.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_extensions.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_get_d2i.html @@ -127853,175 +127918,6 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_add1_ext_i2d.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_get_d2i.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_get_ext_d2i.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_get_d2i.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_add1_ext_i2d.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_get_d2i.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_write.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_write_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_write.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_count.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_OBJ.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_critical.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_delete_ext.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_add_ext.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_ext_count.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_ext.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_ext_by_NID.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_ext_by_OBJ.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_ext_by_critical.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_delete_ext.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_add_ext.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get_ext_count.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get_ext.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get_ext_by_NID.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get_ext_by_OBJ.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get_ext_by_critical.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_delete_ext.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_add_ext.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_get_ext_count.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_get_ext.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_get_ext_by_NID.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_get_ext_by_OBJ.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_get_ext_by_critical.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_delete_ext.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_add_ext.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_METHOD.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_destroy_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_set_opener.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_set_writer.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_set_flusher.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_set_reader.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_set_closer.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_set_data_duplicator.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_set_prompt_constructor.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_set_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_get_opener.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_get_writer.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_get_flusher.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_get_reader.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_get_closer.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_get_data_duplicator.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_get_data_destructor.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_get_prompt_constructor.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man5/config.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_add_input_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_dup_input_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_add_verify_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_dup_verify_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_add_input_boolean.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_dup_input_boolean.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_add_info_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_dup_info_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_add_error_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_dup_error_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_construct_prompt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_add_user_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_dup_user_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_get0_user_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_get0_result.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_get_result_length.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_process.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_set_default_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_get_default_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_get_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_set_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_OpenSSL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_null.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man5/x509v3_config.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_STRING.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_string_types.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_STRING.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_get_string_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_STRING.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_get_input_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_STRING.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_get0_output_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_STRING.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_get0_action_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_STRING.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_get0_result_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_STRING.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_get_result_string_length.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_STRING.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_get0_test_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_STRING.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_get_result_minsize.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_STRING.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_get_result_maxsize.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_STRING.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_set_result.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_STRING.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_set_result_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_STRING.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_UTIL_read_pw.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_UTIL_read_pw_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_UTIL_read_pw.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_UTIL_wrap_read_pem_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_UTIL_read_pw.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/bio.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_ALGOR_dup.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_ALGOR_set0.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_ALGOR_dup.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_ALGOR_get0.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_ALGOR_dup.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_ALGOR_set_md.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_ALGOR_dup.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_ALGOR_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_ALGOR_dup.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_ALGOR_copy.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_ALGOR_dup.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/crypto.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_check_ca.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/ct.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/des_modes.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_check_host.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_check_email.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_check_host.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_check_ip.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_check_host.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_check_ip_asc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_check_host.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/Ed25519.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/Ed448.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/Ed25519.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/evp.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_check_issued.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/ossl_store-file.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/ossl_store.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_check_private_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_REQ_check_private_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_check_private_key.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/passphrase-encoding.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_check_purpose.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_cmp.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_NAME_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_cmp.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_issuer_and_serial_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_cmp.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_issuer_name_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_cmp.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_subject_name_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_cmp.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_cmp.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_match.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_cmp.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/proxy-certificates.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_cmp_time.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_cmp_current_time.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_cmp_time.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_time_adj.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_cmp_time.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_time_adj_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_cmp_time.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/RAND.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_get0_by_serial.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_get0_by_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_get0_by_serial.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_get_REVOKED.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_get0_by_serial.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_REVOKED_get0_serialNumber.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_get0_by_serial.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_REVOKED_get0_revocationDate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_get0_by_serial.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_REVOKED_set_serialNumber.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_get0_by_serial.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_REVOKED_set_revocationDate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_get0_by_serial.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_add0_revoked.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_get0_by_serial.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_sort.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_get0_by_serial.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/RAND_DRBG.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_digest.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_digest.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_digest.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_pubkey_digest.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_digest.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_NAME_digest.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_digest.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_REQ_digest.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_digest.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_ISSUER_AND_SERIAL_digest.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_digest.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/RSA-PSS.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/scrypt.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_dup.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DECLARE_ASN1_FUNCTIONS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_dup.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/IMPLEMENT_ASN1_FUNCTIONS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_dup.3ssl @@ -128264,6 +128160,37 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_SIG_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_dup.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_VAL_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_dup.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_VAL_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_dup.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_count.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_OBJ.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_critical.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_delete_ext.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_add_ext.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_ext_count.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_ext.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_ext_by_NID.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_ext_by_OBJ.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_ext_by_critical.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_delete_ext.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_add_ext.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get_ext_count.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get_ext.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get_ext_by_NID.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get_ext_by_OBJ.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get_ext_by_critical.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_delete_ext.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_add_ext.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_get_ext_count.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_get_ext.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_get_ext_by_NID.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_get_ext_by_OBJ.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_get_ext_by_critical.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_delete_ext.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_add_ext.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man5/config.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_EXTENSION_set_object.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_EXTENSION_set_critical.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_EXTENSION_set_object.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_EXTENSION_set_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_EXTENSION_set_object.3ssl @@ -128273,7 +128200,7 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_EXTENSION_get_critical.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_EXTENSION_set_object.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_EXTENSION_get_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_EXTENSION_set_object.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/SM2.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man5/x509v3_config.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get0_notBefore.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_getm_notBefore.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get0_notBefore.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get0_notAfter.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get0_notBefore.3ssl @@ -128284,6 +128211,8 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_get0_nextUpdate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get0_notBefore.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_set1_lastUpdate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get0_notBefore.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_set1_nextUpdate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get0_notBefore.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/bio.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get0_signature.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_REQ_set0_signature.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get0_signature.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_REQ_set1_signature_algo.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get0_signature.3ssl @@ -128296,12 +128225,9 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_signature_info.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get0_signature.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_SIG_INFO_get.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get0_signature.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_SIG_INFO_set.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get0_signature.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/ssl.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get0_uids.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/X25519.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/X448.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/X25519.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/crypto.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_extension_flags.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get0_subject_key_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_extension_flags.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get0_authority_key_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_extension_flags.3ssl @@ -128313,7 +128239,8 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_set_proxy_flag.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_extension_flags.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_set_proxy_pathlen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_extension_flags.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_proxy_pathlen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_extension_flags.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/x509.html +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/ct.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_pubkey.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get0_pubkey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_pubkey.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_set_pubkey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_pubkey.3ssl @@ -128322,9 +128249,16 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_REQ_get0_pubkey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_pubkey.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_REQ_set_pubkey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_pubkey.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_REQ_get_X509_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_pubkey.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/des_modes.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_serialNumber.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get0_serialNumber.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_serialNumber.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_set_serialNumber.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_serialNumber.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/Ed25519.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/Ed448.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/Ed25519.html +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/evp.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_subject_name.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_set_subject_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_subject_name.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_issuer_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_subject_name.3ssl @@ -128333,12 +128267,16 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_REQ_set_subject_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_subject_name.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_get_issuer.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_subject_name.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_set_issuer_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_subject_name.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/ossl_store-file.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_version.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_set_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_version.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_REQ_get_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_version.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_REQ_set_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_version.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_get_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_version.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_set_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_version.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/ossl_store.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_LOOKUP.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_LOOKUP_TYPE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_LOOKUP.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_LOOKUP_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_LOOKUP.3ssl @@ -128355,11 +128293,15 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_LOOKUP_by_issuer_serial.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_LOOKUP.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_LOOKUP_by_fingerprint.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_LOOKUP.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_LOOKUP_by_alias.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_LOOKUP.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/passphrase-encoding.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_LOOKUP_hash_dir.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_LOOKUP_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_LOOKUP_hash_dir.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_load_cert_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_LOOKUP_hash_dir.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_load_crl_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_LOOKUP_hash_dir.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_load_cert_crl_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_LOOKUP_hash_dir.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/proxy-certificates.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_LOOKUP_METHOD.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_new.3ssl @@ -128388,11 +128330,15 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_get_get_by_alias.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_OBJECT_set1_X509.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_OBJECT_set1_X509_CRL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_new.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/RAND.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_NAME_add_entry_by_txt.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_NAME_add_entry_by_OBJ.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_NAME_add_entry_by_txt.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_NAME_add_entry_by_NID.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_NAME_add_entry_by_txt.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_NAME_add_entry.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_NAME_add_entry_by_txt.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_NAME_delete_entry.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_NAME_add_entry_by_txt.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/RAND_DRBG.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_get_object.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_get_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_get_object.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_set_object.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_get_object.3ssl @@ -128400,17 +128346,28 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_create_by_txt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_get_object.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_create_by_NID.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_get_object.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_create_by_OBJ.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_get_object.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/RSA-PSS.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_NAME_get0_der.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/scrypt.html +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/SM2.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_NAME_get_index_by_NID.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_NAME_get_index_by_OBJ.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_NAME_get_index_by_NID.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_NAME_get_entry.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_NAME_get_index_by_NID.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_NAME_entry_count.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_NAME_get_index_by_NID.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_NAME_get_text_by_NID.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_NAME_get_index_by_NID.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_NAME_get_text_by_OBJ.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_NAME_get_index_by_NID.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/ssl.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_NAME_print_ex.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_NAME_print_ex_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_NAME_print_ex.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_NAME_print.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_NAME_print_ex.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_NAME_oneline.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_NAME_print_ex.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/X25519.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/X448.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/X25519.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_chain_up_ref.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_new.3ssl @@ -128428,6 +128385,7 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PUBKEY_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_PUBKEY_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_PUBKEY_set0_param.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_PUBKEY_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_PUBKEY_get0_param.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_PUBKEY_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/x509.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_SIG_get0.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_SIG_getm.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_SIG_get0.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_sign.3ssl @@ -132688,6 +132646,7 @@ make[1]: Entering directory '/build/reproducible-path/openssl-1.1.1w' sed -i '/^udeb: libssl/s/libcrypto1.1-udeb/libssl1.1-udeb/' debian/libssl1.1/DEBIAN/shlibs dh_shlibdeps -a -L libssl1.1 +dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/libssl1.1-udeb/usr/lib/libssl.so.1.1 was not linked against libpthread.so.0 (it uses none of the library's symbols) make[1]: Leaving directory '/build/reproducible-path/openssl-1.1.1w' dh_installdeb dh_gencontrol @@ -132695,14 +132654,14 @@ dpkg-gencontrol: warning: Depends field of package openssl: substitution variable ${perl:Depends} used, but is not defined dh_md5sums dh_builddeb -dpkg-deb: building package 'libssl1.1-dbgsym' in '../libssl1.1-dbgsym_1.1.1w-0+deb11u1_amd64.deb'. -dpkg-deb: building package 'libssl-dev' in '../libssl-dev_1.1.1w-0+deb11u1_amd64.deb'. dpkg-deb: building package 'libssl1.1' in '../libssl1.1_1.1.1w-0+deb11u1_amd64.deb'. -dpkg-deb: building package 'openssl-dbgsym' in '../openssl-dbgsym_1.1.1w-0+deb11u1_amd64.deb'. dpkg-deb: building package 'openssl' in '../openssl_1.1.1w-0+deb11u1_amd64.deb'. +dpkg-deb: building package 'openssl-dbgsym' in '../openssl-dbgsym_1.1.1w-0+deb11u1_amd64.deb'. +dpkg-deb: building package 'libssl1.1-dbgsym' in '../libssl1.1-dbgsym_1.1.1w-0+deb11u1_amd64.deb'. dpkg-deb: building package 'libssl-doc' in '../libssl-doc_1.1.1w-0+deb11u1_all.deb'. -dpkg-deb: building package 'libssl1.1-udeb' in 'debian/.debhelper/scratch-space/build-libssl1.1-udeb/libssl1.1-udeb_1.1.1w-0+deb11u1_amd64.deb'. +dpkg-deb: building package 'libssl-dev' in '../libssl-dev_1.1.1w-0+deb11u1_amd64.deb'. dpkg-deb: building package 'libcrypto1.1-udeb' in 'debian/.debhelper/scratch-space/build-libcrypto1.1-udeb/libcrypto1.1-udeb_1.1.1w-0+deb11u1_amd64.deb'. +dpkg-deb: building package 'libssl1.1-udeb' in 'debian/.debhelper/scratch-space/build-libssl1.1-udeb/libssl1.1-udeb_1.1.1w-0+deb11u1_amd64.deb'. Renaming libssl1.1-udeb_1.1.1w-0+deb11u1_amd64.deb to libssl1.1-udeb_1.1.1w-0+deb11u1_amd64.udeb Renaming libcrypto1.1-udeb_1.1.1w-0+deb11u1_amd64.deb to libcrypto1.1-udeb_1.1.1w-0+deb11u1_amd64.udeb dpkg-genbuildinfo --build=binary @@ -132712,12 +132671,14 @@ dpkg-buildpackage: info: binary-only upload (no source included) dpkg-genchanges: info: including full source code in upload I: copying local configuration +I: user script /srv/workspace/pbuilder/976547/tmp/hooks/B01_cleanup starting +I: user script /srv/workspace/pbuilder/976547/tmp/hooks/B01_cleanup finished I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env -I: removing directory /srv/workspace/pbuilder/1481703 and its subdirectories -I: Current time: Mon Nov 18 21:49:12 -12 2024 -I: pbuilder-time-stamp: 1732009752 +I: removing directory /srv/workspace/pbuilder/976547 and its subdirectories +I: Current time: Wed Oct 18 18:14:26 +14 2023 +I: pbuilder-time-stamp: 1697602466