Diff of the two buildlogs: -- --- b1/build.log 2024-01-24 14:11:37.912428106 +0000 +++ b2/build.log 2024-01-24 14:39:10.484462182 +0000 @@ -1,6 +1,6 @@ I: pbuilder: network access will be disabled during build -I: Current time: Tue Feb 25 08:25:21 -12 2025 -I: pbuilder-time-stamp: 1740515121 +I: Current time: Thu Jan 25 04:11:41 +14 2024 +I: pbuilder-time-stamp: 1706105501 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/bullseye-reproducible-base.tgz] I: copying local configuration @@ -19,7 +19,7 @@ I: copying [./openssl_1.1.1w-0+deb11u1.debian.tar.xz] I: Extracting source gpgv: unknown type of key resource 'trustedkeys.kbx' -gpgv: keyblock resource '/tmp/dpkg-verify-sig.sAo2BTQ3/trustedkeys.kbx': General error +gpgv: keyblock resource '/tmp/dpkg-verify-sig.b4EIyL9N/trustedkeys.kbx': General error gpgv: Signature made Mon Oct 2 14:07:15 2023 gpgv: using RSA key 64254695FFF0AA4466CC19E67B96E8162A8CF5D1 gpgv: Can't check signature: No public key @@ -36,51 +36,82 @@ dpkg-source: info: applying Set-systemwide-default-settings-for-libssl-users.patch I: Not using root during the build. I: Installing the build-deps -I: user script /srv/workspace/pbuilder/65767/tmp/hooks/D02_print_environment starting +I: user script /srv/workspace/pbuilder/26845/tmp/hooks/D01_modify_environment starting +debug: Running on ionos2-i386. +I: Changing host+domainname to test build reproducibility +I: Adding a custom variable just for the fun of it... +I: Changing /bin/sh to bash +'/bin/sh' -> '/bin/bash' +lrwxrwxrwx 1 root root 9 Jan 24 14:12 /bin/sh -> /bin/bash +I: Setting pbuilder2's login shell to /bin/bash +I: Setting pbuilder2's GECOS to second user,second room,second work-phone,second home-phone,second other +I: user script /srv/workspace/pbuilder/26845/tmp/hooks/D01_modify_environment finished +I: user script /srv/workspace/pbuilder/26845/tmp/hooks/D02_print_environment starting I: set - BUILDDIR='/build/reproducible-path' - BUILDUSERGECOS='first user,first room,first work-phone,first home-phone,first other' - BUILDUSERNAME='pbuilder1' - BUILD_ARCH='i386' - DEBIAN_FRONTEND='noninteractive' - DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all,-fixfilepath parallel=16 ' - DISTRIBUTION='bullseye' - HOME='/root' - HOST_ARCH='i386' + BASH=/bin/sh + BASHOPTS=checkwinsize:cmdhist:complete_fullquote:extquote:force_fignore:globasciiranges:hostcomplete:interactive_comments:progcomp:promptvars:sourcepath + BASH_ALIASES=() + BASH_ARGC=() + BASH_ARGV=() + BASH_CMDS=() + BASH_LINENO=([0]="12" [1]="0") + BASH_SOURCE=([0]="/tmp/hooks/D02_print_environment" [1]="/tmp/hooks/D02_print_environment") + BASH_VERSINFO=([0]="5" [1]="1" [2]="4" [3]="1" [4]="release" [5]="i686-pc-linux-gnu") + BASH_VERSION='5.1.4(1)-release' + BUILDDIR=/build/reproducible-path + BUILDUSERGECOS='second user,second room,second work-phone,second home-phone,second other' + BUILDUSERNAME=pbuilder2 + BUILD_ARCH=i386 + DEBIAN_FRONTEND=noninteractive + DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all,-fixfilepath parallel=7 ' + DIRSTACK=() + DISTRIBUTION=bullseye + EUID=0 + FUNCNAME=([0]="Echo" [1]="main") + GROUPS=() + HOME=/root + HOSTNAME=i-capture-the-hostname + HOSTTYPE=i686 + HOST_ARCH=i386 IFS=' ' - INVOCATION_ID='7978d55f8cce41679aaecdbc0ed33f3c' - LANG='C' - LANGUAGE='en_US:en' - LC_ALL='C' - LD_LIBRARY_PATH='/usr/lib/libeatmydata' - LD_PRELOAD='libeatmydata.so' - MAIL='/var/mail/root' - OPTIND='1' - PATH='/usr/sbin:/usr/bin:/sbin:/bin:/usr/games' - PBCURRENTCOMMANDLINEOPERATION='build' - PBUILDER_OPERATION='build' - PBUILDER_PKGDATADIR='/usr/share/pbuilder' - PBUILDER_PKGLIBDIR='/usr/lib/pbuilder' - PBUILDER_SYSCONFDIR='/etc' - PPID='65767' - PS1='# ' - PS2='> ' + INVOCATION_ID=d2628604e7b1499da6b319fdfd2bef79 + LANG=C + LANGUAGE=de_CH:de + LC_ALL=C + LD_LIBRARY_PATH=/usr/lib/libeatmydata + LD_PRELOAD=libeatmydata.so + MACHTYPE=i686-pc-linux-gnu + MAIL=/var/mail/root + OPTERR=1 + OPTIND=1 + OSTYPE=linux-gnu + PATH=/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path + PBCURRENTCOMMANDLINEOPERATION=build + PBUILDER_OPERATION=build + PBUILDER_PKGDATADIR=/usr/share/pbuilder + PBUILDER_PKGLIBDIR=/usr/lib/pbuilder + PBUILDER_SYSCONFDIR=/etc + PIPESTATUS=([0]="0") + POSIXLY_CORRECT=y + PPID=26845 PS4='+ ' - PWD='/' - SHELL='/bin/bash' - SHLVL='2' - SUDO_COMMAND='/usr/bin/timeout -k 18.1h 18h /usr/bin/ionice -c 3 /usr/bin/nice /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.fQs3cp9M/pbuilderrc_Tp92 --distribution bullseye --hookdir /etc/pbuilder/first-build-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/bullseye-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.fQs3cp9M/b1 --logfile b1/build.log openssl_1.1.1w-0+deb11u1.dsc' - SUDO_GID='112' - SUDO_UID='107' - SUDO_USER='jenkins' - TERM='unknown' - TZ='/usr/share/zoneinfo/Etc/GMT+12' - USER='root' - _='/usr/bin/systemd-run' - http_proxy='http://85.184.249.68:3128' + PWD=/ + SHELL=/bin/bash + SHELLOPTS=braceexpand:errexit:hashall:interactive-comments:posix + SHLVL=3 + SUDO_COMMAND='/usr/bin/timeout -k 24.1h 24h /usr/bin/ionice -c 3 /usr/bin/nice -n 11 /usr/bin/unshare --uts -- /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.fQs3cp9M/pbuilderrc_w35i --distribution bullseye --hookdir /etc/pbuilder/rebuild-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/bullseye-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.fQs3cp9M/b2 --logfile b2/build.log openssl_1.1.1w-0+deb11u1.dsc' + SUDO_GID=112 + SUDO_UID=107 + SUDO_USER=jenkins + TERM=unknown + TZ=/usr/share/zoneinfo/Etc/GMT-14 + UID=0 + USER=root + _='I: set' + http_proxy=http://78.137.99.97:3128 I: uname -a - Linux ionos6-i386 6.1.0-17-amd64 #1 SMP PREEMPT_DYNAMIC Debian 6.1.69-1 (2023-12-30) x86_64 GNU/Linux + Linux i-capture-the-hostname 6.1.0-17-686-pae #1 SMP PREEMPT_DYNAMIC Debian 6.1.69-1 (2023-12-30) i686 GNU/Linux I: ls -l /bin total 5776 -rwxr-xr-x 1 root root 1367848 Mar 27 2022 bash @@ -140,7 +171,7 @@ -rwxr-xr-x 1 root root 46984 Sep 22 2020 rmdir -rwxr-xr-x 1 root root 22292 Sep 27 2020 run-parts -rwxr-xr-x 1 root root 125036 Dec 22 2018 sed - lrwxrwxrwx 1 root root 4 Feb 8 15:47 sh -> dash + lrwxrwxrwx 1 root root 9 Jan 24 14:12 sh -> /bin/bash -rwxr-xr-x 1 root root 34696 Sep 22 2020 sleep -rwxr-xr-x 1 root root 83880 Sep 22 2020 stty -rwsr-xr-x 1 root root 79396 Jan 20 2022 su @@ -166,7 +197,7 @@ -rwxr-xr-x 1 root root 2206 Apr 10 2022 zless -rwxr-xr-x 1 root root 1842 Apr 10 2022 zmore -rwxr-xr-x 1 root root 4577 Apr 10 2022 znew -I: user script /srv/workspace/pbuilder/65767/tmp/hooks/D02_print_environment finished +I: user script /srv/workspace/pbuilder/26845/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy @@ -241,7 +272,7 @@ Get: 33 http://deb.debian.org/debian bullseye/main i386 intltool-debian all 0.35.0+20060710.5 [26.8 kB] Get: 34 http://deb.debian.org/debian bullseye/main i386 po-debconf all 1.0.21+nmu1 [248 kB] Get: 35 http://deb.debian.org/debian bullseye/main i386 debhelper all 13.3.4 [1049 kB] -Fetched 19.0 MB in 0s (74.1 MB/s) +Fetched 19.0 MB in 1s (18.9 MB/s) debconf: delaying package configuration, since apt-utils is not installed Selecting previously unselected package bsdextrautils. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17763 files and directories currently installed.) @@ -397,7 +428,11 @@ Building tag database... -> Finished parsing the build-deps I: Building the package -I: Running cd /build/reproducible-path/openssl-1.1.1w/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-genchanges -S > ../openssl_1.1.1w-0+deb11u1_source.changes +I: user script /srv/workspace/pbuilder/26845/tmp/hooks/A99_set_merged_usr starting +Not re-configuring usrmerge for bullseye +I: user script /srv/workspace/pbuilder/26845/tmp/hooks/A99_set_merged_usr finished +hostname: Name or service not known +I: Running cd /build/reproducible-path/openssl-1.1.1w/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-genchanges -S > ../openssl_1.1.1w-0+deb11u1_source.changes dpkg-buildpackage: info: source package openssl dpkg-buildpackage: info: source version 1.1.1w-0+deb11u1 dpkg-buildpackage: info: source distribution bullseye @@ -1961,20 +1996,22 @@ /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../util/shlib_wrap.sh.in > "util/shlib_wrap.sh" ar r apps/libapps.a apps/app_rand.o apps/apps.o apps/bf_prefix.o apps/opt.o apps/s_cb.o apps/s_socket.o -ar: gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DRMD160_ASM -DAESNI_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-1.1\"" -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/aesni-x86.o crypto/aes/aesni-x86.s -creating apps/libapps.a +ar: creating apps/libapps.a +gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DRMD160_ASM -DAESNI_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-1.1\"" -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/aesni-x86.o crypto/aes/aesni-x86.s +chmod a+x apps/CA.pl ranlib apps/libapps.a || echo Never mind. gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DRMD160_ASM -DAESNI_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-1.1\"" -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/vpaes-x86.o crypto/aes/vpaes-x86.s gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DRMD160_ASM -DAESNI_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-1.1\"" -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bf/bf-586.o crypto/bf/bf-586.s -chmod a+x apps/CA.pl gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DRMD160_ASM -DAESNI_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-1.1\"" -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bn/bn-586.o crypto/bn/bn-586.s gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DRMD160_ASM -DAESNI_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-1.1\"" -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bn/co-586.o crypto/bn/co-586.s gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DRMD160_ASM -DAESNI_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-1.1\"" -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bn/x86-gf2m.o crypto/bn/x86-gf2m.s gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DRMD160_ASM -DAESNI_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-1.1\"" -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bn/x86-mont.o crypto/bn/x86-mont.s gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DRMD160_ASM -DAESNI_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-1.1\"" -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/camellia/cmll-x86.o crypto/camellia/cmll-x86.s gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DRMD160_ASM -DAESNI_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-1.1\"" -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/chacha/chacha-x86.o crypto/chacha/chacha-x86.s +chmod a+x tools/c_rehash gcc -I. -Iinclude -Icrypto -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DRMD160_ASM -DAESNI_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-1.1\"" -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cversion.d.tmp -MT crypto/cversion.o -c -o crypto/cversion.o ../crypto/cversion.c gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DRMD160_ASM -DAESNI_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-1.1\"" -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/des/crypt586.o crypto/des/crypt586.s +chmod a+x apps/tsget.pl gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DRMD160_ASM -DAESNI_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-1.1\"" -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/des/des-586.o crypto/des/des-586.s gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DRMD160_ASM -DAESNI_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-1.1\"" -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/ec/ecp_nistz256-x86.o crypto/ec/ecp_nistz256-x86.s gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DRMD160_ASM -DAESNI_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-1.1\"" -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/md5/md5-586.o crypto/md5/md5-586.s @@ -1988,21 +2025,19 @@ gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DRMD160_ASM -DAESNI_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-1.1\"" -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/whrlpool/wp-mmx.o crypto/whrlpool/wp-mmx.s gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DRMD160_ASM -DAESNI_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-1.1\"" -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/x86cpuid.o crypto/x86cpuid.s gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DRMD160_ASM -DAESNI_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-1.1\"" -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o engines/e_padlock-x86.o engines/e_padlock-x86.s +chmod a+x util/shlib_wrap.sh ar r libssl.a ssl/bio_ssl.o ssl/d1_lib.o ssl/d1_msg.o ssl/d1_srtp.o ssl/methods.o ssl/packet.o ssl/pqueue.o ssl/record/dtls1_bitmap.o ssl/record/rec_layer_d1.o ssl/record/rec_layer_s3.o ssl/record/ssl3_buffer.o ssl/record/ssl3_record.o ssl/record/ssl3_record_tls13.o ssl/s3_cbc.o ssl/s3_enc.o ssl/s3_lib.o ssl/s3_msg.o ssl/ssl_asn1.o ssl/ssl_cert.o ssl/ssl_ciph.o ssl/ssl_conf.o ssl/ssl_err.o ssl/ssl_init.o ssl/ssl_lib.o ssl/ssl_mcnf.o ssl/ssl_rsa.o ssl/ssl_sess.o ssl/ssl_stat.o ssl/ssl_txt.o ssl/ssl_utst.o ssl/statem/extensions.o ssl/statem/extensions_clnt.o ssl/statem/extensions_cust.o ssl/statem/extensions_srvr.o ssl/statem/statem.o ssl/statem/statem_clnt.o ssl/statem/statem_dtls.o ssl/statem/statem_lib.o ssl/statem/statem_srvr.o ssl/t1_enc.o ssl/t1_lib.o ssl/t1_trce.o ssl/tls13_enc.o ssl/tls_srp.o -ar: creating libssl.a -ar r test/libtestutil.a test/testutil/basic_output.o test/testutil/cb.o test/testutil/driver.o test/testutil/format_output.o test/testutil/main.o test/testutil/output_helpers.o test/testutil/random.o test/testutil/stanza.o test/testutil/tap_bio.o test/testutil/test_cleanup.o test/testutil/tests.o test/testutil/testutil_init.o +ar: ar r test/libtestutil.a test/testutil/basic_output.o test/testutil/cb.o test/testutil/driver.o test/testutil/format_output.o test/testutil/main.o test/testutil/output_helpers.o test/testutil/random.o test/testutil/stanza.o test/testutil/tap_bio.o test/testutil/test_cleanup.o test/testutil/tests.o test/testutil/testutil_init.o +creating libssl.a ar: creating test/libtestutil.a gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/asn1pars.d.tmp -MT apps/asn1pars.o -c -o apps/asn1pars.o ../apps/asn1pars.c -gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/ca.d.tmp -MT apps/ca.o -c -o apps/ca.o ../apps/ca.c ranlib test/libtestutil.a || echo Never mind. +gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/ca.d.tmp -MT apps/ca.o -c -o apps/ca.o ../apps/ca.c +ranlib libssl.a || echo Never mind. gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/ciphers.d.tmp -MT apps/ciphers.o -c -o apps/ciphers.o ../apps/ciphers.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/cms.d.tmp -MT apps/cms.o -c -o apps/cms.o ../apps/cms.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/crl.d.tmp -MT apps/crl.o -c -o apps/crl.o ../apps/crl.c -ranlib libssl.a || echo Never mind. -chmod a+x tools/c_rehash gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/crl2p7.d.tmp -MT apps/crl2p7.o -c -o apps/crl2p7.o ../apps/crl2p7.c -chmod a+x apps/tsget.pl -chmod a+x util/shlib_wrap.sh gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/dgst.d.tmp -MT apps/dgst.o -c -o apps/dgst.o ../apps/dgst.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/dhparam.d.tmp -MT apps/dhparam.o -c -o apps/dhparam.o ../apps/dhparam.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/dsa.d.tmp -MT apps/dsa.o -c -o apps/dsa.o ../apps/dsa.c @@ -2118,51 +2153,55 @@ ar r libcrypto.a crypto/aes/aes_cbc.o crypto/aes/aes_cfb.o crypto/aes/aes_core.o crypto/aes/aes_ecb.o crypto/aes/aes_ige.o crypto/aes/aes_misc.o crypto/aes/aes_ofb.o crypto/aes/aes_wrap.o crypto/aes/aesni-x86.o crypto/aes/vpaes-x86.o crypto/aria/aria.o crypto/asn1/a_bitstr.o crypto/asn1/a_d2i_fp.o crypto/asn1/a_digest.o crypto/asn1/a_dup.o crypto/asn1/a_gentm.o crypto/asn1/a_i2d_fp.o crypto/asn1/a_int.o crypto/asn1/a_mbstr.o crypto/asn1/a_object.o crypto/asn1/a_octet.o crypto/asn1/a_print.o crypto/asn1/a_sign.o crypto/asn1/a_strex.o crypto/asn1/a_strnid.o crypto/asn1/a_time.o crypto/asn1/a_type.o crypto/asn1/a_utctm.o crypto/asn1/a_utf8.o crypto/asn1/a_verify.o crypto/asn1/ameth_lib.o crypto/asn1/asn1_err.o crypto/asn1/asn1_gen.o crypto/asn1/asn1_item_list.o crypto/asn1/asn1_lib.o crypto/asn1/asn1_par.o crypto/asn1/asn_mime.o crypto/asn1/asn_moid.o crypto/asn1/asn_mstbl.o crypto/asn1/asn_pack.o crypto/asn1/bio_asn1.o crypto/asn1/bio_ndef.o crypto/asn1/d2i_pr.o crypto/asn1/d2i_pu.o crypto/asn1/evp_asn1.o crypto/asn1/f_int.o crypto/asn1/f_string.o crypto/asn1/i2d_pr.o crypto/asn1/i2d_pu.o crypto/asn1/n_pkey.o crypto/asn1/nsseq.o crypto/asn1/p5_pbe.o crypto/asn1/p5_pbev2.o crypto/asn1/p5_scrypt.o crypto/asn1/p8_pkey.o crypto/asn1/t_bitst.o crypto/asn1/t_pkey.o crypto/asn1/t_spki.o crypto/asn1/tasn_dec.o crypto/asn1/tasn_enc.o crypto/asn1/tasn_fre.o crypto/asn1/tasn_new.o crypto/asn1/tasn_prn.o crypto/asn1/tasn_scn.o crypto/asn1/tasn_typ.o crypto/asn1/tasn_utl.o crypto/asn1/x_algor.o crypto/asn1/x_bignum.o crypto/asn1/x_info.o crypto/asn1/x_int64.o crypto/asn1/x_long.o crypto/asn1/x_pkey.o crypto/asn1/x_sig.o crypto/asn1/x_spki.o crypto/asn1/x_val.o crypto/async/arch/async_null.o crypto/async/arch/async_posix.o crypto/async/arch/async_win.o crypto/async/async.o crypto/async/async_err.o crypto/async/async_wait.o crypto/bf/bf-586.o crypto/bf/bf_cfb64.o crypto/bf/bf_ecb.o crypto/bf/bf_ofb64.o crypto/bf/bf_skey.o crypto/bio/b_addr.o crypto/bio/b_dump.o crypto/bio/b_print.o crypto/bio/b_sock.o crypto/bio/b_sock2.o crypto/bio/bf_buff.o crypto/bio/bf_lbuf.o crypto/bio/bf_nbio.o crypto/bio/bf_null.o crypto/bio/bio_cb.o crypto/bio/bio_err.o crypto/bio/bio_lib.o crypto/bio/bio_meth.o crypto/bio/bss_acpt.o crypto/bio/bss_bio.o crypto/bio/bss_conn.o crypto/bio/bss_dgram.o crypto/bio/bss_fd.o crypto/bio/bss_file.o crypto/bio/bss_log.o crypto/bio/bss_mem.o crypto/bio/bss_null.o crypto/bio/bss_sock.o crypto/blake2/blake2b.o crypto/blake2/blake2s.o crypto/blake2/m_blake2b.o crypto/blake2/m_blake2s.o crypto/bn/bn-586.o crypto/bn/bn_add.o crypto/bn/bn_blind.o crypto/bn/bn_const.o crypto/bn/bn_ctx.o crypto/bn/bn_depr.o crypto/bn/bn_dh.o crypto/bn/bn_div.o crypto/bn/bn_err.o crypto/bn/bn_exp.o crypto/bn/bn_exp2.o crypto/bn/bn_gcd.o crypto/bn/bn_gf2m.o crypto/bn/bn_intern.o crypto/bn/bn_kron.o crypto/bn/bn_lib.o crypto/bn/bn_mod.o crypto/bn/bn_mont.o crypto/bn/bn_mpi.o crypto/bn/bn_mul.o crypto/bn/bn_nist.o crypto/bn/bn_prime.o crypto/bn/bn_print.o crypto/bn/bn_rand.o crypto/bn/bn_recp.o crypto/bn/bn_shift.o crypto/bn/bn_sqr.o crypto/bn/bn_sqrt.o crypto/bn/bn_srp.o crypto/bn/bn_word.o crypto/bn/bn_x931p.o crypto/bn/co-586.o crypto/bn/x86-gf2m.o crypto/bn/x86-mont.o crypto/buffer/buf_err.o crypto/buffer/buffer.o crypto/camellia/cmll-x86.o crypto/camellia/cmll_cfb.o crypto/camellia/cmll_ctr.o crypto/camellia/cmll_ecb.o crypto/camellia/cmll_ofb.o crypto/cast/c_cfb64.o crypto/cast/c_ecb.o crypto/cast/c_enc.o crypto/cast/c_ofb64.o crypto/cast/c_skey.o crypto/chacha/chacha-x86.o crypto/cmac/cm_ameth.o crypto/cmac/cm_pmeth.o crypto/cmac/cmac.o crypto/cms/cms_asn1.o crypto/cms/cms_att.o crypto/cms/cms_cd.o crypto/cms/cms_dd.o crypto/cms/cms_enc.o crypto/cms/cms_env.o crypto/cms/cms_err.o crypto/cms/cms_ess.o crypto/cms/cms_io.o crypto/cms/cms_kari.o crypto/cms/cms_lib.o crypto/cms/cms_pwri.o crypto/cms/cms_sd.o crypto/cms/cms_smime.o crypto/comp/c_zlib.o crypto/comp/comp_err.o crypto/comp/comp_lib.o crypto/conf/conf_api.o crypto/conf/conf_def.o crypto/conf/conf_err.o crypto/conf/conf_lib.o crypto/conf/conf_mall.o crypto/conf/conf_mod.o crypto/conf/conf_sap.o crypto/conf/conf_ssl.o crypto/cpt_err.o crypto/cryptlib.o crypto/ct/ct_b64.o crypto/ct/ct_err.o crypto/ct/ct_log.o crypto/ct/ct_oct.o crypto/ct/ct_policy.o crypto/ct/ct_prn.o crypto/ct/ct_sct.o crypto/ct/ct_sct_ctx.o crypto/ct/ct_vfy.o crypto/ct/ct_x509v3.o crypto/ctype.o crypto/cversion.o crypto/des/cbc_cksm.o crypto/des/cbc_enc.o crypto/des/cfb64ede.o crypto/des/cfb64enc.o crypto/des/cfb_enc.o crypto/des/crypt586.o crypto/des/des-586.o crypto/des/ecb3_enc.o crypto/des/ecb_enc.o crypto/des/fcrypt.o crypto/des/ofb64ede.o crypto/des/ofb64enc.o crypto/des/ofb_enc.o crypto/des/pcbc_enc.o crypto/des/qud_cksm.o crypto/des/rand_key.o crypto/des/set_key.o crypto/des/str2key.o crypto/des/xcbc_enc.o crypto/dh/dh_ameth.o crypto/dh/dh_asn1.o crypto/dh/dh_check.o crypto/dh/dh_depr.o crypto/dh/dh_err.o crypto/dh/dh_gen.o crypto/dh/dh_kdf.o crypto/dh/dh_key.o crypto/dh/dh_lib.o crypto/dh/dh_meth.o crypto/dh/dh_pmeth.o crypto/dh/dh_prn.o crypto/dh/dh_rfc5114.o crypto/dh/dh_rfc7919.o crypto/dsa/dsa_ameth.o crypto/dsa/dsa_asn1.o crypto/dsa/dsa_depr.o crypto/dsa/dsa_err.o crypto/dsa/dsa_gen.o crypto/dsa/dsa_key.o crypto/dsa/dsa_lib.o crypto/dsa/dsa_meth.o crypto/dsa/dsa_ossl.o crypto/dsa/dsa_pmeth.o crypto/dsa/dsa_prn.o crypto/dsa/dsa_sign.o crypto/dsa/dsa_vrf.o crypto/dso/dso_dl.o crypto/dso/dso_dlfcn.o crypto/dso/dso_err.o crypto/dso/dso_lib.o crypto/dso/dso_openssl.o crypto/dso/dso_vms.o crypto/dso/dso_win32.o crypto/ebcdic.o crypto/ec/curve25519.o crypto/ec/curve448/arch_32/f_impl.o crypto/ec/curve448/curve448.o crypto/ec/curve448/curve448_tables.o crypto/ec/curve448/eddsa.o crypto/ec/curve448/f_generic.o crypto/ec/curve448/scalar.o crypto/ec/ec2_oct.o crypto/ec/ec2_smpl.o crypto/ec/ec_ameth.o crypto/ec/ec_asn1.o crypto/ec/ec_check.o crypto/ec/ec_curve.o crypto/ec/ec_cvt.o crypto/ec/ec_err.o crypto/ec/ec_key.o crypto/ec/ec_kmeth.o crypto/ec/ec_lib.o crypto/ec/ec_mult.o crypto/ec/ec_oct.o crypto/ec/ec_pmeth.o crypto/ec/ec_print.o crypto/ec/ecdh_kdf.o crypto/ec/ecdh_ossl.o crypto/ec/ecdsa_ossl.o crypto/ec/ecdsa_sign.o crypto/ec/ecdsa_vrf.o crypto/ec/eck_prn.o crypto/ec/ecp_mont.o crypto/ec/ecp_nist.o crypto/ec/ecp_nistp224.o crypto/ec/ecp_nistp256.o crypto/ec/ecp_nistp521.o crypto/ec/ecp_nistputil.o crypto/ec/ecp_nistz256-x86.o crypto/ec/ecp_nistz256.o crypto/ec/ecp_oct.o crypto/ec/ecp_smpl.o crypto/ec/ecx_meth.o crypto/engine/eng_all.o crypto/engine/eng_cnf.o crypto/engine/eng_ctrl.o crypto/engine/eng_dyn.o crypto/engine/eng_err.o crypto/engine/eng_fat.o crypto/engine/eng_init.o crypto/engine/eng_lib.o crypto/engine/eng_list.o crypto/engine/eng_openssl.o crypto/engine/eng_pkey.o crypto/engine/eng_rdrand.o crypto/engine/eng_table.o crypto/engine/tb_asnmth.o crypto/engine/tb_cipher.o crypto/engine/tb_dh.o crypto/engine/tb_digest.o crypto/engine/tb_dsa.o crypto/engine/tb_eckey.o crypto/engine/tb_pkmeth.o crypto/engine/tb_rand.o crypto/engine/tb_rsa.o crypto/err/err.o crypto/err/err_all.o crypto/err/err_prn.o crypto/evp/bio_b64.o crypto/evp/bio_enc.o crypto/evp/bio_md.o crypto/evp/bio_ok.o crypto/evp/c_allc.o crypto/evp/c_alld.o crypto/evp/cmeth_lib.o crypto/evp/digest.o crypto/evp/e_aes.o crypto/evp/e_aes_cbc_hmac_sha1.o crypto/evp/e_aes_cbc_hmac_sha256.o crypto/evp/e_aria.o crypto/evp/e_bf.o crypto/evp/e_camellia.o crypto/evp/e_cast.o crypto/evp/e_chacha20_poly1305.o crypto/evp/e_des.o crypto/evp/e_des3.o crypto/evp/e_idea.o crypto/evp/e_null.o crypto/evp/e_old.o crypto/evp/e_rc2.o crypto/evp/e_rc4.o crypto/evp/e_rc4_hmac_md5.o crypto/evp/e_rc5.o crypto/evp/e_seed.o crypto/evp/e_sm4.o crypto/evp/e_xcbc_d.o crypto/evp/encode.o crypto/evp/evp_cnf.o crypto/evp/evp_enc.o crypto/evp/evp_err.o crypto/evp/evp_key.o crypto/evp/evp_lib.o crypto/evp/evp_pbe.o crypto/evp/evp_pkey.o crypto/evp/m_md2.o crypto/evp/m_md4.o crypto/evp/m_md5.o crypto/evp/m_md5_sha1.o crypto/evp/m_mdc2.o crypto/evp/m_null.o crypto/evp/m_ripemd.o crypto/evp/m_sha1.o crypto/evp/m_sha3.o crypto/evp/m_sigver.o crypto/evp/m_wp.o crypto/evp/names.o crypto/evp/p5_crpt.o crypto/evp/p5_crpt2.o crypto/evp/p_dec.o crypto/evp/p_enc.o crypto/evp/p_lib.o crypto/evp/p_open.o crypto/evp/p_seal.o crypto/evp/p_sign.o crypto/evp/p_verify.o crypto/evp/pbe_scrypt.o crypto/evp/pmeth_fn.o crypto/evp/pmeth_gn.o crypto/evp/pmeth_lib.o crypto/ex_data.o crypto/getenv.o crypto/hmac/hm_ameth.o crypto/hmac/hm_pmeth.o crypto/hmac/hmac.o crypto/init.o crypto/kdf/hkdf.o crypto/kdf/kdf_err.o crypto/kdf/scrypt.o crypto/kdf/tls1_prf.o crypto/lhash/lh_stats.o crypto/lhash/lhash.o crypto/md4/md4_dgst.o crypto/md4/md4_one.o crypto/md5/md5-586.o crypto/md5/md5_dgst.o crypto/md5/md5_one.o crypto/mem.o crypto/mem_dbg.o crypto/mem_sec.o crypto/modes/cbc128.o crypto/modes/ccm128.o crypto/modes/cfb128.o crypto/modes/ctr128.o crypto/modes/cts128.o crypto/modes/gcm128.o crypto/modes/ghash-x86.o crypto/modes/ocb128.o crypto/modes/ofb128.o crypto/modes/wrap128.o crypto/modes/xts128.o crypto/o_dir.o crypto/o_fips.o crypto/o_fopen.o crypto/o_init.o crypto/o_str.o crypto/o_time.o crypto/objects/o_names.o crypto/objects/obj_dat.o crypto/objects/obj_err.o crypto/objects/obj_lib.o crypto/objects/obj_xref.o crypto/ocsp/ocsp_asn.o crypto/ocsp/ocsp_cl.o crypto/ocsp/ocsp_err.o crypto/ocsp/ocsp_ext.o crypto/ocsp/ocsp_ht.o crypto/ocsp/ocsp_lib.o crypto/ocsp/ocsp_prn.o crypto/ocsp/ocsp_srv.o crypto/ocsp/ocsp_vfy.o crypto/ocsp/v3_ocsp.o crypto/pem/pem_all.o crypto/pem/pem_err.o crypto/pem/pem_info.o crypto/pem/pem_lib.o crypto/pem/pem_oth.o crypto/pem/pem_pk8.o crypto/pem/pem_pkey.o crypto/pem/pem_sign.o crypto/pem/pem_x509.o crypto/pem/pem_xaux.o crypto/pem/pvkfmt.o crypto/pkcs12/p12_add.o crypto/pkcs12/p12_asn.o crypto/pkcs12/p12_attr.o crypto/pkcs12/p12_crpt.o crypto/pkcs12/p12_crt.o crypto/pkcs12/p12_decr.o crypto/pkcs12/p12_init.o crypto/pkcs12/p12_key.o crypto/pkcs12/p12_kiss.o crypto/pkcs12/p12_mutl.o crypto/pkcs12/p12_npas.o crypto/pkcs12/p12_p8d.o crypto/pkcs12/p12_p8e.o crypto/pkcs12/p12_sbag.o crypto/pkcs12/p12_utl.o crypto/pkcs12/pk12err.o crypto/pkcs7/bio_pk7.o crypto/pkcs7/pk7_asn1.o crypto/pkcs7/pk7_attr.o crypto/pkcs7/pk7_doit.o crypto/pkcs7/pk7_lib.o crypto/pkcs7/pk7_mime.o crypto/pkcs7/pk7_smime.o crypto/pkcs7/pkcs7err.o crypto/poly1305/poly1305-x86.o crypto/poly1305/poly1305.o crypto/poly1305/poly1305_ameth.o crypto/poly1305/poly1305_pmeth.o crypto/rand/drbg_ctr.o crypto/rand/drbg_lib.o crypto/rand/rand_egd.o crypto/rand/rand_err.o crypto/rand/rand_lib.o crypto/rand/rand_unix.o crypto/rand/rand_vms.o crypto/rand/rand_win.o crypto/rand/randfile.o crypto/rc2/rc2_cbc.o crypto/rc2/rc2_ecb.o crypto/rc2/rc2_skey.o crypto/rc2/rc2cfb64.o crypto/rc2/rc2ofb64.o crypto/rc4/rc4-586.o crypto/ripemd/rmd-586.o crypto/ripemd/rmd_dgst.o crypto/ripemd/rmd_one.o crypto/rsa/rsa_ameth.o crypto/rsa/rsa_asn1.o crypto/rsa/rsa_chk.o crypto/rsa/rsa_crpt.o crypto/rsa/rsa_depr.o crypto/rsa/rsa_err.o crypto/rsa/rsa_gen.o crypto/rsa/rsa_lib.o crypto/rsa/rsa_meth.o crypto/rsa/rsa_mp.o crypto/rsa/rsa_none.o crypto/rsa/rsa_oaep.o crypto/rsa/rsa_ossl.o crypto/rsa/rsa_pk1.o crypto/rsa/rsa_pmeth.o crypto/rsa/rsa_prn.o crypto/rsa/rsa_pss.o crypto/rsa/rsa_saos.o crypto/rsa/rsa_sign.o crypto/rsa/rsa_ssl.o crypto/rsa/rsa_x931.o crypto/rsa/rsa_x931g.o crypto/seed/seed.o crypto/seed/seed_cbc.o crypto/seed/seed_cfb.o crypto/seed/seed_ecb.o crypto/seed/seed_ofb.o crypto/sha/keccak1600.o crypto/sha/sha1-586.o crypto/sha/sha1_one.o crypto/sha/sha1dgst.o crypto/sha/sha256-586.o crypto/sha/sha256.o crypto/sha/sha512-586.o crypto/sha/sha512.o crypto/siphash/siphash.o crypto/siphash/siphash_ameth.o crypto/siphash/siphash_pmeth.o crypto/sm2/sm2_crypt.o crypto/sm2/sm2_err.o crypto/sm2/sm2_pmeth.o crypto/sm2/sm2_sign.o crypto/sm3/m_sm3.o crypto/sm3/sm3.o crypto/sm4/sm4.o crypto/srp/srp_lib.o crypto/srp/srp_vfy.o crypto/stack/stack.o crypto/store/loader_file.o crypto/store/store_err.o crypto/store/store_init.o crypto/store/store_lib.o crypto/store/store_register.o crypto/store/store_strings.o crypto/threads_none.o crypto/threads_pthread.o crypto/threads_win.o crypto/ts/ts_asn1.o crypto/ts/ts_conf.o crypto/ts/ts_err.o crypto/ts/ts_lib.o crypto/ts/ts_req_print.o crypto/ts/ts_req_utils.o crypto/ts/ts_rsp_print.o crypto/ts/ts_rsp_sign.o crypto/ts/ts_rsp_utils.o crypto/ts/ts_rsp_verify.o crypto/ts/ts_verify_ctx.o crypto/txt_db/txt_db.o crypto/ui/ui_err.o crypto/ui/ui_lib.o crypto/ui/ui_null.o crypto/ui/ui_openssl.o crypto/ui/ui_util.o crypto/uid.o crypto/whrlpool/wp-mmx.o crypto/whrlpool/wp_block.o crypto/whrlpool/wp_dgst.o crypto/x509/by_dir.o crypto/x509/by_file.o crypto/x509/t_crl.o crypto/x509/t_req.o crypto/x509/t_x509.o crypto/x509/x509_att.o crypto/x509/x509_cmp.o crypto/x509/x509_d2.o crypto/x509/x509_def.o crypto/x509/x509_err.o crypto/x509/x509_ext.o crypto/x509/x509_lu.o crypto/x509/x509_meth.o crypto/x509/x509_obj.o crypto/x509/x509_r2x.o crypto/x509/x509_req.o crypto/x509/x509_set.o crypto/x509/x509_trs.o crypto/x509/x509_txt.o crypto/x509/x509_v3.o crypto/x509/x509_vfy.o crypto/x509/x509_vpm.o crypto/x509/x509cset.o crypto/x509/x509name.o crypto/x509/x509rset.o crypto/x509/x509spki.o crypto/x509/x509type.o crypto/x509/x_all.o crypto/x509/x_attrib.o crypto/x509/x_crl.o crypto/x509/x_exten.o crypto/x509/x_name.o crypto/x509/x_pubkey.o crypto/x509/x_req.o crypto/x509/x_x509.o crypto/x509/x_x509a.o crypto/x509v3/pcy_cache.o crypto/x509v3/pcy_data.o crypto/x509v3/pcy_lib.o crypto/x509v3/pcy_map.o crypto/x509v3/pcy_node.o crypto/x509v3/pcy_tree.o crypto/x509v3/v3_addr.o crypto/x509v3/v3_admis.o crypto/x509v3/v3_akey.o crypto/x509v3/v3_akeya.o crypto/x509v3/v3_alt.o crypto/x509v3/v3_asid.o crypto/x509v3/v3_bcons.o crypto/x509v3/v3_bitst.o crypto/x509v3/v3_conf.o crypto/x509v3/v3_cpols.o crypto/x509v3/v3_crld.o crypto/x509v3/v3_enum.o crypto/x509v3/v3_extku.o crypto/x509v3/v3_genn.o crypto/x509v3/v3_ia5.o crypto/x509v3/v3_info.o crypto/x509v3/v3_int.o crypto/x509v3/v3_lib.o crypto/x509v3/v3_ncons.o crypto/x509v3/v3_pci.o crypto/x509v3/v3_pcia.o crypto/x509v3/v3_pcons.o crypto/x509v3/v3_pku.o crypto/x509v3/v3_pmaps.o crypto/x509v3/v3_prn.o crypto/x509v3/v3_purp.o crypto/x509v3/v3_skey.o crypto/x509v3/v3_sxnet.o crypto/x509v3/v3_tlsf.o crypto/x509v3/v3_utl.o crypto/x509v3/v3err.o crypto/x86cpuid.o engines/e_afalg.o engines/e_padlock-x86.o engines/e_padlock.o ar: creating libcrypto.a ranlib libcrypto.a || echo Never mind. +rm -f apps/openssl +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ + -o apps/openssl apps/asn1pars.o apps/ca.o apps/ciphers.o apps/cms.o apps/crl.o apps/crl2p7.o apps/dgst.o apps/dhparam.o apps/dsa.o apps/dsaparam.o apps/ec.o apps/ecparam.o apps/enc.o apps/engine.o apps/errstr.o apps/gendsa.o apps/genpkey.o apps/genrsa.o apps/nseq.o apps/ocsp.o apps/openssl.o apps/passwd.o apps/pkcs12.o apps/pkcs7.o apps/pkcs8.o apps/pkey.o apps/pkeyparam.o apps/pkeyutl.o apps/prime.o apps/rand.o apps/rehash.o apps/req.o apps/rsa.o apps/rsautl.o apps/s_client.o apps/s_server.o apps/s_time.o apps/sess_id.o apps/smime.o apps/speed.o apps/spkac.o apps/srp.o apps/storeutl.o apps/ts.o apps/verify.o apps/version.o apps/x509.o \ + apps/libapps.a -lssl -lcrypto -ldl -pthread rm -f fuzz/asn1-test -rm -f fuzz/asn1parse-test -rm -f fuzz/bignum-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o fuzz/asn1-test fuzz/asn1.o fuzz/test-corpus.o \ -lssl -lcrypto -ldl -pthread +rm -f fuzz/asn1parse-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o fuzz/asn1parse-test fuzz/asn1parse.o fuzz/test-corpus.o \ -lcrypto -ldl -pthread +rm -f fuzz/bignum-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o fuzz/bignum-test fuzz/bignum.o fuzz/test-corpus.o \ -lcrypto -ldl -pthread rm -f fuzz/bndiv-test -rm -f fuzz/client-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o fuzz/bndiv-test fuzz/bndiv.o fuzz/test-corpus.o \ -lcrypto -ldl -pthread -rm -f fuzz/cms-test +rm -f fuzz/client-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o fuzz/client-test fuzz/client.o fuzz/test-corpus.o \ -lssl -lcrypto -ldl -pthread -rm -f fuzz/conf-test +rm -f fuzz/cms-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o fuzz/cms-test fuzz/cms.o fuzz/test-corpus.o \ -lcrypto -ldl -pthread -rm -f fuzz/crl-test +rm -f fuzz/conf-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o fuzz/conf-test fuzz/conf.o fuzz/test-corpus.o \ -lcrypto -ldl -pthread -rm -f fuzz/ct-test +rm -f fuzz/crl-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o fuzz/crl-test fuzz/crl.o fuzz/test-corpus.o \ -lcrypto -ldl -pthread -rm -f fuzz/server-test +rm -f fuzz/ct-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o fuzz/ct-test fuzz/ct.o fuzz/test-corpus.o \ -lcrypto -ldl -pthread +rm -f fuzz/server-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o fuzz/server-test fuzz/server.o fuzz/test-corpus.o \ -lssl -lcrypto -ldl -pthread rm -f fuzz/x509-test -rm -f test/aborttest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o fuzz/x509-test fuzz/test-corpus.o fuzz/x509.o \ -lcrypto -ldl -pthread +rm -f test/aborttest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/aborttest test/aborttest.o \ -lcrypto -ldl -pthread @@ -2179,26 +2218,26 @@ -o test/asn1_encode_test test/asn1_encode_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/asn1_internal_test -rm -f test/asn1_string_table_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/asn1_internal_test test/asn1_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread -rm -f test/asn1_time_test +rm -f test/asn1_string_table_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/asn1_string_table_test test/asn1_string_table_test.o \ test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/asn1_time_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/asn1_time_test test/asn1_time_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/asynciotest -rm -f test/asynctest -rm -f test/bad_dtls_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/asynciotest test/asynciotest.o test/ssltestlib.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/asynctest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/asynctest test/asynctest.o \ -lcrypto -ldl -pthread +rm -f test/bad_dtls_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/bad_dtls_test test/bad_dtls_test.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread @@ -2239,14 +2278,14 @@ -o test/buildtest_c_asn1t test/buildtest_asn1t.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_async -rm -f test/buildtest_c_bio -rm -f test/buildtest_c_blowfish ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_async test/buildtest_async.o \ -lssl -lcrypto -ldl -pthread +rm -f test/buildtest_c_bio ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_bio test/buildtest_bio.o \ -lssl -lcrypto -ldl -pthread +rm -f test/buildtest_c_blowfish ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_blowfish test/buildtest_blowfish.o \ -lssl -lcrypto -ldl -pthread @@ -2271,11 +2310,11 @@ -o test/buildtest_c_cmac test/buildtest_cmac.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_cms -rm -f test/buildtest_c_comp -rm -f test/buildtest_c_conf ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_cms test/buildtest_cms.o \ -lssl -lcrypto -ldl -pthread +rm -f test/buildtest_c_comp +rm -f test/buildtest_c_conf ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_comp test/buildtest_comp.o \ -lssl -lcrypto -ldl -pthread @@ -2303,22 +2342,22 @@ -o test/buildtest_c_dh test/buildtest_dh.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_dsa -rm -f test/buildtest_c_dtls1 -rm -f test/buildtest_c_e_os2 ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_dsa test/buildtest_dsa.o \ -lssl -lcrypto -ldl -pthread +rm -f test/buildtest_c_dtls1 ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_dtls1 test/buildtest_dtls1.o \ -lssl -lcrypto -ldl -pthread +rm -f test/buildtest_c_e_os2 ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_e_os2 test/buildtest_e_os2.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_ebcdic -rm -f test/buildtest_c_ec ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ebcdic test/buildtest_ebcdic.o \ -lssl -lcrypto -ldl -pthread +rm -f test/buildtest_c_ec ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ec test/buildtest_ec.o \ -lssl -lcrypto -ldl -pthread @@ -2327,10 +2366,10 @@ -o test/buildtest_c_ecdh test/buildtest_ecdh.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_ecdsa -rm -f test/buildtest_c_engine ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ecdsa test/buildtest_ecdsa.o \ -lssl -lcrypto -ldl -pthread +rm -f test/buildtest_c_engine ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_engine test/buildtest_engine.o \ -lssl -lcrypto -ldl -pthread @@ -2343,10 +2382,10 @@ -o test/buildtest_c_hmac test/buildtest_hmac.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_kdf -rm -f test/buildtest_c_lhash ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_kdf test/buildtest_kdf.o \ -lssl -lcrypto -ldl -pthread +rm -f test/buildtest_c_lhash ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_lhash test/buildtest_lhash.o \ -lssl -lcrypto -ldl -pthread @@ -2359,14 +2398,14 @@ -o test/buildtest_c_md5 test/buildtest_md5.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_modes -rm -f test/buildtest_c_obj_mac -rm -f test/buildtest_c_objects ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_modes test/buildtest_modes.o \ -lssl -lcrypto -ldl -pthread +rm -f test/buildtest_c_obj_mac ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_obj_mac test/buildtest_obj_mac.o \ -lssl -lcrypto -ldl -pthread +rm -f test/buildtest_c_objects ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_objects test/buildtest_objects.o \ -lssl -lcrypto -ldl -pthread @@ -2379,11 +2418,11 @@ -o test/buildtest_c_opensslv test/buildtest_opensslv.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_ossl_typ -rm -f test/buildtest_c_pem -rm -f test/buildtest_c_pem2 ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ossl_typ test/buildtest_ossl_typ.o \ -lssl -lcrypto -ldl -pthread +rm -f test/buildtest_c_pem +rm -f test/buildtest_c_pem2 ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_pem test/buildtest_pem.o \ -lssl -lcrypto -ldl -pthread @@ -2395,14 +2434,14 @@ -o test/buildtest_c_pkcs12 test/buildtest_pkcs12.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_pkcs7 -rm -f test/buildtest_c_rand ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_pkcs7 test/buildtest_pkcs7.o \ -lssl -lcrypto -ldl -pthread -rm -f test/buildtest_c_rand_drbg +rm -f test/buildtest_c_rand ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_rand test/buildtest_rand.o \ -lssl -lcrypto -ldl -pthread +rm -f test/buildtest_c_rand_drbg ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_rand_drbg test/buildtest_rand_drbg.o \ -lssl -lcrypto -ldl -pthread @@ -2411,14 +2450,14 @@ -o test/buildtest_c_rc2 test/buildtest_rc2.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_rc4 -rm -f test/buildtest_c_ripemd ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_rc4 test/buildtest_rc4.o \ -lssl -lcrypto -ldl -pthread -rm -f test/buildtest_c_rsa +rm -f test/buildtest_c_ripemd ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ripemd test/buildtest_ripemd.o \ -lssl -lcrypto -ldl -pthread +rm -f test/buildtest_c_rsa ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_rsa test/buildtest_rsa.o \ -lssl -lcrypto -ldl -pthread @@ -2427,18 +2466,18 @@ -o test/buildtest_c_safestack test/buildtest_safestack.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_seed -rm -f test/buildtest_c_sha ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_seed test/buildtest_seed.o \ -lssl -lcrypto -ldl -pthread +rm -f test/buildtest_c_sha ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_sha test/buildtest_sha.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_srp -rm -f test/buildtest_c_srtp ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_srp test/buildtest_srp.o \ -lssl -lcrypto -ldl -pthread +rm -f test/buildtest_c_srtp ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_srtp test/buildtest_srtp.o \ -lssl -lcrypto -ldl -pthread @@ -2447,10 +2486,10 @@ -o test/buildtest_c_ssl test/buildtest_ssl.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_ssl2 -rm -f test/buildtest_c_stack ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ssl2 test/buildtest_ssl2.o \ -lssl -lcrypto -ldl -pthread +rm -f test/buildtest_c_stack ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_stack test/buildtest_stack.o \ -lssl -lcrypto -ldl -pthread @@ -2459,10 +2498,10 @@ -o test/buildtest_c_store test/buildtest_store.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_symhacks -rm -f test/buildtest_c_tls1 ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_symhacks test/buildtest_symhacks.o \ -lssl -lcrypto -ldl -pthread +rm -f test/buildtest_c_tls1 ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_tls1 test/buildtest_tls1.o \ -lssl -lcrypto -ldl -pthread @@ -2483,30 +2522,30 @@ -o test/buildtest_c_whrlpool test/buildtest_whrlpool.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_x509 -rm -f test/buildtest_c_x509_vfy ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_x509 test/buildtest_x509.o \ -lssl -lcrypto -ldl -pthread -rm -f test/buildtest_c_x509v3 +rm -f test/buildtest_c_x509_vfy ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_x509_vfy test/buildtest_x509_vfy.o \ -lssl -lcrypto -ldl -pthread +rm -f test/buildtest_c_x509v3 ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_x509v3 test/buildtest_x509v3.o \ -lssl -lcrypto -ldl -pthread rm -f test/casttest -rm -f test/chacha_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/casttest test/casttest.o \ test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/chacha_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/chacha_internal_test test/chacha_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/cipher_overhead_test -rm -f test/cipherbytes_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/cipher_overhead_test test/cipher_overhead_test.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/cipherbytes_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/cipherbytes_test test/cipherbytes_test.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread @@ -2559,10 +2598,10 @@ -o test/d2i_test test/d2i_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/danetest -rm -f test/destest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/danetest test/danetest.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/destest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/destest test/destest.o \ test/libtestutil.a -lcrypto -ldl -pthread @@ -2591,10 +2630,10 @@ -o test/dtls_mtu_test test/dtls_mtu_test.o test/ssltestlib.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/dtlstest -rm -f test/dtlsv1listentest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/dtlstest test/dtlstest.o test/ssltestlib.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/dtlsv1listentest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/dtlsv1listentest test/dtlsv1listentest.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread @@ -2623,10 +2662,10 @@ -o test/errtest test/errtest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/evp_extra_test -rm -f test/evp_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/evp_extra_test test/evp_extra_test.o \ test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/evp_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/evp_test test/evp_test.o \ test/libtestutil.a -lcrypto -ldl -pthread @@ -2659,10 +2698,10 @@ -o test/ideatest test/ideatest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/igetest -rm -f test/lhash_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/igetest test/igetest.o \ test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/lhash_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/lhash_test test/lhash_test.o \ test/libtestutil.a -lcrypto -ldl -pthread @@ -2695,10 +2734,10 @@ -o test/pbelutest test/pbelutest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/pemtest -rm -f test/pkey_meth_kdf_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/pemtest test/pemtest.o \ test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/pkey_meth_kdf_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/pkey_meth_kdf_test test/pkey_meth_kdf_test.o \ test/libtestutil.a -lcrypto -ldl -pthread @@ -2763,10 +2802,10 @@ -o test/sm4_internal_test test/sm4_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/srptest -rm -f test/ssl_cert_table_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/srptest test/srptest.o \ test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/ssl_cert_table_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/ssl_cert_table_internal_test test/ssl_cert_table_internal_test.o \ test/libtestutil.a -lcrypto -ldl -pthread @@ -2787,10 +2826,10 @@ -o test/sslapitest test/sslapitest.o test/ssltestlib.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/sslbuffertest -rm -f test/sslcorrupttest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/sslbuffertest test/sslbuffertest.o test/ssltestlib.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/sslcorrupttest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/sslcorrupttest test/sslcorrupttest.o test/ssltestlib.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread @@ -2851,10 +2890,10 @@ -o test/wpackettest test/wpackettest.o \ libssl.a test/libtestutil.a -lcrypto -ldl -pthread rm -f test/x509_check_cert_pkey_test -rm -f test/x509_dup_cert_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/x509_check_cert_pkey_test test/x509_check_cert_pkey_test.o \ test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/x509_dup_cert_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/x509_dup_cert_test test/x509_dup_cert_test.o \ test/libtestutil.a -lcrypto -ldl -pthread @@ -2863,17 +2902,13 @@ -o test/x509_internal_test test/x509_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/x509_time_test -rm -f test/x509aux ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/x509_time_test test/x509_time_test.o \ test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/x509aux ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/x509aux test/x509aux.o \ test/libtestutil.a -lcrypto -ldl -pthread -rm -f apps/openssl -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ - -o apps/openssl apps/asn1pars.o apps/ca.o apps/ciphers.o apps/cms.o apps/crl.o apps/crl2p7.o apps/dgst.o apps/dhparam.o apps/dsa.o apps/dsaparam.o apps/ec.o apps/ecparam.o apps/enc.o apps/engine.o apps/errstr.o apps/gendsa.o apps/genpkey.o apps/genrsa.o apps/nseq.o apps/ocsp.o apps/openssl.o apps/passwd.o apps/pkcs12.o apps/pkcs7.o apps/pkcs8.o apps/pkey.o apps/pkeyparam.o apps/pkeyutl.o apps/prime.o apps/rand.o apps/rehash.o apps/req.o apps/rsa.o apps/rsautl.o apps/s_client.o apps/s_server.o apps/s_time.o apps/sess_id.o apps/smime.o apps/speed.o apps/spkac.o apps/srp.o apps/storeutl.o apps/ts.o apps/verify.o apps/version.o apps/x509.o \ - apps/libapps.a -lssl -lcrypto -ldl -pthread make[3]: Leaving directory '/build/reproducible-path/openssl-1.1.1w/build_static' make[2]: Leaving directory '/build/reproducible-path/openssl-1.1.1w/build_static' test -z "" || for opt in ; \ @@ -3807,51 +3842,51 @@ "-oMakefile" ../apps/tsget.in > "apps/tsget.pl" /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../tools/c_rehash.in > "tools/c_rehash" +chmod a+x apps/CA.pl /usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \ "-oMakefile" ../util/shlib_wrap.sh.in > "util/shlib_wrap.sh" ar r apps/libapps.a apps/app_rand.o apps/apps.o apps/bf_prefix.o apps/opt.o apps/s_cb.o apps/s_socket.o ar: creating apps/libapps.a -ranlib apps/libapps.a || echo Never mind. gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DRMD160_ASM -DAESNI_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-1.1\"" -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/aesni-x86.o crypto/aes/aesni-x86.s +ranlib apps/libapps.a || echo Never mind. gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DRMD160_ASM -DAESNI_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-1.1\"" -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/aes/vpaes-x86.o crypto/aes/vpaes-x86.s gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DRMD160_ASM -DAESNI_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-1.1\"" -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bf/bf-586.o crypto/bf/bf-586.s gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DRMD160_ASM -DAESNI_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-1.1\"" -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bn/bn-586.o crypto/bn/bn-586.s +chmod a+x apps/tsget.pl +chmod a+x tools/c_rehash gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DRMD160_ASM -DAESNI_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-1.1\"" -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bn/co-586.o crypto/bn/co-586.s gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DRMD160_ASM -DAESNI_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-1.1\"" -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bn/x86-gf2m.o crypto/bn/x86-gf2m.s gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DRMD160_ASM -DAESNI_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-1.1\"" -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/bn/x86-mont.o crypto/bn/x86-mont.s gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DRMD160_ASM -DAESNI_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-1.1\"" -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/camellia/cmll-x86.o crypto/camellia/cmll-x86.s -chmod a+x apps/CA.pl gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DRMD160_ASM -DAESNI_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-1.1\"" -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/chacha/chacha-x86.o crypto/chacha/chacha-x86.s gcc -I. -Iinclude -Icrypto -I.. -I../include -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DRMD160_ASM -DAESNI_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-1.1\"" -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF crypto/cversion.d.tmp -MT crypto/cversion.o -c -o crypto/cversion.o ../crypto/cversion.c -chmod a+x apps/tsget.pl gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DRMD160_ASM -DAESNI_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-1.1\"" -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/des/crypt586.o crypto/des/crypt586.s gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DRMD160_ASM -DAESNI_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-1.1\"" -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/des/des-586.o crypto/des/des-586.s gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DRMD160_ASM -DAESNI_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-1.1\"" -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/ec/ecp_nistz256-x86.o crypto/ec/ecp_nistz256-x86.s +chmod a+x util/shlib_wrap.sh gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DRMD160_ASM -DAESNI_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-1.1\"" -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/md5/md5-586.o crypto/md5/md5-586.s gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DRMD160_ASM -DAESNI_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-1.1\"" -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/modes/ghash-x86.o crypto/modes/ghash-x86.s gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DRMD160_ASM -DAESNI_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-1.1\"" -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/poly1305/poly1305-x86.o crypto/poly1305/poly1305-x86.s gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DRMD160_ASM -DAESNI_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-1.1\"" -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/rc4/rc4-586.o crypto/rc4/rc4-586.s -chmod a+x tools/c_rehash gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DRMD160_ASM -DAESNI_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-1.1\"" -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/ripemd/rmd-586.o crypto/ripemd/rmd-586.s gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DRMD160_ASM -DAESNI_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-1.1\"" -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/sha/sha1-586.o crypto/sha/sha1-586.s gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DRMD160_ASM -DAESNI_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-1.1\"" -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/sha/sha256-586.o crypto/sha/sha256-586.s gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DRMD160_ASM -DAESNI_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-1.1\"" -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/sha/sha512-586.o crypto/sha/sha512-586.s gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DRMD160_ASM -DAESNI_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-1.1\"" -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/whrlpool/wp-mmx.o crypto/whrlpool/wp-mmx.s -chmod a+x util/shlib_wrap.sh gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DOPENSSL_USE_NODELETE -DL_ENDIAN -DOPENSSL_PIC -DOPENSSL_CPUID_OBJ -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DRMD160_ASM -DAESNI_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/i386-linux-gnu/engines-1.1\"" -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o crypto/x86cpuid.o crypto/x86cpuid.s ar r libssl.a ssl/bio_ssl.o ssl/d1_lib.o ssl/d1_msg.o ssl/d1_srtp.o ssl/methods.o ssl/packet.o ssl/pqueue.o ssl/record/dtls1_bitmap.o ssl/record/rec_layer_d1.o ssl/record/rec_layer_s3.o ssl/record/ssl3_buffer.o ssl/record/ssl3_record.o ssl/record/ssl3_record_tls13.o ssl/s3_cbc.o ssl/s3_enc.o ssl/s3_lib.o ssl/s3_msg.o ssl/ssl_asn1.o ssl/ssl_cert.o ssl/ssl_ciph.o ssl/ssl_conf.o ssl/ssl_err.o ssl/ssl_init.o ssl/ssl_lib.o ssl/ssl_mcnf.o ssl/ssl_rsa.o ssl/ssl_sess.o ssl/ssl_stat.o ssl/ssl_txt.o ssl/ssl_utst.o ssl/statem/extensions.o ssl/statem/extensions_clnt.o ssl/statem/extensions_cust.o ssl/statem/extensions_srvr.o ssl/statem/statem.o ssl/statem/statem_clnt.o ssl/statem/statem_dtls.o ssl/statem/statem_lib.o ssl/statem/statem_srvr.o ssl/t1_enc.o ssl/t1_lib.o ssl/t1_trce.o ssl/tls13_enc.o ssl/tls_srp.o -ar: ar r test/libtestutil.a test/testutil/basic_output.o test/testutil/cb.o test/testutil/driver.o test/testutil/format_output.o test/testutil/main.o test/testutil/output_helpers.o test/testutil/random.o test/testutil/stanza.o test/testutil/tap_bio.o test/testutil/test_cleanup.o test/testutil/tests.o test/testutil/testutil_init.o -creating libssl.a -gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DPADLOCK_ASM -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o engines/e_padlock-x86.o engines/e_padlock-x86.s +ar: creating libssl.a +ar r test/libtestutil.a test/testutil/basic_output.o test/testutil/cb.o test/testutil/driver.o test/testutil/format_output.o test/testutil/main.o test/testutil/output_helpers.o test/testutil/random.o test/testutil/stanza.o test/testutil/tap_bio.o test/testutil/test_cleanup.o test/testutil/tests.o test/testutil/testutil_init.o ar: creating test/libtestutil.a +ranlib test/libtestutil.a || echo Never mind. +gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DPADLOCK_ASM -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o engines/e_padlock-x86.o engines/e_padlock-x86.s gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/asn1pars.d.tmp -MT apps/asn1pars.o -c -o apps/asn1pars.o ../apps/asn1pars.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/ca.d.tmp -MT apps/ca.o -c -o apps/ca.o ../apps/ca.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/ciphers.d.tmp -MT apps/ciphers.o -c -o apps/ciphers.o ../apps/ciphers.c -ranlib test/libtestutil.a || echo Never mind. gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/cms.d.tmp -MT apps/cms.o -c -o apps/cms.o ../apps/cms.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/crl.d.tmp -MT apps/crl.o -c -o apps/crl.o ../apps/crl.c -gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/crl2p7.d.tmp -MT apps/crl2p7.o -c -o apps/crl2p7.o ../apps/crl2p7.c ranlib libssl.a || echo Never mind. +gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/crl2p7.d.tmp -MT apps/crl2p7.o -c -o apps/crl2p7.o ../apps/crl2p7.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/dgst.d.tmp -MT apps/dgst.o -c -o apps/dgst.o ../apps/dgst.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/dhparam.d.tmp -MT apps/dhparam.o -c -o apps/dhparam.o ../apps/dhparam.c gcc -I. -Iinclude -Iapps -I.. -I../include -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -MMD -MF apps/dsa.d.tmp -MT apps/dsa.o -c -o apps/dsa.o ../apps/dsa.c @@ -3970,250 +4005,55 @@ -ldl -pthread ar r libcrypto.a crypto/aes/aes_cbc.o crypto/aes/aes_cfb.o crypto/aes/aes_core.o crypto/aes/aes_ecb.o crypto/aes/aes_ige.o crypto/aes/aes_misc.o crypto/aes/aes_ofb.o crypto/aes/aes_wrap.o crypto/aes/aesni-x86.o crypto/aes/vpaes-x86.o crypto/aria/aria.o crypto/asn1/a_bitstr.o crypto/asn1/a_d2i_fp.o crypto/asn1/a_digest.o crypto/asn1/a_dup.o crypto/asn1/a_gentm.o crypto/asn1/a_i2d_fp.o crypto/asn1/a_int.o crypto/asn1/a_mbstr.o crypto/asn1/a_object.o crypto/asn1/a_octet.o crypto/asn1/a_print.o crypto/asn1/a_sign.o crypto/asn1/a_strex.o crypto/asn1/a_strnid.o crypto/asn1/a_time.o crypto/asn1/a_type.o crypto/asn1/a_utctm.o crypto/asn1/a_utf8.o crypto/asn1/a_verify.o crypto/asn1/ameth_lib.o crypto/asn1/asn1_err.o crypto/asn1/asn1_gen.o crypto/asn1/asn1_item_list.o crypto/asn1/asn1_lib.o crypto/asn1/asn1_par.o crypto/asn1/asn_mime.o crypto/asn1/asn_moid.o crypto/asn1/asn_mstbl.o crypto/asn1/asn_pack.o crypto/asn1/bio_asn1.o crypto/asn1/bio_ndef.o crypto/asn1/d2i_pr.o crypto/asn1/d2i_pu.o crypto/asn1/evp_asn1.o crypto/asn1/f_int.o crypto/asn1/f_string.o crypto/asn1/i2d_pr.o crypto/asn1/i2d_pu.o crypto/asn1/n_pkey.o crypto/asn1/nsseq.o crypto/asn1/p5_pbe.o crypto/asn1/p5_pbev2.o crypto/asn1/p5_scrypt.o crypto/asn1/p8_pkey.o crypto/asn1/t_bitst.o crypto/asn1/t_pkey.o crypto/asn1/t_spki.o crypto/asn1/tasn_dec.o crypto/asn1/tasn_enc.o crypto/asn1/tasn_fre.o crypto/asn1/tasn_new.o crypto/asn1/tasn_prn.o crypto/asn1/tasn_scn.o crypto/asn1/tasn_typ.o crypto/asn1/tasn_utl.o crypto/asn1/x_algor.o crypto/asn1/x_bignum.o crypto/asn1/x_info.o crypto/asn1/x_int64.o crypto/asn1/x_long.o crypto/asn1/x_pkey.o crypto/asn1/x_sig.o crypto/asn1/x_spki.o crypto/asn1/x_val.o crypto/async/arch/async_null.o crypto/async/arch/async_posix.o crypto/async/arch/async_win.o crypto/async/async.o crypto/async/async_err.o crypto/async/async_wait.o crypto/bf/bf-586.o crypto/bf/bf_cfb64.o crypto/bf/bf_ecb.o crypto/bf/bf_ofb64.o crypto/bf/bf_skey.o crypto/bio/b_addr.o crypto/bio/b_dump.o crypto/bio/b_print.o crypto/bio/b_sock.o crypto/bio/b_sock2.o crypto/bio/bf_buff.o crypto/bio/bf_lbuf.o crypto/bio/bf_nbio.o crypto/bio/bf_null.o crypto/bio/bio_cb.o crypto/bio/bio_err.o crypto/bio/bio_lib.o crypto/bio/bio_meth.o crypto/bio/bss_acpt.o crypto/bio/bss_bio.o crypto/bio/bss_conn.o crypto/bio/bss_dgram.o crypto/bio/bss_fd.o crypto/bio/bss_file.o crypto/bio/bss_log.o crypto/bio/bss_mem.o crypto/bio/bss_null.o crypto/bio/bss_sock.o crypto/blake2/blake2b.o crypto/blake2/blake2s.o crypto/blake2/m_blake2b.o crypto/blake2/m_blake2s.o crypto/bn/bn-586.o crypto/bn/bn_add.o crypto/bn/bn_blind.o crypto/bn/bn_const.o crypto/bn/bn_ctx.o crypto/bn/bn_depr.o crypto/bn/bn_dh.o crypto/bn/bn_div.o crypto/bn/bn_err.o crypto/bn/bn_exp.o crypto/bn/bn_exp2.o crypto/bn/bn_gcd.o crypto/bn/bn_gf2m.o crypto/bn/bn_intern.o crypto/bn/bn_kron.o crypto/bn/bn_lib.o crypto/bn/bn_mod.o crypto/bn/bn_mont.o crypto/bn/bn_mpi.o crypto/bn/bn_mul.o crypto/bn/bn_nist.o crypto/bn/bn_prime.o crypto/bn/bn_print.o crypto/bn/bn_rand.o crypto/bn/bn_recp.o crypto/bn/bn_shift.o crypto/bn/bn_sqr.o crypto/bn/bn_sqrt.o crypto/bn/bn_srp.o crypto/bn/bn_word.o crypto/bn/bn_x931p.o crypto/bn/co-586.o crypto/bn/x86-gf2m.o crypto/bn/x86-mont.o crypto/buffer/buf_err.o crypto/buffer/buffer.o crypto/camellia/cmll-x86.o crypto/camellia/cmll_cfb.o crypto/camellia/cmll_ctr.o crypto/camellia/cmll_ecb.o crypto/camellia/cmll_ofb.o crypto/cast/c_cfb64.o crypto/cast/c_ecb.o crypto/cast/c_enc.o crypto/cast/c_ofb64.o crypto/cast/c_skey.o crypto/chacha/chacha-x86.o crypto/cmac/cm_ameth.o crypto/cmac/cm_pmeth.o crypto/cmac/cmac.o crypto/cms/cms_asn1.o crypto/cms/cms_att.o crypto/cms/cms_cd.o crypto/cms/cms_dd.o crypto/cms/cms_enc.o crypto/cms/cms_env.o crypto/cms/cms_err.o crypto/cms/cms_ess.o crypto/cms/cms_io.o crypto/cms/cms_kari.o crypto/cms/cms_lib.o crypto/cms/cms_pwri.o crypto/cms/cms_sd.o crypto/cms/cms_smime.o crypto/comp/c_zlib.o crypto/comp/comp_err.o crypto/comp/comp_lib.o crypto/conf/conf_api.o crypto/conf/conf_def.o crypto/conf/conf_err.o crypto/conf/conf_lib.o crypto/conf/conf_mall.o crypto/conf/conf_mod.o crypto/conf/conf_sap.o crypto/conf/conf_ssl.o crypto/cpt_err.o crypto/cryptlib.o crypto/ct/ct_b64.o crypto/ct/ct_err.o crypto/ct/ct_log.o crypto/ct/ct_oct.o crypto/ct/ct_policy.o crypto/ct/ct_prn.o crypto/ct/ct_sct.o crypto/ct/ct_sct_ctx.o crypto/ct/ct_vfy.o crypto/ct/ct_x509v3.o crypto/ctype.o crypto/cversion.o crypto/des/cbc_cksm.o crypto/des/cbc_enc.o crypto/des/cfb64ede.o crypto/des/cfb64enc.o crypto/des/cfb_enc.o crypto/des/crypt586.o crypto/des/des-586.o crypto/des/ecb3_enc.o crypto/des/ecb_enc.o crypto/des/fcrypt.o crypto/des/ofb64ede.o crypto/des/ofb64enc.o crypto/des/ofb_enc.o crypto/des/pcbc_enc.o crypto/des/qud_cksm.o crypto/des/rand_key.o crypto/des/set_key.o crypto/des/str2key.o crypto/des/xcbc_enc.o crypto/dh/dh_ameth.o crypto/dh/dh_asn1.o crypto/dh/dh_check.o crypto/dh/dh_depr.o crypto/dh/dh_err.o crypto/dh/dh_gen.o crypto/dh/dh_kdf.o crypto/dh/dh_key.o crypto/dh/dh_lib.o crypto/dh/dh_meth.o crypto/dh/dh_pmeth.o crypto/dh/dh_prn.o crypto/dh/dh_rfc5114.o crypto/dh/dh_rfc7919.o crypto/dsa/dsa_ameth.o crypto/dsa/dsa_asn1.o crypto/dsa/dsa_depr.o crypto/dsa/dsa_err.o crypto/dsa/dsa_gen.o crypto/dsa/dsa_key.o crypto/dsa/dsa_lib.o crypto/dsa/dsa_meth.o crypto/dsa/dsa_ossl.o crypto/dsa/dsa_pmeth.o crypto/dsa/dsa_prn.o crypto/dsa/dsa_sign.o crypto/dsa/dsa_vrf.o crypto/dso/dso_dl.o crypto/dso/dso_dlfcn.o crypto/dso/dso_err.o crypto/dso/dso_lib.o crypto/dso/dso_openssl.o crypto/dso/dso_vms.o crypto/dso/dso_win32.o crypto/ebcdic.o crypto/ec/curve25519.o crypto/ec/curve448/arch_32/f_impl.o crypto/ec/curve448/curve448.o crypto/ec/curve448/curve448_tables.o crypto/ec/curve448/eddsa.o crypto/ec/curve448/f_generic.o crypto/ec/curve448/scalar.o crypto/ec/ec2_oct.o crypto/ec/ec2_smpl.o crypto/ec/ec_ameth.o crypto/ec/ec_asn1.o crypto/ec/ec_check.o crypto/ec/ec_curve.o crypto/ec/ec_cvt.o crypto/ec/ec_err.o crypto/ec/ec_key.o crypto/ec/ec_kmeth.o crypto/ec/ec_lib.o crypto/ec/ec_mult.o crypto/ec/ec_oct.o crypto/ec/ec_pmeth.o crypto/ec/ec_print.o crypto/ec/ecdh_kdf.o crypto/ec/ecdh_ossl.o crypto/ec/ecdsa_ossl.o crypto/ec/ecdsa_sign.o crypto/ec/ecdsa_vrf.o crypto/ec/eck_prn.o crypto/ec/ecp_mont.o crypto/ec/ecp_nist.o crypto/ec/ecp_nistp224.o crypto/ec/ecp_nistp256.o crypto/ec/ecp_nistp521.o crypto/ec/ecp_nistputil.o crypto/ec/ecp_nistz256-x86.o crypto/ec/ecp_nistz256.o crypto/ec/ecp_oct.o crypto/ec/ecp_smpl.o crypto/ec/ecx_meth.o crypto/engine/eng_all.o crypto/engine/eng_cnf.o crypto/engine/eng_ctrl.o crypto/engine/eng_dyn.o crypto/engine/eng_err.o crypto/engine/eng_fat.o crypto/engine/eng_init.o crypto/engine/eng_lib.o crypto/engine/eng_list.o crypto/engine/eng_openssl.o crypto/engine/eng_pkey.o crypto/engine/eng_rdrand.o crypto/engine/eng_table.o crypto/engine/tb_asnmth.o crypto/engine/tb_cipher.o crypto/engine/tb_dh.o crypto/engine/tb_digest.o crypto/engine/tb_dsa.o crypto/engine/tb_eckey.o crypto/engine/tb_pkmeth.o crypto/engine/tb_rand.o crypto/engine/tb_rsa.o crypto/err/err.o crypto/err/err_all.o crypto/err/err_prn.o crypto/evp/bio_b64.o crypto/evp/bio_enc.o crypto/evp/bio_md.o crypto/evp/bio_ok.o crypto/evp/c_allc.o crypto/evp/c_alld.o crypto/evp/cmeth_lib.o crypto/evp/digest.o crypto/evp/e_aes.o crypto/evp/e_aes_cbc_hmac_sha1.o crypto/evp/e_aes_cbc_hmac_sha256.o crypto/evp/e_aria.o crypto/evp/e_bf.o crypto/evp/e_camellia.o crypto/evp/e_cast.o crypto/evp/e_chacha20_poly1305.o crypto/evp/e_des.o crypto/evp/e_des3.o crypto/evp/e_idea.o crypto/evp/e_null.o crypto/evp/e_old.o crypto/evp/e_rc2.o crypto/evp/e_rc4.o crypto/evp/e_rc4_hmac_md5.o crypto/evp/e_rc5.o crypto/evp/e_seed.o crypto/evp/e_sm4.o crypto/evp/e_xcbc_d.o crypto/evp/encode.o crypto/evp/evp_cnf.o crypto/evp/evp_enc.o crypto/evp/evp_err.o crypto/evp/evp_key.o crypto/evp/evp_lib.o crypto/evp/evp_pbe.o crypto/evp/evp_pkey.o crypto/evp/m_md2.o crypto/evp/m_md4.o crypto/evp/m_md5.o crypto/evp/m_md5_sha1.o crypto/evp/m_mdc2.o crypto/evp/m_null.o crypto/evp/m_ripemd.o crypto/evp/m_sha1.o crypto/evp/m_sha3.o crypto/evp/m_sigver.o crypto/evp/m_wp.o crypto/evp/names.o crypto/evp/p5_crpt.o crypto/evp/p5_crpt2.o crypto/evp/p_dec.o crypto/evp/p_enc.o crypto/evp/p_lib.o crypto/evp/p_open.o crypto/evp/p_seal.o crypto/evp/p_sign.o crypto/evp/p_verify.o crypto/evp/pbe_scrypt.o crypto/evp/pmeth_fn.o crypto/evp/pmeth_gn.o crypto/evp/pmeth_lib.o crypto/ex_data.o crypto/getenv.o crypto/hmac/hm_ameth.o crypto/hmac/hm_pmeth.o crypto/hmac/hmac.o crypto/init.o crypto/kdf/hkdf.o crypto/kdf/kdf_err.o crypto/kdf/scrypt.o crypto/kdf/tls1_prf.o crypto/lhash/lh_stats.o crypto/lhash/lhash.o crypto/md4/md4_dgst.o crypto/md4/md4_one.o crypto/md5/md5-586.o crypto/md5/md5_dgst.o crypto/md5/md5_one.o crypto/mem.o crypto/mem_dbg.o crypto/mem_sec.o crypto/modes/cbc128.o crypto/modes/ccm128.o crypto/modes/cfb128.o crypto/modes/ctr128.o crypto/modes/cts128.o crypto/modes/gcm128.o crypto/modes/ghash-x86.o crypto/modes/ocb128.o crypto/modes/ofb128.o crypto/modes/wrap128.o crypto/modes/xts128.o crypto/o_dir.o crypto/o_fips.o crypto/o_fopen.o crypto/o_init.o crypto/o_str.o crypto/o_time.o crypto/objects/o_names.o crypto/objects/obj_dat.o crypto/objects/obj_err.o crypto/objects/obj_lib.o crypto/objects/obj_xref.o crypto/ocsp/ocsp_asn.o crypto/ocsp/ocsp_cl.o crypto/ocsp/ocsp_err.o crypto/ocsp/ocsp_ext.o crypto/ocsp/ocsp_ht.o crypto/ocsp/ocsp_lib.o crypto/ocsp/ocsp_prn.o crypto/ocsp/ocsp_srv.o crypto/ocsp/ocsp_vfy.o crypto/ocsp/v3_ocsp.o crypto/pem/pem_all.o crypto/pem/pem_err.o crypto/pem/pem_info.o crypto/pem/pem_lib.o crypto/pem/pem_oth.o crypto/pem/pem_pk8.o crypto/pem/pem_pkey.o crypto/pem/pem_sign.o crypto/pem/pem_x509.o crypto/pem/pem_xaux.o crypto/pem/pvkfmt.o crypto/pkcs12/p12_add.o crypto/pkcs12/p12_asn.o crypto/pkcs12/p12_attr.o crypto/pkcs12/p12_crpt.o crypto/pkcs12/p12_crt.o crypto/pkcs12/p12_decr.o crypto/pkcs12/p12_init.o crypto/pkcs12/p12_key.o crypto/pkcs12/p12_kiss.o crypto/pkcs12/p12_mutl.o crypto/pkcs12/p12_npas.o crypto/pkcs12/p12_p8d.o crypto/pkcs12/p12_p8e.o crypto/pkcs12/p12_sbag.o crypto/pkcs12/p12_utl.o crypto/pkcs12/pk12err.o crypto/pkcs7/bio_pk7.o crypto/pkcs7/pk7_asn1.o crypto/pkcs7/pk7_attr.o crypto/pkcs7/pk7_doit.o crypto/pkcs7/pk7_lib.o crypto/pkcs7/pk7_mime.o crypto/pkcs7/pk7_smime.o crypto/pkcs7/pkcs7err.o crypto/poly1305/poly1305-x86.o crypto/poly1305/poly1305.o crypto/poly1305/poly1305_ameth.o crypto/poly1305/poly1305_pmeth.o crypto/rand/drbg_ctr.o crypto/rand/drbg_lib.o crypto/rand/rand_egd.o crypto/rand/rand_err.o crypto/rand/rand_lib.o crypto/rand/rand_unix.o crypto/rand/rand_vms.o crypto/rand/rand_win.o crypto/rand/randfile.o crypto/rc2/rc2_cbc.o crypto/rc2/rc2_ecb.o crypto/rc2/rc2_skey.o crypto/rc2/rc2cfb64.o crypto/rc2/rc2ofb64.o crypto/rc4/rc4-586.o crypto/ripemd/rmd-586.o crypto/ripemd/rmd_dgst.o crypto/ripemd/rmd_one.o crypto/rsa/rsa_ameth.o crypto/rsa/rsa_asn1.o crypto/rsa/rsa_chk.o crypto/rsa/rsa_crpt.o crypto/rsa/rsa_depr.o crypto/rsa/rsa_err.o crypto/rsa/rsa_gen.o crypto/rsa/rsa_lib.o crypto/rsa/rsa_meth.o crypto/rsa/rsa_mp.o crypto/rsa/rsa_none.o crypto/rsa/rsa_oaep.o crypto/rsa/rsa_ossl.o crypto/rsa/rsa_pk1.o crypto/rsa/rsa_pmeth.o crypto/rsa/rsa_prn.o crypto/rsa/rsa_pss.o crypto/rsa/rsa_saos.o crypto/rsa/rsa_sign.o crypto/rsa/rsa_ssl.o crypto/rsa/rsa_x931.o crypto/rsa/rsa_x931g.o crypto/seed/seed.o crypto/seed/seed_cbc.o crypto/seed/seed_cfb.o crypto/seed/seed_ecb.o crypto/seed/seed_ofb.o crypto/sha/keccak1600.o crypto/sha/sha1-586.o crypto/sha/sha1_one.o crypto/sha/sha1dgst.o crypto/sha/sha256-586.o crypto/sha/sha256.o crypto/sha/sha512-586.o crypto/sha/sha512.o crypto/siphash/siphash.o crypto/siphash/siphash_ameth.o crypto/siphash/siphash_pmeth.o crypto/sm2/sm2_crypt.o crypto/sm2/sm2_err.o crypto/sm2/sm2_pmeth.o crypto/sm2/sm2_sign.o crypto/sm3/m_sm3.o crypto/sm3/sm3.o crypto/sm4/sm4.o crypto/srp/srp_lib.o crypto/srp/srp_vfy.o crypto/stack/stack.o crypto/store/loader_file.o crypto/store/store_err.o crypto/store/store_init.o crypto/store/store_lib.o crypto/store/store_register.o crypto/store/store_strings.o crypto/threads_none.o crypto/threads_pthread.o crypto/threads_win.o crypto/ts/ts_asn1.o crypto/ts/ts_conf.o crypto/ts/ts_err.o crypto/ts/ts_lib.o crypto/ts/ts_req_print.o crypto/ts/ts_req_utils.o crypto/ts/ts_rsp_print.o crypto/ts/ts_rsp_sign.o crypto/ts/ts_rsp_utils.o crypto/ts/ts_rsp_verify.o crypto/ts/ts_verify_ctx.o crypto/txt_db/txt_db.o crypto/ui/ui_err.o crypto/ui/ui_lib.o crypto/ui/ui_null.o crypto/ui/ui_openssl.o crypto/ui/ui_util.o crypto/uid.o crypto/whrlpool/wp-mmx.o crypto/whrlpool/wp_block.o crypto/whrlpool/wp_dgst.o crypto/x509/by_dir.o crypto/x509/by_file.o crypto/x509/t_crl.o crypto/x509/t_req.o crypto/x509/t_x509.o crypto/x509/x509_att.o crypto/x509/x509_cmp.o crypto/x509/x509_d2.o crypto/x509/x509_def.o crypto/x509/x509_err.o crypto/x509/x509_ext.o crypto/x509/x509_lu.o crypto/x509/x509_meth.o crypto/x509/x509_obj.o crypto/x509/x509_r2x.o crypto/x509/x509_req.o crypto/x509/x509_set.o crypto/x509/x509_trs.o crypto/x509/x509_txt.o crypto/x509/x509_v3.o crypto/x509/x509_vfy.o crypto/x509/x509_vpm.o crypto/x509/x509cset.o crypto/x509/x509name.o crypto/x509/x509rset.o crypto/x509/x509spki.o crypto/x509/x509type.o crypto/x509/x_all.o crypto/x509/x_attrib.o crypto/x509/x_crl.o crypto/x509/x_exten.o crypto/x509/x_name.o crypto/x509/x_pubkey.o crypto/x509/x_req.o crypto/x509/x_x509.o crypto/x509/x_x509a.o crypto/x509v3/pcy_cache.o crypto/x509v3/pcy_data.o crypto/x509v3/pcy_lib.o crypto/x509v3/pcy_map.o crypto/x509v3/pcy_node.o crypto/x509v3/pcy_tree.o crypto/x509v3/v3_addr.o crypto/x509v3/v3_admis.o crypto/x509v3/v3_akey.o crypto/x509v3/v3_akeya.o crypto/x509v3/v3_alt.o crypto/x509v3/v3_asid.o crypto/x509v3/v3_bcons.o crypto/x509v3/v3_bitst.o crypto/x509v3/v3_conf.o crypto/x509v3/v3_cpols.o crypto/x509v3/v3_crld.o crypto/x509v3/v3_enum.o crypto/x509v3/v3_extku.o crypto/x509v3/v3_genn.o crypto/x509v3/v3_ia5.o crypto/x509v3/v3_info.o crypto/x509v3/v3_int.o crypto/x509v3/v3_lib.o crypto/x509v3/v3_ncons.o crypto/x509v3/v3_pci.o crypto/x509v3/v3_pcia.o crypto/x509v3/v3_pcons.o crypto/x509v3/v3_pku.o crypto/x509v3/v3_pmaps.o crypto/x509v3/v3_prn.o crypto/x509v3/v3_purp.o crypto/x509v3/v3_skey.o crypto/x509v3/v3_sxnet.o crypto/x509v3/v3_tlsf.o crypto/x509v3/v3_utl.o crypto/x509v3/v3err.o crypto/x86cpuid.o ar: creating libcrypto.a +gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-znodelete -shared -Wl,-z,relro -Wl,-z,now -Wl,-soname=libcrypto.so.1.1 \ + -o libcrypto.so.1.1 -Wl,--version-script=libcrypto.map crypto/aes/aes_cbc.o crypto/aes/aes_cfb.o crypto/aes/aes_core.o crypto/aes/aes_ecb.o crypto/aes/aes_ige.o crypto/aes/aes_misc.o crypto/aes/aes_ofb.o crypto/aes/aes_wrap.o crypto/aes/aesni-x86.o crypto/aes/vpaes-x86.o crypto/aria/aria.o crypto/asn1/a_bitstr.o crypto/asn1/a_d2i_fp.o crypto/asn1/a_digest.o crypto/asn1/a_dup.o crypto/asn1/a_gentm.o crypto/asn1/a_i2d_fp.o crypto/asn1/a_int.o crypto/asn1/a_mbstr.o crypto/asn1/a_object.o crypto/asn1/a_octet.o crypto/asn1/a_print.o crypto/asn1/a_sign.o crypto/asn1/a_strex.o crypto/asn1/a_strnid.o crypto/asn1/a_time.o crypto/asn1/a_type.o crypto/asn1/a_utctm.o crypto/asn1/a_utf8.o crypto/asn1/a_verify.o crypto/asn1/ameth_lib.o crypto/asn1/asn1_err.o crypto/asn1/asn1_gen.o crypto/asn1/asn1_item_list.o crypto/asn1/asn1_lib.o crypto/asn1/asn1_par.o crypto/asn1/asn_mime.o crypto/asn1/asn_moid.o crypto/asn1/asn_mstbl.o crypto/asn1/asn_pack.o crypto/asn1/bio_asn1.o crypto/asn1/bio_ndef.o crypto/asn1/d2i_pr.o crypto/asn1/d2i_pu.o crypto/asn1/evp_asn1.o crypto/asn1/f_int.o crypto/asn1/f_string.o crypto/asn1/i2d_pr.o crypto/asn1/i2d_pu.o crypto/asn1/n_pkey.o crypto/asn1/nsseq.o crypto/asn1/p5_pbe.o crypto/asn1/p5_pbev2.o crypto/asn1/p5_scrypt.o crypto/asn1/p8_pkey.o crypto/asn1/t_bitst.o crypto/asn1/t_pkey.o crypto/asn1/t_spki.o crypto/asn1/tasn_dec.o crypto/asn1/tasn_enc.o crypto/asn1/tasn_fre.o crypto/asn1/tasn_new.o crypto/asn1/tasn_prn.o crypto/asn1/tasn_scn.o crypto/asn1/tasn_typ.o crypto/asn1/tasn_utl.o crypto/asn1/x_algor.o crypto/asn1/x_bignum.o crypto/asn1/x_info.o crypto/asn1/x_int64.o crypto/asn1/x_long.o crypto/asn1/x_pkey.o crypto/asn1/x_sig.o crypto/asn1/x_spki.o crypto/asn1/x_val.o crypto/async/arch/async_null.o crypto/async/arch/async_posix.o crypto/async/arch/async_win.o crypto/async/async.o crypto/async/async_err.o crypto/async/async_wait.o crypto/bf/bf-586.o crypto/bf/bf_cfb64.o crypto/bf/bf_ecb.o crypto/bf/bf_ofb64.o crypto/bf/bf_skey.o crypto/bio/b_addr.o crypto/bio/b_dump.o crypto/bio/b_print.o crypto/bio/b_sock.o crypto/bio/b_sock2.o crypto/bio/bf_buff.o crypto/bio/bf_lbuf.o crypto/bio/bf_nbio.o crypto/bio/bf_null.o crypto/bio/bio_cb.o crypto/bio/bio_err.o crypto/bio/bio_lib.o crypto/bio/bio_meth.o crypto/bio/bss_acpt.o crypto/bio/bss_bio.o crypto/bio/bss_conn.o crypto/bio/bss_dgram.o crypto/bio/bss_fd.o crypto/bio/bss_file.o crypto/bio/bss_log.o crypto/bio/bss_mem.o crypto/bio/bss_null.o crypto/bio/bss_sock.o crypto/blake2/blake2b.o crypto/blake2/blake2s.o crypto/blake2/m_blake2b.o crypto/blake2/m_blake2s.o crypto/bn/bn-586.o crypto/bn/bn_add.o crypto/bn/bn_blind.o crypto/bn/bn_const.o crypto/bn/bn_ctx.o crypto/bn/bn_depr.o crypto/bn/bn_dh.o crypto/bn/bn_div.o crypto/bn/bn_err.o crypto/bn/bn_exp.o crypto/bn/bn_exp2.o crypto/bn/bn_gcd.o crypto/bn/bn_gf2m.o crypto/bn/bn_intern.o crypto/bn/bn_kron.o crypto/bn/bn_lib.o crypto/bn/bn_mod.o crypto/bn/bn_mont.o crypto/bn/bn_mpi.o crypto/bn/bn_mul.o crypto/bn/bn_nist.o crypto/bn/bn_prime.o crypto/bn/bn_print.o crypto/bn/bn_rand.o crypto/bn/bn_recp.o crypto/bn/bn_shift.o crypto/bn/bn_sqr.o crypto/bn/bn_sqrt.o crypto/bn/bn_srp.o crypto/bn/bn_word.o crypto/bn/bn_x931p.o crypto/bn/co-586.o crypto/bn/x86-gf2m.o crypto/bn/x86-mont.o crypto/buffer/buf_err.o crypto/buffer/buffer.o crypto/camellia/cmll-x86.o crypto/camellia/cmll_cfb.o crypto/camellia/cmll_ctr.o crypto/camellia/cmll_ecb.o crypto/camellia/cmll_ofb.o crypto/cast/c_cfb64.o crypto/cast/c_ecb.o crypto/cast/c_enc.o crypto/cast/c_ofb64.o crypto/cast/c_skey.o crypto/chacha/chacha-x86.o crypto/cmac/cm_ameth.o crypto/cmac/cm_pmeth.o crypto/cmac/cmac.o crypto/cms/cms_asn1.o crypto/cms/cms_att.o crypto/cms/cms_cd.o crypto/cms/cms_dd.o crypto/cms/cms_enc.o crypto/cms/cms_env.o crypto/cms/cms_err.o crypto/cms/cms_ess.o crypto/cms/cms_io.o crypto/cms/cms_kari.o crypto/cms/cms_lib.o crypto/cms/cms_pwri.o crypto/cms/cms_sd.o crypto/cms/cms_smime.o crypto/comp/c_zlib.o crypto/comp/comp_err.o crypto/comp/comp_lib.o crypto/conf/conf_api.o crypto/conf/conf_def.o crypto/conf/conf_err.o crypto/conf/conf_lib.o crypto/conf/conf_mall.o crypto/conf/conf_mod.o crypto/conf/conf_sap.o crypto/conf/conf_ssl.o crypto/cpt_err.o crypto/cryptlib.o crypto/ct/ct_b64.o crypto/ct/ct_err.o crypto/ct/ct_log.o crypto/ct/ct_oct.o crypto/ct/ct_policy.o crypto/ct/ct_prn.o crypto/ct/ct_sct.o crypto/ct/ct_sct_ctx.o crypto/ct/ct_vfy.o crypto/ct/ct_x509v3.o crypto/ctype.o crypto/cversion.o crypto/des/cbc_cksm.o crypto/des/cbc_enc.o crypto/des/cfb64ede.o crypto/des/cfb64enc.o crypto/des/cfb_enc.o crypto/des/crypt586.o crypto/des/des-586.o crypto/des/ecb3_enc.o crypto/des/ecb_enc.o crypto/des/fcrypt.o crypto/des/ofb64ede.o crypto/des/ofb64enc.o crypto/des/ofb_enc.o crypto/des/pcbc_enc.o crypto/des/qud_cksm.o crypto/des/rand_key.o crypto/des/set_key.o crypto/des/str2key.o crypto/des/xcbc_enc.o crypto/dh/dh_ameth.o crypto/dh/dh_asn1.o crypto/dh/dh_check.o crypto/dh/dh_depr.o crypto/dh/dh_err.o crypto/dh/dh_gen.o crypto/dh/dh_kdf.o crypto/dh/dh_key.o crypto/dh/dh_lib.o crypto/dh/dh_meth.o crypto/dh/dh_pmeth.o crypto/dh/dh_prn.o crypto/dh/dh_rfc5114.o crypto/dh/dh_rfc7919.o crypto/dsa/dsa_ameth.o crypto/dsa/dsa_asn1.o crypto/dsa/dsa_depr.o crypto/dsa/dsa_err.o crypto/dsa/dsa_gen.o crypto/dsa/dsa_key.o crypto/dsa/dsa_lib.o crypto/dsa/dsa_meth.o crypto/dsa/dsa_ossl.o crypto/dsa/dsa_pmeth.o crypto/dsa/dsa_prn.o crypto/dsa/dsa_sign.o crypto/dsa/dsa_vrf.o crypto/dso/dso_dl.o crypto/dso/dso_dlfcn.o crypto/dso/dso_err.o crypto/dso/dso_lib.o crypto/dso/dso_openssl.o crypto/dso/dso_vms.o crypto/dso/dso_win32.o crypto/ebcdic.o crypto/ec/curve25519.o crypto/ec/curve448/arch_32/f_impl.o crypto/ec/curve448/curve448.o crypto/ec/curve448/curve448_tables.o crypto/ec/curve448/eddsa.o crypto/ec/curve448/f_generic.o crypto/ec/curve448/scalar.o crypto/ec/ec2_oct.o crypto/ec/ec2_smpl.o crypto/ec/ec_ameth.o crypto/ec/ec_asn1.o crypto/ec/ec_check.o crypto/ec/ec_curve.o crypto/ec/ec_cvt.o crypto/ec/ec_err.o crypto/ec/ec_key.o crypto/ec/ec_kmeth.o crypto/ec/ec_lib.o crypto/ec/ec_mult.o crypto/ec/ec_oct.o crypto/ec/ec_pmeth.o crypto/ec/ec_print.o crypto/ec/ecdh_kdf.o crypto/ec/ecdh_ossl.o crypto/ec/ecdsa_ossl.o crypto/ec/ecdsa_sign.o crypto/ec/ecdsa_vrf.o crypto/ec/eck_prn.o crypto/ec/ecp_mont.o crypto/ec/ecp_nist.o crypto/ec/ecp_nistp224.o crypto/ec/ecp_nistp256.o crypto/ec/ecp_nistp521.o crypto/ec/ecp_nistputil.o crypto/ec/ecp_nistz256-x86.o crypto/ec/ecp_nistz256.o crypto/ec/ecp_oct.o crypto/ec/ecp_smpl.o crypto/ec/ecx_meth.o crypto/engine/eng_all.o crypto/engine/eng_cnf.o crypto/engine/eng_ctrl.o crypto/engine/eng_dyn.o crypto/engine/eng_err.o crypto/engine/eng_fat.o crypto/engine/eng_init.o crypto/engine/eng_lib.o crypto/engine/eng_list.o crypto/engine/eng_openssl.o crypto/engine/eng_pkey.o crypto/engine/eng_rdrand.o crypto/engine/eng_table.o crypto/engine/tb_asnmth.o crypto/engine/tb_cipher.o crypto/engine/tb_dh.o crypto/engine/tb_digest.o crypto/engine/tb_dsa.o crypto/engine/tb_eckey.o crypto/engine/tb_pkmeth.o crypto/engine/tb_rand.o crypto/engine/tb_rsa.o crypto/err/err.o crypto/err/err_all.o crypto/err/err_prn.o crypto/evp/bio_b64.o crypto/evp/bio_enc.o crypto/evp/bio_md.o crypto/evp/bio_ok.o crypto/evp/c_allc.o crypto/evp/c_alld.o crypto/evp/cmeth_lib.o crypto/evp/digest.o crypto/evp/e_aes.o crypto/evp/e_aes_cbc_hmac_sha1.o crypto/evp/e_aes_cbc_hmac_sha256.o crypto/evp/e_aria.o crypto/evp/e_bf.o crypto/evp/e_camellia.o crypto/evp/e_cast.o crypto/evp/e_chacha20_poly1305.o crypto/evp/e_des.o crypto/evp/e_des3.o crypto/evp/e_idea.o crypto/evp/e_null.o crypto/evp/e_old.o crypto/evp/e_rc2.o crypto/evp/e_rc4.o crypto/evp/e_rc4_hmac_md5.o crypto/evp/e_rc5.o crypto/evp/e_seed.o crypto/evp/e_sm4.o crypto/evp/e_xcbc_d.o crypto/evp/encode.o crypto/evp/evp_cnf.o crypto/evp/evp_enc.o crypto/evp/evp_err.o crypto/evp/evp_key.o crypto/evp/evp_lib.o crypto/evp/evp_pbe.o crypto/evp/evp_pkey.o crypto/evp/m_md2.o crypto/evp/m_md4.o crypto/evp/m_md5.o crypto/evp/m_md5_sha1.o crypto/evp/m_mdc2.o crypto/evp/m_null.o crypto/evp/m_ripemd.o crypto/evp/m_sha1.o crypto/evp/m_sha3.o crypto/evp/m_sigver.o crypto/evp/m_wp.o crypto/evp/names.o crypto/evp/p5_crpt.o crypto/evp/p5_crpt2.o crypto/evp/p_dec.o crypto/evp/p_enc.o crypto/evp/p_lib.o crypto/evp/p_open.o crypto/evp/p_seal.o crypto/evp/p_sign.o crypto/evp/p_verify.o crypto/evp/pbe_scrypt.o crypto/evp/pmeth_fn.o crypto/evp/pmeth_gn.o crypto/evp/pmeth_lib.o crypto/ex_data.o crypto/getenv.o crypto/hmac/hm_ameth.o crypto/hmac/hm_pmeth.o crypto/hmac/hmac.o crypto/init.o crypto/kdf/hkdf.o crypto/kdf/kdf_err.o crypto/kdf/scrypt.o crypto/kdf/tls1_prf.o crypto/lhash/lh_stats.o crypto/lhash/lhash.o crypto/md4/md4_dgst.o crypto/md4/md4_one.o crypto/md5/md5-586.o crypto/md5/md5_dgst.o crypto/md5/md5_one.o crypto/mem.o crypto/mem_dbg.o crypto/mem_sec.o crypto/modes/cbc128.o crypto/modes/ccm128.o crypto/modes/cfb128.o crypto/modes/ctr128.o crypto/modes/cts128.o crypto/modes/gcm128.o crypto/modes/ghash-x86.o crypto/modes/ocb128.o crypto/modes/ofb128.o crypto/modes/wrap128.o crypto/modes/xts128.o crypto/o_dir.o crypto/o_fips.o crypto/o_fopen.o crypto/o_init.o crypto/o_str.o crypto/o_time.o crypto/objects/o_names.o crypto/objects/obj_dat.o crypto/objects/obj_err.o crypto/objects/obj_lib.o crypto/objects/obj_xref.o crypto/ocsp/ocsp_asn.o crypto/ocsp/ocsp_cl.o crypto/ocsp/ocsp_err.o crypto/ocsp/ocsp_ext.o crypto/ocsp/ocsp_ht.o crypto/ocsp/ocsp_lib.o crypto/ocsp/ocsp_prn.o crypto/ocsp/ocsp_srv.o crypto/ocsp/ocsp_vfy.o crypto/ocsp/v3_ocsp.o crypto/pem/pem_all.o crypto/pem/pem_err.o crypto/pem/pem_info.o crypto/pem/pem_lib.o crypto/pem/pem_oth.o crypto/pem/pem_pk8.o crypto/pem/pem_pkey.o crypto/pem/pem_sign.o crypto/pem/pem_x509.o crypto/pem/pem_xaux.o crypto/pem/pvkfmt.o crypto/pkcs12/p12_add.o crypto/pkcs12/p12_asn.o crypto/pkcs12/p12_attr.o crypto/pkcs12/p12_crpt.o crypto/pkcs12/p12_crt.o crypto/pkcs12/p12_decr.o crypto/pkcs12/p12_init.o crypto/pkcs12/p12_key.o crypto/pkcs12/p12_kiss.o crypto/pkcs12/p12_mutl.o crypto/pkcs12/p12_npas.o crypto/pkcs12/p12_p8d.o crypto/pkcs12/p12_p8e.o crypto/pkcs12/p12_sbag.o crypto/pkcs12/p12_utl.o crypto/pkcs12/pk12err.o crypto/pkcs7/bio_pk7.o crypto/pkcs7/pk7_asn1.o crypto/pkcs7/pk7_attr.o crypto/pkcs7/pk7_doit.o crypto/pkcs7/pk7_lib.o crypto/pkcs7/pk7_mime.o crypto/pkcs7/pk7_smime.o crypto/pkcs7/pkcs7err.o crypto/poly1305/poly1305-x86.o crypto/poly1305/poly1305.o crypto/poly1305/poly1305_ameth.o crypto/poly1305/poly1305_pmeth.o crypto/rand/drbg_ctr.o crypto/rand/drbg_lib.o crypto/rand/rand_egd.o crypto/rand/rand_err.o crypto/rand/rand_lib.o crypto/rand/rand_unix.o crypto/rand/rand_vms.o crypto/rand/rand_win.o crypto/rand/randfile.o crypto/rc2/rc2_cbc.o crypto/rc2/rc2_ecb.o crypto/rc2/rc2_skey.o crypto/rc2/rc2cfb64.o crypto/rc2/rc2ofb64.o crypto/rc4/rc4-586.o crypto/ripemd/rmd-586.o crypto/ripemd/rmd_dgst.o crypto/ripemd/rmd_one.o crypto/rsa/rsa_ameth.o crypto/rsa/rsa_asn1.o crypto/rsa/rsa_chk.o crypto/rsa/rsa_crpt.o crypto/rsa/rsa_depr.o crypto/rsa/rsa_err.o crypto/rsa/rsa_gen.o crypto/rsa/rsa_lib.o crypto/rsa/rsa_meth.o crypto/rsa/rsa_mp.o crypto/rsa/rsa_none.o crypto/rsa/rsa_oaep.o crypto/rsa/rsa_ossl.o crypto/rsa/rsa_pk1.o crypto/rsa/rsa_pmeth.o crypto/rsa/rsa_prn.o crypto/rsa/rsa_pss.o crypto/rsa/rsa_saos.o crypto/rsa/rsa_sign.o crypto/rsa/rsa_ssl.o crypto/rsa/rsa_x931.o crypto/rsa/rsa_x931g.o crypto/seed/seed.o crypto/seed/seed_cbc.o crypto/seed/seed_cfb.o crypto/seed/seed_ecb.o crypto/seed/seed_ofb.o crypto/sha/keccak1600.o crypto/sha/sha1-586.o crypto/sha/sha1_one.o crypto/sha/sha1dgst.o crypto/sha/sha256-586.o crypto/sha/sha256.o crypto/sha/sha512-586.o crypto/sha/sha512.o crypto/siphash/siphash.o crypto/siphash/siphash_ameth.o crypto/siphash/siphash_pmeth.o crypto/sm2/sm2_crypt.o crypto/sm2/sm2_err.o crypto/sm2/sm2_pmeth.o crypto/sm2/sm2_sign.o crypto/sm3/m_sm3.o crypto/sm3/sm3.o crypto/sm4/sm4.o crypto/srp/srp_lib.o crypto/srp/srp_vfy.o crypto/stack/stack.o crypto/store/loader_file.o crypto/store/store_err.o crypto/store/store_init.o crypto/store/store_lib.o crypto/store/store_register.o crypto/store/store_strings.o crypto/threads_none.o crypto/threads_pthread.o crypto/threads_win.o crypto/ts/ts_asn1.o crypto/ts/ts_conf.o crypto/ts/ts_err.o crypto/ts/ts_lib.o crypto/ts/ts_req_print.o crypto/ts/ts_req_utils.o crypto/ts/ts_rsp_print.o crypto/ts/ts_rsp_sign.o crypto/ts/ts_rsp_utils.o crypto/ts/ts_rsp_verify.o crypto/ts/ts_verify_ctx.o crypto/txt_db/txt_db.o crypto/ui/ui_err.o crypto/ui/ui_lib.o crypto/ui/ui_null.o crypto/ui/ui_openssl.o crypto/ui/ui_util.o crypto/uid.o crypto/whrlpool/wp-mmx.o crypto/whrlpool/wp_block.o crypto/whrlpool/wp_dgst.o crypto/x509/by_dir.o crypto/x509/by_file.o crypto/x509/t_crl.o crypto/x509/t_req.o crypto/x509/t_x509.o crypto/x509/x509_att.o crypto/x509/x509_cmp.o crypto/x509/x509_d2.o crypto/x509/x509_def.o crypto/x509/x509_err.o crypto/x509/x509_ext.o crypto/x509/x509_lu.o crypto/x509/x509_meth.o crypto/x509/x509_obj.o crypto/x509/x509_r2x.o crypto/x509/x509_req.o crypto/x509/x509_set.o crypto/x509/x509_trs.o crypto/x509/x509_txt.o crypto/x509/x509_v3.o crypto/x509/x509_vfy.o crypto/x509/x509_vpm.o crypto/x509/x509cset.o crypto/x509/x509name.o crypto/x509/x509rset.o crypto/x509/x509spki.o crypto/x509/x509type.o crypto/x509/x_all.o crypto/x509/x_attrib.o crypto/x509/x_crl.o crypto/x509/x_exten.o crypto/x509/x_name.o crypto/x509/x_pubkey.o crypto/x509/x_req.o crypto/x509/x_x509.o crypto/x509/x_x509a.o crypto/x509v3/pcy_cache.o crypto/x509v3/pcy_data.o crypto/x509v3/pcy_lib.o crypto/x509v3/pcy_map.o crypto/x509v3/pcy_node.o crypto/x509v3/pcy_tree.o crypto/x509v3/v3_addr.o crypto/x509v3/v3_admis.o crypto/x509v3/v3_akey.o crypto/x509v3/v3_akeya.o crypto/x509v3/v3_alt.o crypto/x509v3/v3_asid.o crypto/x509v3/v3_bcons.o crypto/x509v3/v3_bitst.o crypto/x509v3/v3_conf.o crypto/x509v3/v3_cpols.o crypto/x509v3/v3_crld.o crypto/x509v3/v3_enum.o crypto/x509v3/v3_extku.o crypto/x509v3/v3_genn.o crypto/x509v3/v3_ia5.o crypto/x509v3/v3_info.o crypto/x509v3/v3_int.o crypto/x509v3/v3_lib.o crypto/x509v3/v3_ncons.o crypto/x509v3/v3_pci.o crypto/x509v3/v3_pcia.o crypto/x509v3/v3_pcons.o crypto/x509v3/v3_pku.o crypto/x509v3/v3_pmaps.o crypto/x509v3/v3_prn.o crypto/x509v3/v3_purp.o crypto/x509v3/v3_skey.o crypto/x509v3/v3_sxnet.o crypto/x509v3/v3_tlsf.o crypto/x509v3/v3_utl.o crypto/x509v3/v3err.o crypto/x86cpuid.o \ + -ldl -pthread ranlib libcrypto.a || echo Never mind. rm -f test/asn1_internal_test -rm -f test/chacha_internal_test -rm -f test/cmactest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/asn1_internal_test test/asn1_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread +rm -f test/chacha_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/chacha_internal_test test/chacha_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread +rm -f test/cmactest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/cmactest test/cmactest.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/ctype_internal_test -rm -f test/curve448_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/ctype_internal_test test/ctype_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread +rm -f test/curve448_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/curve448_internal_test test/curve448_internal_test.o \ test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/drbgtest -rm -f test/ec_internal_test -rm -f test/modes_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/drbgtest test/drbgtest.o \ test/libtestutil.a libcrypto.a -ldl -pthread -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ - -o test/ec_internal_test test/ec_internal_test.o \ - test/libtestutil.a libcrypto.a -ldl -pthread -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ - -o test/modes_internal_test test/modes_internal_test.o \ - test/libtestutil.a libcrypto.a -ldl -pthread -rm -f test/poly1305_internal_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ - -o test/poly1305_internal_test test/poly1305_internal_test.o \ - test/libtestutil.a libcrypto.a -ldl -pthread -rm -f test/rdrand_sanitytest -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ - -o test/rdrand_sanitytest test/rdrand_sanitytest.o \ - test/libtestutil.a libcrypto.a -ldl -pthread -rm -f test/siphash_internal_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ - -o test/siphash_internal_test test/siphash_internal_test.o \ - test/libtestutil.a libcrypto.a -ldl -pthread -rm -f test/sm2_internal_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ - -o test/sm2_internal_test test/sm2_internal_test.o \ - test/libtestutil.a libcrypto.a -ldl -pthread -rm -f test/sm4_internal_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ - -o test/sm4_internal_test test/sm4_internal_test.o \ - test/libtestutil.a libcrypto.a -ldl -pthread -rm -f test/x509_internal_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ - -o test/x509_internal_test test/x509_internal_test.o \ - test/libtestutil.a libcrypto.a -ldl -pthread -gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-znodelete -shared -Wl,-z,relro -Wl,-z,now -Wl,-soname=libcrypto.so.1.1 \ - -o libcrypto.so.1.1 -Wl,--version-script=libcrypto.map crypto/aes/aes_cbc.o crypto/aes/aes_cfb.o crypto/aes/aes_core.o crypto/aes/aes_ecb.o crypto/aes/aes_ige.o crypto/aes/aes_misc.o crypto/aes/aes_ofb.o crypto/aes/aes_wrap.o crypto/aes/aesni-x86.o crypto/aes/vpaes-x86.o crypto/aria/aria.o crypto/asn1/a_bitstr.o crypto/asn1/a_d2i_fp.o crypto/asn1/a_digest.o crypto/asn1/a_dup.o crypto/asn1/a_gentm.o crypto/asn1/a_i2d_fp.o crypto/asn1/a_int.o crypto/asn1/a_mbstr.o crypto/asn1/a_object.o crypto/asn1/a_octet.o crypto/asn1/a_print.o crypto/asn1/a_sign.o crypto/asn1/a_strex.o crypto/asn1/a_strnid.o crypto/asn1/a_time.o crypto/asn1/a_type.o crypto/asn1/a_utctm.o crypto/asn1/a_utf8.o crypto/asn1/a_verify.o crypto/asn1/ameth_lib.o crypto/asn1/asn1_err.o crypto/asn1/asn1_gen.o crypto/asn1/asn1_item_list.o crypto/asn1/asn1_lib.o crypto/asn1/asn1_par.o crypto/asn1/asn_mime.o crypto/asn1/asn_moid.o crypto/asn1/asn_mstbl.o crypto/asn1/asn_pack.o crypto/asn1/bio_asn1.o crypto/asn1/bio_ndef.o crypto/asn1/d2i_pr.o crypto/asn1/d2i_pu.o crypto/asn1/evp_asn1.o crypto/asn1/f_int.o crypto/asn1/f_string.o crypto/asn1/i2d_pr.o crypto/asn1/i2d_pu.o crypto/asn1/n_pkey.o crypto/asn1/nsseq.o crypto/asn1/p5_pbe.o crypto/asn1/p5_pbev2.o crypto/asn1/p5_scrypt.o crypto/asn1/p8_pkey.o crypto/asn1/t_bitst.o crypto/asn1/t_pkey.o crypto/asn1/t_spki.o crypto/asn1/tasn_dec.o crypto/asn1/tasn_enc.o crypto/asn1/tasn_fre.o crypto/asn1/tasn_new.o crypto/asn1/tasn_prn.o crypto/asn1/tasn_scn.o crypto/asn1/tasn_typ.o crypto/asn1/tasn_utl.o crypto/asn1/x_algor.o crypto/asn1/x_bignum.o crypto/asn1/x_info.o crypto/asn1/x_int64.o crypto/asn1/x_long.o crypto/asn1/x_pkey.o crypto/asn1/x_sig.o crypto/asn1/x_spki.o crypto/asn1/x_val.o crypto/async/arch/async_null.o crypto/async/arch/async_posix.o crypto/async/arch/async_win.o crypto/async/async.o crypto/async/async_err.o crypto/async/async_wait.o crypto/bf/bf-586.o crypto/bf/bf_cfb64.o crypto/bf/bf_ecb.o crypto/bf/bf_ofb64.o crypto/bf/bf_skey.o crypto/bio/b_addr.o crypto/bio/b_dump.o crypto/bio/b_print.o crypto/bio/b_sock.o crypto/bio/b_sock2.o crypto/bio/bf_buff.o crypto/bio/bf_lbuf.o crypto/bio/bf_nbio.o crypto/bio/bf_null.o crypto/bio/bio_cb.o crypto/bio/bio_err.o crypto/bio/bio_lib.o crypto/bio/bio_meth.o crypto/bio/bss_acpt.o crypto/bio/bss_bio.o crypto/bio/bss_conn.o crypto/bio/bss_dgram.o crypto/bio/bss_fd.o crypto/bio/bss_file.o crypto/bio/bss_log.o crypto/bio/bss_mem.o crypto/bio/bss_null.o crypto/bio/bss_sock.o crypto/blake2/blake2b.o crypto/blake2/blake2s.o crypto/blake2/m_blake2b.o crypto/blake2/m_blake2s.o crypto/bn/bn-586.o crypto/bn/bn_add.o crypto/bn/bn_blind.o crypto/bn/bn_const.o crypto/bn/bn_ctx.o crypto/bn/bn_depr.o crypto/bn/bn_dh.o crypto/bn/bn_div.o crypto/bn/bn_err.o crypto/bn/bn_exp.o crypto/bn/bn_exp2.o crypto/bn/bn_gcd.o crypto/bn/bn_gf2m.o crypto/bn/bn_intern.o crypto/bn/bn_kron.o crypto/bn/bn_lib.o crypto/bn/bn_mod.o crypto/bn/bn_mont.o crypto/bn/bn_mpi.o crypto/bn/bn_mul.o crypto/bn/bn_nist.o crypto/bn/bn_prime.o crypto/bn/bn_print.o crypto/bn/bn_rand.o crypto/bn/bn_recp.o crypto/bn/bn_shift.o crypto/bn/bn_sqr.o crypto/bn/bn_sqrt.o crypto/bn/bn_srp.o crypto/bn/bn_word.o crypto/bn/bn_x931p.o crypto/bn/co-586.o crypto/bn/x86-gf2m.o crypto/bn/x86-mont.o crypto/buffer/buf_err.o crypto/buffer/buffer.o crypto/camellia/cmll-x86.o crypto/camellia/cmll_cfb.o crypto/camellia/cmll_ctr.o crypto/camellia/cmll_ecb.o crypto/camellia/cmll_ofb.o crypto/cast/c_cfb64.o crypto/cast/c_ecb.o crypto/cast/c_enc.o crypto/cast/c_ofb64.o crypto/cast/c_skey.o crypto/chacha/chacha-x86.o crypto/cmac/cm_ameth.o crypto/cmac/cm_pmeth.o crypto/cmac/cmac.o crypto/cms/cms_asn1.o crypto/cms/cms_att.o crypto/cms/cms_cd.o crypto/cms/cms_dd.o crypto/cms/cms_enc.o crypto/cms/cms_env.o crypto/cms/cms_err.o crypto/cms/cms_ess.o crypto/cms/cms_io.o crypto/cms/cms_kari.o crypto/cms/cms_lib.o crypto/cms/cms_pwri.o crypto/cms/cms_sd.o crypto/cms/cms_smime.o crypto/comp/c_zlib.o crypto/comp/comp_err.o crypto/comp/comp_lib.o crypto/conf/conf_api.o crypto/conf/conf_def.o crypto/conf/conf_err.o crypto/conf/conf_lib.o crypto/conf/conf_mall.o crypto/conf/conf_mod.o crypto/conf/conf_sap.o crypto/conf/conf_ssl.o crypto/cpt_err.o crypto/cryptlib.o crypto/ct/ct_b64.o crypto/ct/ct_err.o crypto/ct/ct_log.o crypto/ct/ct_oct.o crypto/ct/ct_policy.o crypto/ct/ct_prn.o crypto/ct/ct_sct.o crypto/ct/ct_sct_ctx.o crypto/ct/ct_vfy.o crypto/ct/ct_x509v3.o crypto/ctype.o crypto/cversion.o crypto/des/cbc_cksm.o crypto/des/cbc_enc.o crypto/des/cfb64ede.o crypto/des/cfb64enc.o crypto/des/cfb_enc.o crypto/des/crypt586.o crypto/des/des-586.o crypto/des/ecb3_enc.o crypto/des/ecb_enc.o crypto/des/fcrypt.o crypto/des/ofb64ede.o crypto/des/ofb64enc.o crypto/des/ofb_enc.o crypto/des/pcbc_enc.o crypto/des/qud_cksm.o crypto/des/rand_key.o crypto/des/set_key.o crypto/des/str2key.o crypto/des/xcbc_enc.o crypto/dh/dh_ameth.o crypto/dh/dh_asn1.o crypto/dh/dh_check.o crypto/dh/dh_depr.o crypto/dh/dh_err.o crypto/dh/dh_gen.o crypto/dh/dh_kdf.o crypto/dh/dh_key.o crypto/dh/dh_lib.o crypto/dh/dh_meth.o crypto/dh/dh_pmeth.o crypto/dh/dh_prn.o crypto/dh/dh_rfc5114.o crypto/dh/dh_rfc7919.o crypto/dsa/dsa_ameth.o crypto/dsa/dsa_asn1.o crypto/dsa/dsa_depr.o crypto/dsa/dsa_err.o crypto/dsa/dsa_gen.o crypto/dsa/dsa_key.o crypto/dsa/dsa_lib.o crypto/dsa/dsa_meth.o crypto/dsa/dsa_ossl.o crypto/dsa/dsa_pmeth.o crypto/dsa/dsa_prn.o crypto/dsa/dsa_sign.o crypto/dsa/dsa_vrf.o crypto/dso/dso_dl.o crypto/dso/dso_dlfcn.o crypto/dso/dso_err.o crypto/dso/dso_lib.o crypto/dso/dso_openssl.o crypto/dso/dso_vms.o crypto/dso/dso_win32.o crypto/ebcdic.o crypto/ec/curve25519.o crypto/ec/curve448/arch_32/f_impl.o crypto/ec/curve448/curve448.o crypto/ec/curve448/curve448_tables.o crypto/ec/curve448/eddsa.o crypto/ec/curve448/f_generic.o crypto/ec/curve448/scalar.o crypto/ec/ec2_oct.o crypto/ec/ec2_smpl.o crypto/ec/ec_ameth.o crypto/ec/ec_asn1.o crypto/ec/ec_check.o crypto/ec/ec_curve.o crypto/ec/ec_cvt.o crypto/ec/ec_err.o crypto/ec/ec_key.o crypto/ec/ec_kmeth.o crypto/ec/ec_lib.o crypto/ec/ec_mult.o crypto/ec/ec_oct.o crypto/ec/ec_pmeth.o crypto/ec/ec_print.o crypto/ec/ecdh_kdf.o crypto/ec/ecdh_ossl.o crypto/ec/ecdsa_ossl.o crypto/ec/ecdsa_sign.o crypto/ec/ecdsa_vrf.o crypto/ec/eck_prn.o crypto/ec/ecp_mont.o crypto/ec/ecp_nist.o crypto/ec/ecp_nistp224.o crypto/ec/ecp_nistp256.o crypto/ec/ecp_nistp521.o crypto/ec/ecp_nistputil.o crypto/ec/ecp_nistz256-x86.o crypto/ec/ecp_nistz256.o crypto/ec/ecp_oct.o crypto/ec/ecp_smpl.o crypto/ec/ecx_meth.o crypto/engine/eng_all.o crypto/engine/eng_cnf.o crypto/engine/eng_ctrl.o crypto/engine/eng_dyn.o crypto/engine/eng_err.o crypto/engine/eng_fat.o crypto/engine/eng_init.o crypto/engine/eng_lib.o crypto/engine/eng_list.o crypto/engine/eng_openssl.o crypto/engine/eng_pkey.o crypto/engine/eng_rdrand.o crypto/engine/eng_table.o crypto/engine/tb_asnmth.o crypto/engine/tb_cipher.o crypto/engine/tb_dh.o crypto/engine/tb_digest.o crypto/engine/tb_dsa.o crypto/engine/tb_eckey.o crypto/engine/tb_pkmeth.o crypto/engine/tb_rand.o crypto/engine/tb_rsa.o crypto/err/err.o crypto/err/err_all.o crypto/err/err_prn.o crypto/evp/bio_b64.o crypto/evp/bio_enc.o crypto/evp/bio_md.o crypto/evp/bio_ok.o crypto/evp/c_allc.o crypto/evp/c_alld.o crypto/evp/cmeth_lib.o crypto/evp/digest.o crypto/evp/e_aes.o crypto/evp/e_aes_cbc_hmac_sha1.o crypto/evp/e_aes_cbc_hmac_sha256.o crypto/evp/e_aria.o crypto/evp/e_bf.o crypto/evp/e_camellia.o crypto/evp/e_cast.o crypto/evp/e_chacha20_poly1305.o crypto/evp/e_des.o crypto/evp/e_des3.o crypto/evp/e_idea.o crypto/evp/e_null.o crypto/evp/e_old.o crypto/evp/e_rc2.o crypto/evp/e_rc4.o crypto/evp/e_rc4_hmac_md5.o crypto/evp/e_rc5.o crypto/evp/e_seed.o crypto/evp/e_sm4.o crypto/evp/e_xcbc_d.o crypto/evp/encode.o crypto/evp/evp_cnf.o crypto/evp/evp_enc.o crypto/evp/evp_err.o crypto/evp/evp_key.o crypto/evp/evp_lib.o crypto/evp/evp_pbe.o crypto/evp/evp_pkey.o crypto/evp/m_md2.o crypto/evp/m_md4.o crypto/evp/m_md5.o crypto/evp/m_md5_sha1.o crypto/evp/m_mdc2.o crypto/evp/m_null.o crypto/evp/m_ripemd.o crypto/evp/m_sha1.o crypto/evp/m_sha3.o crypto/evp/m_sigver.o crypto/evp/m_wp.o crypto/evp/names.o crypto/evp/p5_crpt.o crypto/evp/p5_crpt2.o crypto/evp/p_dec.o crypto/evp/p_enc.o crypto/evp/p_lib.o crypto/evp/p_open.o crypto/evp/p_seal.o crypto/evp/p_sign.o crypto/evp/p_verify.o crypto/evp/pbe_scrypt.o crypto/evp/pmeth_fn.o crypto/evp/pmeth_gn.o crypto/evp/pmeth_lib.o crypto/ex_data.o crypto/getenv.o crypto/hmac/hm_ameth.o crypto/hmac/hm_pmeth.o crypto/hmac/hmac.o crypto/init.o crypto/kdf/hkdf.o crypto/kdf/kdf_err.o crypto/kdf/scrypt.o crypto/kdf/tls1_prf.o crypto/lhash/lh_stats.o crypto/lhash/lhash.o crypto/md4/md4_dgst.o crypto/md4/md4_one.o crypto/md5/md5-586.o crypto/md5/md5_dgst.o crypto/md5/md5_one.o crypto/mem.o crypto/mem_dbg.o crypto/mem_sec.o crypto/modes/cbc128.o crypto/modes/ccm128.o crypto/modes/cfb128.o crypto/modes/ctr128.o crypto/modes/cts128.o crypto/modes/gcm128.o crypto/modes/ghash-x86.o crypto/modes/ocb128.o crypto/modes/ofb128.o crypto/modes/wrap128.o crypto/modes/xts128.o crypto/o_dir.o crypto/o_fips.o crypto/o_fopen.o crypto/o_init.o crypto/o_str.o crypto/o_time.o crypto/objects/o_names.o crypto/objects/obj_dat.o crypto/objects/obj_err.o crypto/objects/obj_lib.o crypto/objects/obj_xref.o crypto/ocsp/ocsp_asn.o crypto/ocsp/ocsp_cl.o crypto/ocsp/ocsp_err.o crypto/ocsp/ocsp_ext.o crypto/ocsp/ocsp_ht.o crypto/ocsp/ocsp_lib.o crypto/ocsp/ocsp_prn.o crypto/ocsp/ocsp_srv.o crypto/ocsp/ocsp_vfy.o crypto/ocsp/v3_ocsp.o crypto/pem/pem_all.o crypto/pem/pem_err.o crypto/pem/pem_info.o crypto/pem/pem_lib.o crypto/pem/pem_oth.o crypto/pem/pem_pk8.o crypto/pem/pem_pkey.o crypto/pem/pem_sign.o crypto/pem/pem_x509.o crypto/pem/pem_xaux.o crypto/pem/pvkfmt.o crypto/pkcs12/p12_add.o crypto/pkcs12/p12_asn.o crypto/pkcs12/p12_attr.o crypto/pkcs12/p12_crpt.o crypto/pkcs12/p12_crt.o crypto/pkcs12/p12_decr.o crypto/pkcs12/p12_init.o crypto/pkcs12/p12_key.o crypto/pkcs12/p12_kiss.o crypto/pkcs12/p12_mutl.o crypto/pkcs12/p12_npas.o crypto/pkcs12/p12_p8d.o crypto/pkcs12/p12_p8e.o crypto/pkcs12/p12_sbag.o crypto/pkcs12/p12_utl.o crypto/pkcs12/pk12err.o crypto/pkcs7/bio_pk7.o crypto/pkcs7/pk7_asn1.o crypto/pkcs7/pk7_attr.o crypto/pkcs7/pk7_doit.o crypto/pkcs7/pk7_lib.o crypto/pkcs7/pk7_mime.o crypto/pkcs7/pk7_smime.o crypto/pkcs7/pkcs7err.o crypto/poly1305/poly1305-x86.o crypto/poly1305/poly1305.o crypto/poly1305/poly1305_ameth.o crypto/poly1305/poly1305_pmeth.o crypto/rand/drbg_ctr.o crypto/rand/drbg_lib.o crypto/rand/rand_egd.o crypto/rand/rand_err.o crypto/rand/rand_lib.o crypto/rand/rand_unix.o crypto/rand/rand_vms.o crypto/rand/rand_win.o crypto/rand/randfile.o crypto/rc2/rc2_cbc.o crypto/rc2/rc2_ecb.o crypto/rc2/rc2_skey.o crypto/rc2/rc2cfb64.o crypto/rc2/rc2ofb64.o crypto/rc4/rc4-586.o crypto/ripemd/rmd-586.o crypto/ripemd/rmd_dgst.o crypto/ripemd/rmd_one.o crypto/rsa/rsa_ameth.o crypto/rsa/rsa_asn1.o crypto/rsa/rsa_chk.o crypto/rsa/rsa_crpt.o crypto/rsa/rsa_depr.o crypto/rsa/rsa_err.o crypto/rsa/rsa_gen.o crypto/rsa/rsa_lib.o crypto/rsa/rsa_meth.o crypto/rsa/rsa_mp.o crypto/rsa/rsa_none.o crypto/rsa/rsa_oaep.o crypto/rsa/rsa_ossl.o crypto/rsa/rsa_pk1.o crypto/rsa/rsa_pmeth.o crypto/rsa/rsa_prn.o crypto/rsa/rsa_pss.o crypto/rsa/rsa_saos.o crypto/rsa/rsa_sign.o crypto/rsa/rsa_ssl.o crypto/rsa/rsa_x931.o crypto/rsa/rsa_x931g.o crypto/seed/seed.o crypto/seed/seed_cbc.o crypto/seed/seed_cfb.o crypto/seed/seed_ecb.o crypto/seed/seed_ofb.o crypto/sha/keccak1600.o crypto/sha/sha1-586.o crypto/sha/sha1_one.o crypto/sha/sha1dgst.o crypto/sha/sha256-586.o crypto/sha/sha256.o crypto/sha/sha512-586.o crypto/sha/sha512.o crypto/siphash/siphash.o crypto/siphash/siphash_ameth.o crypto/siphash/siphash_pmeth.o crypto/sm2/sm2_crypt.o crypto/sm2/sm2_err.o crypto/sm2/sm2_pmeth.o crypto/sm2/sm2_sign.o crypto/sm3/m_sm3.o crypto/sm3/sm3.o crypto/sm4/sm4.o crypto/srp/srp_lib.o crypto/srp/srp_vfy.o crypto/stack/stack.o crypto/store/loader_file.o crypto/store/store_err.o crypto/store/store_init.o crypto/store/store_lib.o crypto/store/store_register.o crypto/store/store_strings.o crypto/threads_none.o crypto/threads_pthread.o crypto/threads_win.o crypto/ts/ts_asn1.o crypto/ts/ts_conf.o crypto/ts/ts_err.o crypto/ts/ts_lib.o crypto/ts/ts_req_print.o crypto/ts/ts_req_utils.o crypto/ts/ts_rsp_print.o crypto/ts/ts_rsp_sign.o crypto/ts/ts_rsp_utils.o crypto/ts/ts_rsp_verify.o crypto/ts/ts_verify_ctx.o crypto/txt_db/txt_db.o crypto/ui/ui_err.o crypto/ui/ui_lib.o crypto/ui/ui_null.o crypto/ui/ui_openssl.o crypto/ui/ui_util.o crypto/uid.o crypto/whrlpool/wp-mmx.o crypto/whrlpool/wp_block.o crypto/whrlpool/wp_dgst.o crypto/x509/by_dir.o crypto/x509/by_file.o crypto/x509/t_crl.o crypto/x509/t_req.o crypto/x509/t_x509.o crypto/x509/x509_att.o crypto/x509/x509_cmp.o crypto/x509/x509_d2.o crypto/x509/x509_def.o crypto/x509/x509_err.o crypto/x509/x509_ext.o crypto/x509/x509_lu.o crypto/x509/x509_meth.o crypto/x509/x509_obj.o crypto/x509/x509_r2x.o crypto/x509/x509_req.o crypto/x509/x509_set.o crypto/x509/x509_trs.o crypto/x509/x509_txt.o crypto/x509/x509_v3.o crypto/x509/x509_vfy.o crypto/x509/x509_vpm.o crypto/x509/x509cset.o crypto/x509/x509name.o crypto/x509/x509rset.o crypto/x509/x509spki.o crypto/x509/x509type.o crypto/x509/x_all.o crypto/x509/x_attrib.o crypto/x509/x_crl.o crypto/x509/x_exten.o crypto/x509/x_name.o crypto/x509/x_pubkey.o crypto/x509/x_req.o crypto/x509/x_x509.o crypto/x509/x_x509a.o crypto/x509v3/pcy_cache.o crypto/x509v3/pcy_data.o crypto/x509v3/pcy_lib.o crypto/x509v3/pcy_map.o crypto/x509v3/pcy_node.o crypto/x509v3/pcy_tree.o crypto/x509v3/v3_addr.o crypto/x509v3/v3_admis.o crypto/x509v3/v3_akey.o crypto/x509v3/v3_akeya.o crypto/x509v3/v3_alt.o crypto/x509v3/v3_asid.o crypto/x509v3/v3_bcons.o crypto/x509v3/v3_bitst.o crypto/x509v3/v3_conf.o crypto/x509v3/v3_cpols.o crypto/x509v3/v3_crld.o crypto/x509v3/v3_enum.o crypto/x509v3/v3_extku.o crypto/x509v3/v3_genn.o crypto/x509v3/v3_ia5.o crypto/x509v3/v3_info.o crypto/x509v3/v3_int.o crypto/x509v3/v3_lib.o crypto/x509v3/v3_ncons.o crypto/x509v3/v3_pci.o crypto/x509v3/v3_pcia.o crypto/x509v3/v3_pcons.o crypto/x509v3/v3_pku.o crypto/x509v3/v3_pmaps.o crypto/x509v3/v3_prn.o crypto/x509v3/v3_purp.o crypto/x509v3/v3_skey.o crypto/x509v3/v3_sxnet.o crypto/x509v3/v3_tlsf.o crypto/x509v3/v3_utl.o crypto/x509v3/v3err.o crypto/x86cpuid.o \ - -ldl -pthread if [ 'libcrypto.so' != 'libcrypto.so.1.1' ]; then \ rm -f libcrypto.so; \ ln -s libcrypto.so.1.1 libcrypto.so; \ fi -gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-znodelete -shared -Wl,-z,relro -Wl,-z,now -Wl,-soname=libssl.so.1.1 \ - -o libssl.so.1.1 -Wl,--version-script=libssl.map ssl/bio_ssl.o ssl/d1_lib.o ssl/d1_msg.o ssl/d1_srtp.o ssl/methods.o ssl/packet.o ssl/pqueue.o ssl/record/dtls1_bitmap.o ssl/record/rec_layer_d1.o ssl/record/rec_layer_s3.o ssl/record/ssl3_buffer.o ssl/record/ssl3_record.o ssl/record/ssl3_record_tls13.o ssl/s3_cbc.o ssl/s3_enc.o ssl/s3_lib.o ssl/s3_msg.o ssl/ssl_asn1.o ssl/ssl_cert.o ssl/ssl_ciph.o ssl/ssl_conf.o ssl/ssl_err.o ssl/ssl_init.o ssl/ssl_lib.o ssl/ssl_mcnf.o ssl/ssl_rsa.o ssl/ssl_sess.o ssl/ssl_stat.o ssl/ssl_txt.o ssl/ssl_utst.o ssl/statem/extensions.o ssl/statem/extensions_clnt.o ssl/statem/extensions_cust.o ssl/statem/extensions_srvr.o ssl/statem/statem.o ssl/statem/statem_clnt.o ssl/statem/statem_dtls.o ssl/statem/statem_lib.o ssl/statem/statem_srvr.o ssl/t1_enc.o ssl/t1_lib.o ssl/t1_trce.o ssl/tls13_enc.o ssl/tls_srp.o \ - -lcrypto -ldl -pthread -gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-znodelete -shared -Wl,-z,relro -Wl,-z,now \ - -o engines/afalg.so engines/e_afalg.o \ - -lcrypto -ldl -pthread -gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-znodelete -shared -Wl,-z,relro -Wl,-z,now \ - -o engines/dasync.so engines/e_dasync.o \ - -lcrypto -ldl -pthread -gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-znodelete -shared -Wl,-z,relro -Wl,-z,now \ - -o engines/ossltest.so engines/e_ossltest.o \ - -lcrypto -ldl -pthread -gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-znodelete -shared -Wl,-z,relro -Wl,-z,now \ - -o engines/padlock.so engines/e_padlock-x86.o engines/e_padlock.o \ - -lcrypto -ldl -pthread -rm -f fuzz/asn1parse-test -rm -f fuzz/bignum-test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ - -o fuzz/asn1parse-test fuzz/asn1parse.o fuzz/test-corpus.o \ - -lcrypto -ldl -pthread -rm -f fuzz/bndiv-test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ - -o fuzz/bignum-test fuzz/bignum.o fuzz/test-corpus.o \ - -lcrypto -ldl -pthread -rm -f fuzz/cms-test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ - -o fuzz/bndiv-test fuzz/bndiv.o fuzz/test-corpus.o \ - -lcrypto -ldl -pthread -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ - -o fuzz/cms-test fuzz/cms.o fuzz/test-corpus.o \ - -lcrypto -ldl -pthread -rm -f fuzz/conf-test -rm -f fuzz/crl-test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ - -o fuzz/conf-test fuzz/conf.o fuzz/test-corpus.o \ - -lcrypto -ldl -pthread -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ - -o fuzz/crl-test fuzz/crl.o fuzz/test-corpus.o \ - -lcrypto -ldl -pthread -rm -f fuzz/ct-test -rm -f fuzz/x509-test -rm -f test/aborttest -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ - -o fuzz/ct-test fuzz/ct.o fuzz/test-corpus.o \ - -lcrypto -ldl -pthread -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ - -o fuzz/x509-test fuzz/test-corpus.o fuzz/x509.o \ - -lcrypto -ldl -pthread -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ - -o test/aborttest test/aborttest.o \ - -lcrypto -ldl -pthread -rm -f test/afalgtest -rm -f test/asn1_decode_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ - -o test/afalgtest test/afalgtest.o \ - test/libtestutil.a -lcrypto -ldl -pthread -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ - -o test/asn1_decode_test test/asn1_decode_test.o \ - test/libtestutil.a -lcrypto -ldl -pthread -rm -f test/asn1_encode_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ - -o test/asn1_encode_test test/asn1_encode_test.o \ - test/libtestutil.a -lcrypto -ldl -pthread -rm -f test/asn1_string_table_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ - -o test/asn1_string_table_test test/asn1_string_table_test.o \ - test/libtestutil.a -lcrypto -ldl -pthread -rm -f test/asn1_time_test -rm -f test/asynctest -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ - -o test/asn1_time_test test/asn1_time_test.o \ - test/libtestutil.a -lcrypto -ldl -pthread -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ - -o test/asynctest test/asynctest.o \ - -lcrypto -ldl -pthread -rm -f test/bftest -rm -f test/bio_callback_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ - -o test/bftest test/bftest.o \ - test/libtestutil.a -lcrypto -ldl -pthread -rm -f test/bio_enc_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ - -o test/bio_callback_test test/bio_callback_test.o \ - test/libtestutil.a -lcrypto -ldl -pthread -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ - -o test/bio_enc_test test/bio_enc_test.o \ - test/libtestutil.a -lcrypto -ldl -pthread -rm -f test/bio_memleak_test -rm -f test/bioprinttest -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ - -o test/bio_memleak_test test/bio_memleak_test.o \ - test/libtestutil.a -lcrypto -ldl -pthread -rm -f test/bntest -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ - -o test/bioprinttest test/bioprinttest.o \ - test/libtestutil.a -lcrypto -ldl -pthread -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ - -o test/bntest test/bntest.o \ - test/libtestutil.a -lcrypto -ldl -pthread -rm -f test/casttest -rm -f test/cmsapitest -rm -f test/conf_include_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ - -o test/casttest test/casttest.o \ - test/libtestutil.a -lcrypto -ldl -pthread -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ - -o test/cmsapitest test/cmsapitest.o \ - test/libtestutil.a -lcrypto -ldl -pthread -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ - -o test/conf_include_test test/conf_include_test.o \ - test/libtestutil.a -lcrypto -ldl -pthread -rm -f test/constant_time_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ - -o test/constant_time_test test/constant_time_test.o \ - test/libtestutil.a -lcrypto -ldl -pthread -rm -f test/crltest -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ - -o test/crltest test/crltest.o \ - test/libtestutil.a -lcrypto -ldl -pthread -rm -f test/ct_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ - -o test/ct_test test/ct_test.o \ - test/libtestutil.a -lcrypto -ldl -pthread -if [ 'libssl.so' != 'libssl.so.1.1' ]; then \ - rm -f libssl.so; \ - ln -s libssl.so.1.1 libssl.so; \ -fi -rm -f test/d2i_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ - -o test/d2i_test test/d2i_test.o \ - test/libtestutil.a -lcrypto -ldl -pthread -rm -f test/danetest -rm -f test/destest -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ - -o test/danetest test/danetest.o \ - -lssl test/libtestutil.a -lcrypto -ldl -pthread -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ - -o test/destest test/destest.o \ - test/libtestutil.a -lcrypto -ldl -pthread -rm -f test/dhtest -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ - -o test/dhtest test/dhtest.o \ - test/libtestutil.a -lcrypto -ldl -pthread -rm -f test/drbg_cavs_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ - -o test/drbg_cavs_test test/drbg_cavs_data.o test/drbg_cavs_test.o \ - test/libtestutil.a -lcrypto -ldl -pthread -rm -f test/dsa_no_digest_size_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ - -o test/dsa_no_digest_size_test test/dsa_no_digest_size_test.o \ - test/libtestutil.a -lcrypto -ldl -pthread -rm -f test/dsatest -rm -f test/dtls_mtu_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ - -o test/dsatest test/dsatest.o \ - test/libtestutil.a -lcrypto -ldl -pthread -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ - -o test/dtls_mtu_test test/dtls_mtu_test.o test/ssltestlib.o \ - -lssl test/libtestutil.a -lcrypto -ldl -pthread -rm -f test/dtlstest -rm -f test/dtlsv1listentest +rm -f test/ec_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ - -o test/dtlstest test/dtlstest.o test/ssltestlib.o \ - -lssl test/libtestutil.a -lcrypto -ldl -pthread + -o test/ec_internal_test test/ec_internal_test.o \ + test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/ecdsatest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ - -o test/dtlsv1listentest test/dtlsv1listentest.o \ - -lssl test/libtestutil.a -lcrypto -ldl -pthread -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/ecdsatest test/ecdsatest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/ecstresstest -rm -f test/ectest -rm -f test/enginetest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/ecstresstest test/ecstresstest.o \ test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/ectest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/ectest test/ectest.o \ test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/enginetest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/enginetest test/enginetest.o \ test/libtestutil.a -lcrypto -ldl -pthread @@ -4237,31 +4077,23 @@ ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/exptest test/exptest.o \ test/libtestutil.a -lcrypto -ldl -pthread -rm -f test/fatalerrtest rm -f test/gmdifftest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ - -o test/fatalerrtest test/fatalerrtest.o test/ssltestlib.o \ - -lssl test/libtestutil.a -lcrypto -ldl -pthread -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/gmdifftest test/gmdifftest.o \ test/libtestutil.a -lcrypto -ldl -pthread -rm -f test/gosttest rm -f test/hmactest -rm -f test/ideatest -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ - -o test/gosttest test/gosttest.o test/ssltestlib.o \ - -lssl test/libtestutil.a -lcrypto -ldl -pthread ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/hmactest test/hmactest.o \ test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/ideatest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/ideatest test/ideatest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/igetest -rm -f test/lhash_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/igetest test/igetest.o \ test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/lhash_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/lhash_test test/lhash_test.o \ test/libtestutil.a -lcrypto -ldl -pthread @@ -4277,6 +4109,10 @@ ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/memleaktest test/memleaktest.o \ test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/modes_internal_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ + -o test/modes_internal_test test/modes_internal_test.o \ + test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/ocspapitest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/ocspapitest test/ocspapitest.o \ @@ -4301,6 +4137,10 @@ ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/pkey_meth_test test/pkey_meth_test.o \ test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/poly1305_internal_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ + -o test/poly1305_internal_test test/poly1305_internal_test.o \ + test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/rc2test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/rc2test test/rc2test.o \ @@ -4313,11 +4153,11 @@ ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/rc5test test/rc5test.o \ test/libtestutil.a -lcrypto -ldl -pthread -rm -f test/recordlentest -rm -f test/rsa_mp_test +rm -f test/rdrand_sanitytest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ - -o test/recordlentest test/recordlentest.o test/ssltestlib.o \ - -lssl test/libtestutil.a -lcrypto -ldl -pthread + -o test/rdrand_sanitytest test/rdrand_sanitytest.o \ + test/libtestutil.a libcrypto.a -ldl -pthread +rm -f test/rsa_mp_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/rsa_mp_test test/rsa_mp_test.o \ test/libtestutil.a -lcrypto -ldl -pthread @@ -4326,17 +4166,25 @@ -o test/rsa_test test/rsa_test.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/sanitytest -rm -f test/secmemtest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/sanitytest test/sanitytest.o \ test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/secmemtest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/secmemtest test/secmemtest.o \ test/libtestutil.a -lcrypto -ldl -pthread -rm -f test/servername_test +rm -f test/siphash_internal_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ - -o test/servername_test test/servername_test.o test/ssltestlib.o \ - -lssl test/libtestutil.a -lcrypto -ldl -pthread + -o test/siphash_internal_test test/siphash_internal_test.o \ + test/libtestutil.a libcrypto.a -ldl -pthread +rm -f test/sm2_internal_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ + -o test/sm2_internal_test test/sm2_internal_test.o \ + test/libtestutil.a libcrypto.a -ldl -pthread +rm -f test/sm4_internal_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ + -o test/sm4_internal_test test/sm4_internal_test.o \ + test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/srptest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/srptest test/srptest.o \ @@ -4345,42 +4193,10 @@ ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/ssl_cert_table_internal_test test/ssl_cert_table_internal_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -rm -f test/ssl_ctx_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ - -o test/ssl_ctx_test test/ssl_ctx_test.o \ - -lssl test/libtestutil.a -lcrypto -ldl -pthread -rm -f test/ssl_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ - -o test/ssl_test test/handshake_helper.o test/ssl_test.o test/ssl_test_ctx.o \ - -lssl test/libtestutil.a -lcrypto -ldl -pthread -rm -f test/ssl_test_ctx_test -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ - -o test/ssl_test_ctx_test test/ssl_test_ctx.o test/ssl_test_ctx_test.o \ - -lssl test/libtestutil.a -lcrypto -ldl -pthread -rm -f test/sslapitest -rm -f test/sslbuffertest -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ - -o test/sslapitest test/sslapitest.o test/ssltestlib.o \ - -lssl test/libtestutil.a -lcrypto -ldl -pthread -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ - -o test/sslbuffertest test/sslbuffertest.o test/ssltestlib.o \ - -lssl test/libtestutil.a -lcrypto -ldl -pthread -rm -f test/sslcorrupttest -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ - -o test/sslcorrupttest test/sslcorrupttest.o test/ssltestlib.o \ - -lssl test/libtestutil.a -lcrypto -ldl -pthread -rm -f test/ssltest_old -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ - -o test/ssltest_old test/ssltest_old.o \ - -lssl -lcrypto -ldl -pthread rm -f test/stack_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/stack_test test/stack_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -rm -f test/sysdefaulttest -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ - -o test/sysdefaulttest test/sysdefaulttest.o \ - -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/test_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/test_test test/test_test.o \ @@ -4390,25 +4206,13 @@ -o test/threadstest test/threadstest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/time_offset_test -rm -f test/tls13ccstest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/time_offset_test test/time_offset_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ - -o test/tls13ccstest test/ssltestlib.o test/tls13ccstest.o \ - -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/tls13encryptiontest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/tls13encryptiontest test/tls13encryptiontest.o \ libssl.a test/libtestutil.a -lcrypto -ldl -pthread -rm -f test/tls13secretstest -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ - -o test/tls13secretstest ssl/packet.o ssl/tls13_enc.o test/tls13secretstest.o \ - -lssl test/libtestutil.a -lcrypto -ldl -pthread -rm -f test/uitest -${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ - -o test/uitest test/uitest.o \ - apps/libapps.a -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/v3ext ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/v3ext test/v3ext.o \ @@ -4418,18 +4222,18 @@ -o test/v3nametest test/v3nametest.o \ test/libtestutil.a -lcrypto -ldl -pthread rm -f test/verify_extra_test -rm -f test/versions ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/verify_extra_test test/verify_extra_test.o \ test/libtestutil.a -lcrypto -ldl -pthread -rm -f test/wpackettest +rm -f test/versions ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/versions test/versions.o \ -lcrypto -ldl -pthread -rm -f test/x509_check_cert_pkey_test +rm -f test/wpackettest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/wpackettest test/wpackettest.o \ libssl.a test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/x509_check_cert_pkey_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/x509_check_cert_pkey_test test/x509_check_cert_pkey_test.o \ test/libtestutil.a -lcrypto -ldl -pthread @@ -4437,6 +4241,10 @@ ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/x509_dup_cert_test test/x509_dup_cert_test.o \ test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/x509_internal_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ + -o test/x509_internal_test test/x509_internal_test.o \ + test/libtestutil.a libcrypto.a -ldl -pthread rm -f test/x509_time_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/x509_time_test test/x509_time_test.o \ @@ -4445,30 +4253,121 @@ ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/x509aux test/x509aux.o \ test/libtestutil.a -lcrypto -ldl -pthread -rm -f apps/openssl -rm -f fuzz/asn1-test +gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-znodelete -shared -Wl,-z,relro -Wl,-z,now -Wl,-soname=libssl.so.1.1 \ + -o libssl.so.1.1 -Wl,--version-script=libssl.map ssl/bio_ssl.o ssl/d1_lib.o ssl/d1_msg.o ssl/d1_srtp.o ssl/methods.o ssl/packet.o ssl/pqueue.o ssl/record/dtls1_bitmap.o ssl/record/rec_layer_d1.o ssl/record/rec_layer_s3.o ssl/record/ssl3_buffer.o ssl/record/ssl3_record.o ssl/record/ssl3_record_tls13.o ssl/s3_cbc.o ssl/s3_enc.o ssl/s3_lib.o ssl/s3_msg.o ssl/ssl_asn1.o ssl/ssl_cert.o ssl/ssl_ciph.o ssl/ssl_conf.o ssl/ssl_err.o ssl/ssl_init.o ssl/ssl_lib.o ssl/ssl_mcnf.o ssl/ssl_rsa.o ssl/ssl_sess.o ssl/ssl_stat.o ssl/ssl_txt.o ssl/ssl_utst.o ssl/statem/extensions.o ssl/statem/extensions_clnt.o ssl/statem/extensions_cust.o ssl/statem/extensions_srvr.o ssl/statem/statem.o ssl/statem/statem_clnt.o ssl/statem/statem_dtls.o ssl/statem/statem_lib.o ssl/statem/statem_srvr.o ssl/t1_enc.o ssl/t1_lib.o ssl/t1_trce.o ssl/tls13_enc.o ssl/tls_srp.o \ + -lcrypto -ldl -pthread +gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-znodelete -shared -Wl,-z,relro -Wl,-z,now \ + -o engines/afalg.so engines/e_afalg.o \ + -lcrypto -ldl -pthread +gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-znodelete -shared -Wl,-z,relro -Wl,-z,now \ + -o engines/dasync.so engines/e_dasync.o \ + -lcrypto -ldl -pthread +gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-znodelete -shared -Wl,-z,relro -Wl,-z,now \ + -o engines/ossltest.so engines/e_ossltest.o \ + -lcrypto -ldl -pthread +gcc -fPIC -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-znodelete -shared -Wl,-z,relro -Wl,-z,now \ + -o engines/padlock.so engines/e_padlock-x86.o engines/e_padlock.o \ + -lcrypto -ldl -pthread +rm -f fuzz/asn1parse-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ - -o apps/openssl apps/asn1pars.o apps/ca.o apps/ciphers.o apps/cms.o apps/crl.o apps/crl2p7.o apps/dgst.o apps/dhparam.o apps/dsa.o apps/dsaparam.o apps/ec.o apps/ecparam.o apps/enc.o apps/engine.o apps/errstr.o apps/gendsa.o apps/genpkey.o apps/genrsa.o apps/nseq.o apps/ocsp.o apps/openssl.o apps/passwd.o apps/pkcs12.o apps/pkcs7.o apps/pkcs8.o apps/pkey.o apps/pkeyparam.o apps/pkeyutl.o apps/prime.o apps/rand.o apps/rehash.o apps/req.o apps/rsa.o apps/rsautl.o apps/s_client.o apps/s_server.o apps/s_time.o apps/sess_id.o apps/smime.o apps/speed.o apps/spkac.o apps/srp.o apps/storeutl.o apps/ts.o apps/verify.o apps/version.o apps/x509.o \ - apps/libapps.a -lssl -lcrypto -ldl -pthread -rm -f fuzz/client-test + -o fuzz/asn1parse-test fuzz/asn1parse.o fuzz/test-corpus.o \ + -lcrypto -ldl -pthread +rm -f fuzz/bignum-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ - -o fuzz/asn1-test fuzz/asn1.o fuzz/test-corpus.o \ - -lssl -lcrypto -ldl -pthread + -o fuzz/bignum-test fuzz/bignum.o fuzz/test-corpus.o \ + -lcrypto -ldl -pthread +rm -f fuzz/bndiv-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ - -o fuzz/client-test fuzz/client.o fuzz/test-corpus.o \ - -lssl -lcrypto -ldl -pthread + -o fuzz/bndiv-test fuzz/bndiv.o fuzz/test-corpus.o \ + -lcrypto -ldl -pthread +rm -f fuzz/cms-test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ + -o fuzz/cms-test fuzz/cms.o fuzz/test-corpus.o \ + -lcrypto -ldl -pthread +if [ 'libssl.so' != 'libssl.so.1.1' ]; then \ + rm -f libssl.so; \ + ln -s libssl.so.1.1 libssl.so; \ +fi +rm -f fuzz/conf-test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ + -o fuzz/conf-test fuzz/conf.o fuzz/test-corpus.o \ + -lcrypto -ldl -pthread +rm -f fuzz/crl-test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ + -o fuzz/crl-test fuzz/crl.o fuzz/test-corpus.o \ + -lcrypto -ldl -pthread +rm -f fuzz/ct-test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ + -o fuzz/ct-test fuzz/ct.o fuzz/test-corpus.o \ + -lcrypto -ldl -pthread rm -f fuzz/server-test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o fuzz/server-test fuzz/server.o fuzz/test-corpus.o \ -lssl -lcrypto -ldl -pthread +rm -f fuzz/x509-test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ + -o fuzz/x509-test fuzz/test-corpus.o fuzz/x509.o \ + -lcrypto -ldl -pthread +rm -f test/aborttest +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ + -o test/aborttest test/aborttest.o \ + -lcrypto -ldl -pthread +rm -f test/afalgtest +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ + -o test/afalgtest test/afalgtest.o \ + test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/asn1_decode_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ + -o test/asn1_decode_test test/asn1_decode_test.o \ + test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/asn1_encode_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ + -o test/asn1_encode_test test/asn1_encode_test.o \ + test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/asn1_string_table_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ + -o test/asn1_string_table_test test/asn1_string_table_test.o \ + test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/asn1_time_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ + -o test/asn1_time_test test/asn1_time_test.o \ + test/libtestutil.a -lcrypto -ldl -pthread rm -f test/asynciotest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/asynciotest test/asynciotest.o test/ssltestlib.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/asynctest +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ + -o test/asynctest test/asynctest.o \ + -lcrypto -ldl -pthread rm -f test/bad_dtls_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/bad_dtls_test test/bad_dtls_test.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/bftest +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ + -o test/bftest test/bftest.o \ + test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/bio_callback_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ + -o test/bio_callback_test test/bio_callback_test.o \ + test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/bio_enc_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ + -o test/bio_enc_test test/bio_enc_test.o \ + test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/bio_memleak_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ + -o test/bio_memleak_test test/bio_memleak_test.o \ + test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/bioprinttest +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ + -o test/bioprinttest test/bioprinttest.o \ + test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/bntest +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ + -o test/bntest test/bntest.o \ + test/libtestutil.a -lcrypto -ldl -pthread rm -f test/buildtest_c_aes ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_aes test/buildtest_aes.o \ @@ -4494,26 +4393,26 @@ -o test/buildtest_c_blowfish test/buildtest_blowfish.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_bn -rm -f test/buildtest_c_buffer ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_bn test/buildtest_bn.o \ -lssl -lcrypto -ldl -pthread +rm -f test/buildtest_c_buffer ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_buffer test/buildtest_buffer.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_camellia -rm -f test/buildtest_c_cast ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_camellia test/buildtest_camellia.o \ -lssl -lcrypto -ldl -pthread +rm -f test/buildtest_c_cast ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_cast test/buildtest_cast.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_cmac -rm -f test/buildtest_c_cms ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_cmac test/buildtest_cmac.o \ -lssl -lcrypto -ldl -pthread +rm -f test/buildtest_c_cms ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_cms test/buildtest_cms.o \ -lssl -lcrypto -ldl -pthread @@ -4522,10 +4421,10 @@ -o test/buildtest_c_comp test/buildtest_comp.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_conf -rm -f test/buildtest_c_conf_api ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_conf test/buildtest_conf.o \ -lssl -lcrypto -ldl -pthread +rm -f test/buildtest_c_conf_api ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_conf_api test/buildtest_conf_api.o \ -lssl -lcrypto -ldl -pthread @@ -4546,14 +4445,14 @@ -o test/buildtest_c_dh test/buildtest_dh.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_dsa -rm -f test/buildtest_c_dtls1 -rm -f test/buildtest_c_e_os2 ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_dsa test/buildtest_dsa.o \ -lssl -lcrypto -ldl -pthread +rm -f test/buildtest_c_dtls1 ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_dtls1 test/buildtest_dtls1.o \ -lssl -lcrypto -ldl -pthread +rm -f test/buildtest_c_e_os2 ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_e_os2 test/buildtest_e_os2.o \ -lssl -lcrypto -ldl -pthread @@ -4562,10 +4461,10 @@ -o test/buildtest_c_ebcdic test/buildtest_ebcdic.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_ec -rm -f test/buildtest_c_ecdh ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ec test/buildtest_ec.o \ -lssl -lcrypto -ldl -pthread +rm -f test/buildtest_c_ecdh ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ecdh test/buildtest_ecdh.o \ -lssl -lcrypto -ldl -pthread @@ -4582,14 +4481,14 @@ -o test/buildtest_c_evp test/buildtest_evp.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_hmac -rm -f test/buildtest_c_kdf ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_hmac test/buildtest_hmac.o \ -lssl -lcrypto -ldl -pthread -rm -f test/buildtest_c_lhash +rm -f test/buildtest_c_kdf ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_kdf test/buildtest_kdf.o \ -lssl -lcrypto -ldl -pthread +rm -f test/buildtest_c_lhash ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_lhash test/buildtest_lhash.o \ -lssl -lcrypto -ldl -pthread @@ -4606,14 +4505,14 @@ -o test/buildtest_c_modes test/buildtest_modes.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_obj_mac -rm -f test/buildtest_c_objects -rm -f test/buildtest_c_ocsp ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_obj_mac test/buildtest_obj_mac.o \ -lssl -lcrypto -ldl -pthread +rm -f test/buildtest_c_objects ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_objects test/buildtest_objects.o \ -lssl -lcrypto -ldl -pthread +rm -f test/buildtest_c_ocsp ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ocsp test/buildtest_ocsp.o \ -lssl -lcrypto -ldl -pthread @@ -4630,14 +4529,14 @@ -o test/buildtest_c_pem test/buildtest_pem.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_pem2 -rm -f test/buildtest_c_pkcs12 -rm -f test/buildtest_c_pkcs7 ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_pem2 test/buildtest_pem2.o \ -lssl -lcrypto -ldl -pthread +rm -f test/buildtest_c_pkcs12 ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_pkcs12 test/buildtest_pkcs12.o \ -lssl -lcrypto -ldl -pthread +rm -f test/buildtest_c_pkcs7 ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_pkcs7 test/buildtest_pkcs7.o \ -lssl -lcrypto -ldl -pthread @@ -4650,10 +4549,10 @@ -o test/buildtest_c_rand_drbg test/buildtest_rand_drbg.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_rc2 -rm -f test/buildtest_c_rc4 ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_rc2 test/buildtest_rc2.o \ -lssl -lcrypto -ldl -pthread +rm -f test/buildtest_c_rc4 ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_rc4 test/buildtest_rc4.o \ -lssl -lcrypto -ldl -pthread @@ -4666,10 +4565,10 @@ -o test/buildtest_c_rsa test/buildtest_rsa.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_safestack -rm -f test/buildtest_c_seed ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_safestack test/buildtest_safestack.o \ -lssl -lcrypto -ldl -pthread +rm -f test/buildtest_c_seed ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_seed test/buildtest_seed.o \ -lssl -lcrypto -ldl -pthread @@ -4702,22 +4601,22 @@ -o test/buildtest_c_store test/buildtest_store.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_symhacks -rm -f test/buildtest_c_tls1 -rm -f test/buildtest_c_ts ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_symhacks test/buildtest_symhacks.o \ -lssl -lcrypto -ldl -pthread -rm -f test/buildtest_c_txt_db +rm -f test/buildtest_c_tls1 ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_tls1 test/buildtest_tls1.o \ -lssl -lcrypto -ldl -pthread +rm -f test/buildtest_c_ts ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ts test/buildtest_ts.o \ -lssl -lcrypto -ldl -pthread -rm -f test/buildtest_c_ui +rm -f test/buildtest_c_txt_db ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_txt_db test/buildtest_txt_db.o \ -lssl -lcrypto -ldl -pthread +rm -f test/buildtest_c_ui ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_ui test/buildtest_ui.o \ -lssl -lcrypto -ldl -pthread @@ -4730,29 +4629,165 @@ -o test/buildtest_c_x509 test/buildtest_x509.o \ -lssl -lcrypto -ldl -pthread rm -f test/buildtest_c_x509_vfy -rm -f test/buildtest_c_x509v3 ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_x509_vfy test/buildtest_x509_vfy.o \ -lssl -lcrypto -ldl -pthread +rm -f test/buildtest_c_x509v3 ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/buildtest_c_x509v3 test/buildtest_x509v3.o \ -lssl -lcrypto -ldl -pthread +rm -f test/casttest +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ + -o test/casttest test/casttest.o \ + test/libtestutil.a -lcrypto -ldl -pthread rm -f test/cipherbytes_test -rm -f test/cipherlist_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/cipherbytes_test test/cipherbytes_test.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/cipherlist_test ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/cipherlist_test test/cipherlist_test.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread rm -f test/ciphername_test -rm -f test/clienthellotest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/ciphername_test test/ciphername_test.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/clienthellotest ${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ -o test/clienthellotest test/clienthellotest.o \ -lssl test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/cmsapitest +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ + -o test/cmsapitest test/cmsapitest.o \ + test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/conf_include_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ + -o test/conf_include_test test/conf_include_test.o \ + test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/constant_time_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ + -o test/constant_time_test test/constant_time_test.o \ + test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/crltest +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ + -o test/crltest test/crltest.o \ + test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/ct_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ + -o test/ct_test test/ct_test.o \ + test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/d2i_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ + -o test/d2i_test test/d2i_test.o \ + test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/danetest +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ + -o test/danetest test/danetest.o \ + -lssl test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/destest +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ + -o test/destest test/destest.o \ + test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/dhtest +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ + -o test/dhtest test/dhtest.o \ + test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/drbg_cavs_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ + -o test/drbg_cavs_test test/drbg_cavs_data.o test/drbg_cavs_test.o \ + test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/dsa_no_digest_size_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ + -o test/dsa_no_digest_size_test test/dsa_no_digest_size_test.o \ + test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/dsatest +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ + -o test/dsatest test/dsatest.o \ + test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/dtls_mtu_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ + -o test/dtls_mtu_test test/dtls_mtu_test.o test/ssltestlib.o \ + -lssl test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/dtlstest +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ + -o test/dtlstest test/dtlstest.o test/ssltestlib.o \ + -lssl test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/dtlsv1listentest +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ + -o test/dtlsv1listentest test/dtlsv1listentest.o \ + -lssl test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/fatalerrtest +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ + -o test/fatalerrtest test/fatalerrtest.o test/ssltestlib.o \ + -lssl test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/gosttest +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ + -o test/gosttest test/gosttest.o test/ssltestlib.o \ + -lssl test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/recordlentest +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ + -o test/recordlentest test/recordlentest.o test/ssltestlib.o \ + -lssl test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/servername_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ + -o test/servername_test test/servername_test.o test/ssltestlib.o \ + -lssl test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/ssl_ctx_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ + -o test/ssl_ctx_test test/ssl_ctx_test.o \ + -lssl test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/ssl_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ + -o test/ssl_test test/handshake_helper.o test/ssl_test.o test/ssl_test_ctx.o \ + -lssl test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/ssl_test_ctx_test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ + -o test/ssl_test_ctx_test test/ssl_test_ctx.o test/ssl_test_ctx_test.o \ + -lssl test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/sslapitest +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ + -o test/sslapitest test/sslapitest.o test/ssltestlib.o \ + -lssl test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/sslbuffertest +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ + -o test/sslbuffertest test/sslbuffertest.o test/ssltestlib.o \ + -lssl test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/sslcorrupttest +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ + -o test/sslcorrupttest test/sslcorrupttest.o test/ssltestlib.o \ + -lssl test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/ssltest_old +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ + -o test/ssltest_old test/ssltest_old.o \ + -lssl -lcrypto -ldl -pthread +rm -f test/sysdefaulttest +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ + -o test/sysdefaulttest test/sysdefaulttest.o \ + -lssl test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/tls13ccstest +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ + -o test/tls13ccstest test/ssltestlib.o test/tls13ccstest.o \ + -lssl test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/tls13secretstest +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ + -o test/tls13secretstest ssl/packet.o ssl/tls13_enc.o test/tls13secretstest.o \ + -lssl test/libtestutil.a -lcrypto -ldl -pthread +rm -f test/uitest +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ + -o test/uitest test/uitest.o \ + apps/libapps.a -lssl test/libtestutil.a -lcrypto -ldl -pthread +rm -f apps/openssl +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ + -o apps/openssl apps/asn1pars.o apps/ca.o apps/ciphers.o apps/cms.o apps/crl.o apps/crl2p7.o apps/dgst.o apps/dhparam.o apps/dsa.o apps/dsaparam.o apps/ec.o apps/ecparam.o apps/enc.o apps/engine.o apps/errstr.o apps/gendsa.o apps/genpkey.o apps/genrsa.o apps/nseq.o apps/ocsp.o apps/openssl.o apps/passwd.o apps/pkcs12.o apps/pkcs7.o apps/pkcs8.o apps/pkey.o apps/pkeyparam.o apps/pkeyutl.o apps/prime.o apps/rand.o apps/rehash.o apps/req.o apps/rsa.o apps/rsautl.o apps/s_client.o apps/s_server.o apps/s_time.o apps/sess_id.o apps/smime.o apps/speed.o apps/spkac.o apps/srp.o apps/storeutl.o apps/ts.o apps/verify.o apps/version.o apps/x509.o \ + apps/libapps.a -lssl -lcrypto -ldl -pthread +rm -f fuzz/asn1-test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ + -o fuzz/asn1-test fuzz/asn1.o fuzz/test-corpus.o \ + -lssl -lcrypto -ldl -pthread +rm -f fuzz/client-test +${LDCMD:-gcc} -pthread -Wa,--noexecstack -Wall -Wa,--noexecstack -g -O2 -fdebug-prefix-map=/build/reproducible-path/openssl-1.1.1w=. -fstack-protector-strong -Wformat -Werror=format-security -L. -Wl,-z,relro -Wl,-z,now \ + -o fuzz/client-test fuzz/client.o fuzz/test-corpus.o \ + -lssl -lcrypto -ldl -pthread make[3]: Leaving directory '/build/reproducible-path/openssl-1.1.1w/build_shared' make[2]: Leaving directory '/build/reproducible-path/openssl-1.1.1w/build_shared' make[1]: Leaving directory '/build/reproducible-path/openssl-1.1.1w' @@ -4922,17 +4957,17 @@ # ERROR: (ptr) 'NULL != NULL' failed @ ../test/test_test.c:223 # 0x0 # ERROR: (ptr) '&y == NULL' failed @ ../test/test_test.c:224 - # 0xffa60717 + # 0xbfe8ce47 # ERROR: (void *) 'NULL == &y' failed @ ../test/test_test.c:227 - # [0x0] compared to [0xffa60717] + # [0x0] compared to [0xbfe8ce47] # ERROR: (void *) '&y == NULL' failed @ ../test/test_test.c:228 - # [0xffa60717] compared to [0x0] + # [0xbfe8ce47] compared to [0x0] # ERROR: (void *) '&y == &x' failed @ ../test/test_test.c:229 - # [0xffa60717] compared to [0xffa60718] + # [0xbfe8ce47] compared to [0xbfe8ce48] # ERROR: (void *) 'NULL != NULL' failed @ ../test/test_test.c:231 # [0x0] compared to [0x0] # ERROR: (void *) '&x != &x' failed @ ../test/test_test.c:235 - # [0xffa60718] compared to [0xffa60718] + # [0xbfe8ce48] compared to [0xbfe8ce48] ok 9 - test_pointer # ERROR: (bool) '0 == true' failed @ ../test/test_test.c:245 # false @@ -7690,29 +7725,29 @@ 1..7 # ASN1_LONG_DATA: # success: TRUE - # test_long: 796104845 - # test_zlong: -1965995704 + # test_long: 1073293598 + # test_zlong: 1747497555 ok 1 - test_long_32bit ok 2 - test_long_64bit # ASN1_INT32_DATA: # success: TRUE - # test_int32: -472407856 - # test_zint32: -1968032803 + # test_int32: 809802049 + # test_zint32: 1432308039 ok 3 - test_int32 # ASN1_UINT32_DATA: # success: TRUE - # test_uint32: 4157537252 - # test_zuint32: 1823115837 + # test_uint32: 3938744502 + # test_zuint32: 86943843 ok 4 - test_uint32 # ASN1_INT64_DATA: # success: TRUE - # test_int64: 1825894452911926131 - # test_zint64: -6727579113607554163 + # test_int64: 7544113409180628106 + # test_zint64: -1637082741453287982 ok 5 - test_int64 # ASN1_UINT64_DATA: # success: TRUE - # test_uint64: 1099975232591581160 - # test_zuint64: 5469017239604451364 + # test_uint64: 7728882677079904163 + # test_zuint64: 295524384036149831 ok 6 - test_uint64 ok 7 - test_invalid_template ../../util/shlib_wrap.sh ../asn1_encode_test => 0 @@ -7776,105 +7811,105 @@ ok ../../test/recipes/04-test_pem.t ...................... 1..52 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-blankline.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-1025line.pem 2> /dev/null => 0 ok 1 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-shortline.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-onecolumn.pem 2> /dev/null => 0 ok 2 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-oneline.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-255line.pem 2> /dev/null => 0 ok 3 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-1024line.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-256line.pem 2> /dev/null => 0 ok 4 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-254-chars-in-the-middle.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-shortline.pem 2> /dev/null => 0 ok 5 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-longline.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert.pem 2> /dev/null => 0 ok 6 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-leadingwhitespace.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-threecolumn.pem 2> /dev/null => 0 ok 7 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-1023line.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-comment.pem 2> /dev/null => 1 ok 8 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-junk.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-misalignedpad.pem 2> /dev/null => 1 ok 9 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-oneline.pem 2> /dev/null => 0 ok 10 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-256line.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-infixwhitespace.pem 2> /dev/null => 0 ok 11 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-shortandlongline.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-extrapad.pem 2> /dev/null => 1 ok 12 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-1025line.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-254-chars-at-the-end.pem 2> /dev/null => 0 ok 13 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-misalignedpad.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-1023line.pem 2> /dev/null => 0 ok 14 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-254-chars-at-the-end.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-junk.pem 2> /dev/null => 1 ok 15 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-oneline-multiple-of-254.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-257line.pem 2> /dev/null => 0 ok 16 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-onecolumn.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-leadingwhitespace.pem 2> /dev/null => 0 ok 17 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-extrapad.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-shortandlongline.pem 2> /dev/null => 0 ok 18 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-infixwhitespace.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-oneline-multiple-of-254.pem 2> /dev/null => 0 ok 19 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-comment.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-1024line.pem 2> /dev/null => 0 ok 20 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-trailingwhitespace.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-blankline.pem 2> /dev/null => 1 ok 21 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-255line.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-trailingwhitespace.pem 2> /dev/null => 0 ok 22 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-earlypad.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-longline.pem 2> /dev/null => 0 ok 23 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-threecolumn.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-earlypad.pem 2> /dev/null => 1 ok 24 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-257line.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-254-chars-in-the-middle.pem 2> /dev/null => 0 ok 25 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-onelineheader.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-junk.pem 2> /dev/null => 1 ok 26 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-leadingwhitespace.pem 2> /dev/null => 1 ok 27 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-infixwhitespace.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-earlypad.pem 2> /dev/null => 1 ok 28 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-blankline.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-infixwhitespace.pem 2> /dev/null => 1 ok 29 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-onecolumn.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-1023line.pem 2> /dev/null => 1 ok 30 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-extrapad.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-255line.pem 2> /dev/null => 1 ok 31 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-oneline.pem 2> /dev/null => 1 -ok 32 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-corruptedheader.pem 2> /dev/null => 1 +ok 32 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-256line.pem 2> /dev/null => 1 ok 33 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-1023line.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-1024line.pem 2> /dev/null => 1 ok 34 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-misalignedpad.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-shortandlongline.pem 2> /dev/null => 1 ok 35 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-corruptiv.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-shortline.pem 2> /dev/null => 1 ok 36 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-255line.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-oneline.pem 2> /dev/null => 1 ok 37 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-junk.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-extrapad.pem 2> /dev/null => 1 ok 38 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-257line.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-onelineheader.pem 2> /dev/null => 1 ok 39 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-comment.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa.pem 2> /dev/null => 0 ok 40 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-longline.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-trailingwhitespace.pem 2> /dev/null => 0 ok 41 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-leadingwhitespace.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-257line.pem 2> /dev/null => 1 ok 42 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-1025line.pem 2> /dev/null => 1 -ok 43 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-threecolumn.pem 2> /dev/null => 1 +ok 43 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-misalignedpad.pem 2> /dev/null => 1 ok 44 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-shortandlongline.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-corruptiv.pem 2> /dev/null => 1 ok 45 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-1024line.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-blankline.pem 2> /dev/null => 1 ok 46 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-trailingwhitespace.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-comment.pem 2> /dev/null => 1 ok 47 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-shortline.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-1025line.pem 2> /dev/null => 1 ok 48 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-earlypad.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-onecolumn.pem 2> /dev/null => 1 ok 49 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-256line.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-longline.pem 2> /dev/null => 1 ok 50 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -noout -text -in ../../../test/recipes/04-test_pem_data/beermug.pem 2> /dev/null => 0 ok 51 @@ -17250,31 +17285,31 @@ ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls9-named.pem => 0 ok 130 unable to load elliptic curve parameters -4157945600:error:10107010:elliptic curve routines:EC_GROUP_new_from_ecparameters:EC lib:../crypto/ec/ec_asn1.c:792: -4157945600:error:10108010:elliptic curve routines:EC_GROUP_new_from_ecpkparameters:EC lib:../crypto/ec/ec_asn1.c:937: -4157945600:error:1009107F:elliptic curve routines:d2i_ECPKParameters:pkparameters2group failure:../crypto/ec/ec_asn1.c:967: -4157945600:error:0906700D:PEM routines:PEM_ASN1_read_bio:ASN1 lib:../crypto/pem/pem_oth.c:33: +3084379904:error:10107010:elliptic curve routines:EC_GROUP_new_from_ecparameters:EC lib:../crypto/ec/ec_asn1.c:792: +3084379904:error:10108010:elliptic curve routines:EC_GROUP_new_from_ecpkparameters:EC lib:../crypto/ec/ec_asn1.c:937: +3084379904:error:1009107F:elliptic curve routines:d2i_ECPKParameters:pkparameters2group failure:../crypto/ec/ec_asn1.c:967: +3084379904:error:0906700D:PEM routines:PEM_ASN1_read_bio:ASN1 lib:../crypto/pem/pem_oth.c:33: ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/c2pnb208w1-reducible.pem => 1 ok 131 unable to load elliptic curve parameters -4157331200:error:0306E06C:bignum routines:BN_mod_inverse:no inverse:../crypto/bn/bn_gcd.c:532: -4157331200:error:100BD003:elliptic curve routines:ec_GFp_mont_group_set_curve:BN lib:../crypto/ec/ecp_mont.c:158: -4157331200:error:10107010:elliptic curve routines:EC_GROUP_new_from_ecparameters:EC lib:../crypto/ec/ec_asn1.c:748: -4157331200:error:10108010:elliptic curve routines:EC_GROUP_new_from_ecpkparameters:EC lib:../crypto/ec/ec_asn1.c:937: -4157331200:error:1009107F:elliptic curve routines:d2i_ECPKParameters:pkparameters2group failure:../crypto/ec/ec_asn1.c:967: -4157331200:error:0906700D:PEM routines:PEM_ASN1_read_bio:ASN1 lib:../crypto/pem/pem_oth.c:33: +3083638528:error:0306E06C:bignum routines:BN_mod_inverse:no inverse:../crypto/bn/bn_gcd.c:532: +3083638528:error:100BD003:elliptic curve routines:ec_GFp_mont_group_set_curve:BN lib:../crypto/ec/ecp_mont.c:158: +3083638528:error:10107010:elliptic curve routines:EC_GROUP_new_from_ecparameters:EC lib:../crypto/ec/ec_asn1.c:748: +3083638528:error:10108010:elliptic curve routines:EC_GROUP_new_from_ecpkparameters:EC lib:../crypto/ec/ec_asn1.c:937: +3083638528:error:1009107F:elliptic curve routines:d2i_ECPKParameters:pkparameters2group failure:../crypto/ec/ec_asn1.c:967: +3083638528:error:0906700D:PEM routines:PEM_ASN1_read_bio:ASN1 lib:../crypto/pem/pem_oth.c:33: ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-nonprime.pem => 1 ok 132 unable to load elliptic curve parameters -4157757184:error:1012606B:elliptic curve routines:EC_POINT_set_affine_coordinates:point is not on curve:../crypto/ec/ec_lib.c:813: -4157757184:error:10107010:elliptic curve routines:EC_GROUP_new_from_ecparameters:EC lib:../crypto/ec/ec_asn1.c:792: -4157757184:error:10108010:elliptic curve routines:EC_GROUP_new_from_ecpkparameters:EC lib:../crypto/ec/ec_asn1.c:937: -4157757184:error:1009107F:elliptic curve routines:d2i_ECPKParameters:pkparameters2group failure:../crypto/ec/ec_asn1.c:967: -4157757184:error:0906700D:PEM routines:PEM_ASN1_read_bio:ASN1 lib:../crypto/pem/pem_oth.c:33: +3083654912:error:1012606B:elliptic curve routines:EC_POINT_set_affine_coordinates:point is not on curve:../crypto/ec/ec_lib.c:813: +3083654912:error:10107010:elliptic curve routines:EC_GROUP_new_from_ecparameters:EC lib:../crypto/ec/ec_asn1.c:792: +3083654912:error:10108010:elliptic curve routines:EC_GROUP_new_from_ecpkparameters:EC lib:../crypto/ec/ec_asn1.c:937: +3083654912:error:1009107F:elliptic curve routines:d2i_ECPKParameters:pkparameters2group failure:../crypto/ec/ec_asn1.c:967: +3083654912:error:0906700D:PEM routines:PEM_ASN1_read_bio:ASN1 lib:../crypto/pem/pem_oth.c:33: ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-offcurve.pem => 1 ok 133 checking elliptic curve parameters: failed -4157343488:error:100AA07A:elliptic curve routines:EC_GROUP_check:invalid group order:../crypto/ec/ec_check.c:62: +3083642624:error:100AA07A:elliptic curve routines:EC_GROUP_check:invalid group order:../crypto/ec/ec_check.c:62: ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-wrongorder.pem => 1 ok 134 ok @@ -17282,11 +17317,11 @@ "my" variable $paramenc masks earlier declaration in same scope at ../../test/recipes/15-test_genec.t line 264. 1..1143 Error generating key -4158224128:error:100C708B:elliptic curve routines:pkey_ec_keygen:no parameters set:../crypto/ec/ec_pmeth.c:420: +3084465920:error:100C708B:elliptic curve routines:pkey_ec_keygen:no parameters set:../crypto/ec/ec_pmeth.c:420: ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC => 1 ok 1 - genpkey EC with no params should fail genpkey: Error setting ec_paramgen_curve:bogus_foobar_curve parameter: -4158207744:error:100C608D:elliptic curve routines:pkey_ec_ctrl_str:invalid curve:../crypto/ec/ec_pmeth.c:365: +3084326656:error:100C608D:elliptic curve routines:pkey_ec_ctrl_str:invalid curve:../crypto/ec/ec_pmeth.c:365: ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:bogus_foobar_curve' => 1 ok 2 - genpkey EC with unknown curve name should fail # -----BEGIN EC PARAMETERS----- @@ -17301,15 +17336,15 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp112r1.named_curve.der => 0 ok 5 - genpkey EC params secp112r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# ME4CAQAwEAYHKoZIzj0CAQYFK4EEAAYENzA1AgEBBA7LSM7W/GgpEwxdZboi5qEg -# Ax4ABDwt0qZjghPC4dVbsG6cpu8EinLOdYpG4yN3rFo= +# ME4CAQAwEAYHKoZIzj0CAQYFK4EEAAYENzA1AgEBBA4B8VIesTZAqCnlG+a/JqEg +# Ax4ABH7qlRo5NF7eji82hwKjFHVVbeRHVp5zsJfEu1k= # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: -# cb:48:ce:d6:fc:68:29:13:0c:5d:65:ba:22:e6 +# 01:f1:52:1e:b1:36:40:a8:29:e5:1b:e6:bf:26 # pub: -# 04:3c:2d:d2:a6:63:82:13:c2:e1:d5:5b:b0:6e:9c: -# a6:ef:04:8a:72:ce:75:8a:46:e3:23:77:ac:5a +# 04:7e:ea:95:1a:39:34:5e:de:8e:2f:36:87:02:a3: +# 14:75:55:6d:e4:47:56:9e:73:b0:97:c4:bb:59 # ASN1 OID: secp112r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 6 - genpkey EC key on secp112r1 with ec_param_enc:'named_curve' (text) @@ -17349,15 +17384,15 @@ # MIHWAgEAMIGXBgcqhkjOPQIBMIGLAgEBMBoGByqGSM49AQECDwDbfCq/YuNeZoB2 # vq0gizA3BA7bfCq/YuNeZoB2vq0giAQOZZ74ugQ5Fu7eiRFwKyIDFQAA9QsCjk1p # bmdodWFRdSkEcng/sQQdBAlIcjmZWl7na1X5wvCYqJzlr4ckwKI+Dg/3dQACDwDb -# fCq/YuNedijfrGVhxQIBAQQ3MDUCAQEEDp4T0WToCDpdNQD+x4GToSADHgAEmScN -# ova4akrELldARrB/Jw8gn6KhlJcn9shyqA== +# fCq/YuNedijfrGVhxQIBAQQ3MDUCAQEEDqoC6Q9KyXxpRQuiNesQoSADHgAEzNyb +# K9DL0m9AYRMcCPUqlFbNdlYtkOTXQmWCTg== # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: -# 9e:13:d1:64:e8:08:3a:5d:35:00:fe:c7:81:93 +# aa:02:e9:0f:4a:c9:7c:69:45:0b:a2:35:eb:10 # pub: -# 04:99:27:0d:a2:f6:b8:6a:4a:c4:2e:57:40:46:b0: -# 7f:27:0f:20:9f:a2:a1:94:97:27:f6:c8:72:a8 +# 04:cc:dc:9b:2b:d0:cb:d2:6f:40:61:13:1c:08:f5: +# 2a:94:56:cd:76:56:2d:90:e4:d7:42:65:82:4e # Field Type: prime-field # Prime: # 00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:8b @@ -17392,15 +17427,15 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp112r2.named_curve.der => 0 ok 17 - genpkey EC params secp112r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# ME4CAQAwEAYHKoZIzj0CAQYFK4EEAAcENzA1AgEBBA4UnH755HSRsqKa8nDjH6Eg -# Ax4ABGe7uM4Yj+KFrx86YLXsK3AIDOCswl+6GXAh0GI= +# ME4CAQAwEAYHKoZIzj0CAQYFK4EEAAcENzA1AgEBBA4U96wbPUMriSxD0zIseaEg +# Ax4ABL0AFWBLwbZz/CCH20Ndi2QjONJ6AfqZVyH6KEw= # -----END PRIVATE KEY----- # Private-Key: (110 bit) # priv: -# 14:9c:7e:f9:e4:74:91:b2:a2:9a:f2:70:e3:1f +# 14:f7:ac:1b:3d:43:2b:89:2c:43:d3:32:2c:79 # pub: -# 04:67:bb:b8:ce:18:8f:e2:85:af:1f:3a:60:b5:ec: -# 2b:70:08:0c:e0:ac:c2:5f:ba:19:70:21:d0:62 +# 04:bd:00:15:60:4b:c1:b6:73:fc:20:87:db:43:5d: +# 8b:64:23:38:d2:7a:01:fa:99:57:21:fa:28:4c # ASN1 OID: secp112r2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 18 - genpkey EC key on secp112r2 with ec_param_enc:'named_curve' (text) @@ -17440,15 +17475,15 @@ # MIHVAgEAMIGWBgcqhkjOPQIBMIGKAgEBMBoGByqGSM49AQECDwDbfCq/YuNeZoB2 # vq0gizA3BA5hJ8JMBfOKCqr2XA7wLAQOUd7xgV217XT8w0yF1wkDFQAAJ1ehEU1p # bmdodWFRdVMWwF4L1AQdBEujCrXokrThZJ3QkoZDrc1G9YguN0fe826VbpcCDjbf -# Cq/YuNdZfKEFINBLAgEEBDcwNQIBAQQOMFwIn4Tx9cP6g9eKIbOhIAMeAAQZAuav -# aT4A/iJ9A3UMlMlALc0GGcaEVV3NgAgV +# Cq/YuNdZfKEFINBLAgEEBDcwNQIBAQQODp51+RbbdkLbCyf2gxChIAMeAASr/N5D +# fl8MjAeXSxTatCWDhBPMAxiOerNWlFWs # -----END PRIVATE KEY----- # Private-Key: (110 bit) # priv: -# 30:5c:08:9f:84:f1:f5:c3:fa:83:d7:8a:21:b3 +# 0e:9e:75:f9:16:db:76:42:db:0b:27:f6:83:10 # pub: -# 04:19:02:e6:af:69:3e:00:fe:22:7d:03:75:0c:94: -# c9:40:2d:cd:06:19:c6:84:55:5d:cd:80:08:15 +# 04:ab:fc:de:43:7e:5f:0c:8c:07:97:4b:14:da:b4: +# 25:83:84:13:cc:03:18:8e:7a:b3:56:94:55:ac # Field Type: prime-field # Prime: # 00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:8b @@ -17483,17 +17518,17 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp128r1.named_curve.der => 0 ok 29 - genpkey EC params secp128r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MFQCAQAwEAYHKoZIzj0CAQYFK4EEABwEPTA7AgEBBBBlVFSAIo4Ce6lcs0N2sD5l -# oSQDIgAE7uEBwuxk8CmViXQQpR+H9qU94wwaF19+w8Voj137A1Y= +# MFQCAQAwEAYHKoZIzj0CAQYFK4EEABwEPTA7AgEBBBC7IX7XzOfJwgoXHRWA/mvh +# oSQDIgAEo+qvjN74Kz50Pfn4Y2AJT17yXR98f84aWtTcCQGGVbo= # -----END PRIVATE KEY----- # Private-Key: (128 bit) # priv: -# 65:54:54:80:22:8e:02:7b:a9:5c:b3:43:76:b0:3e: -# 65 +# bb:21:7e:d7:cc:e7:c9:c2:0a:17:1d:15:80:fe:6b: +# e1 # pub: -# 04:ee:e1:01:c2:ec:64:f0:29:95:89:74:10:a5:1f: -# 87:f6:a5:3d:e3:0c:1a:17:5f:7e:c3:c5:68:8f:5d: -# fb:03:56 +# 04:a3:ea:af:8c:de:f8:2b:3e:74:3d:f9:f8:63:60: +# 09:4f:5e:f2:5d:1f:7c:7f:ce:1a:5a:d4:dc:09:01: +# 86:55:ba # ASN1 OID: secp128r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 30 - genpkey EC key on secp128r1 with ec_param_enc:'named_curve' (text) @@ -17539,17 +17574,17 @@ # MIHoAgEAMIGjBgcqhkjOPQIBMIGXAgEBMBwGByqGSM49AQECEQD////9//////// # ////////MDsEEP////3///////////////wEEOh1ecEQefQ92CSZPCzuXtMDFQAA # Dg1NaW5naHVhUXUMwDpEc9A2eQQhBBYf91KLiZstDChgfKUsW4bPWsg5W6/rE8At -# opLd7XqDAhEA/////gAAAAB1ow0bkDihFQIBAQQ9MDsCAQEEENLOG7wfrZt35VmL -# 5SuWlFahJAMiAAQtZUVvhhPAEC1YMh/X5S5Utxx1yacDGbksQJkOhJktTg== +# opLd7XqDAhEA/////gAAAAB1ow0bkDihFQIBAQQ9MDsCAQEEELVKHA1ASyEXskpf +# DhkT5+GhJAMiAAR851gLc2yxObaxZdUet7/WMB04qoZ3NuLmjZXLFXAnQg== # -----END PRIVATE KEY----- # Private-Key: (128 bit) # priv: -# d2:ce:1b:bc:1f:ad:9b:77:e5:59:8b:e5:2b:96:94: -# 56 +# b5:4a:1c:0d:40:4b:21:17:b2:4a:5f:0e:19:13:e7: +# e1 # pub: -# 04:2d:65:45:6f:86:13:c0:10:2d:58:32:1f:d7:e5: -# 2e:54:b7:1c:75:c9:a7:03:19:b9:2c:40:99:0e:84: -# 99:2d:4e +# 04:7c:e7:58:0b:73:6c:b1:39:b6:b1:65:d5:1e:b7: +# bf:d6:30:1d:38:aa:86:77:36:e2:e6:8d:95:cb:15: +# 70:27:42 # Field Type: prime-field # Prime: # 00:ff:ff:ff:fd:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -17589,17 +17624,17 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp128r2.named_curve.der => 0 ok 41 - genpkey EC params secp128r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MFQCAQAwEAYHKoZIzj0CAQYFK4EEAB0EPTA7AgEBBBAA+cAUSW/DuZsT6JzTQDjb -# oSQDIgAEgxZw9iWsXSVlAzyLA89ra3zZ7PbhZRCYzm4Gbb3/onM= +# MFQCAQAwEAYHKoZIzj0CAQYFK4EEAB0EPTA7AgEBBBA5ewIagnHoVKPMgxnWbkmV +# oSQDIgAEXk9bCi6exVbiBLRmeKujsQyCjYae9pT1J7B5IPBA+50= # -----END PRIVATE KEY----- # Private-Key: (126 bit) # priv: -# 00:f9:c0:14:49:6f:c3:b9:9b:13:e8:9c:d3:40:38: -# db +# 39:7b:02:1a:82:71:e8:54:a3:cc:83:19:d6:6e:49: +# 95 # pub: -# 04:83:16:70:f6:25:ac:5d:25:65:03:3c:8b:03:cf: -# 6b:6b:7c:d9:ec:f6:e1:65:10:98:ce:6e:06:6d:bd: -# ff:a2:73 +# 04:5e:4f:5b:0a:2e:9e:c5:56:e2:04:b4:66:78:ab: +# a3:b1:0c:82:8d:86:9e:f6:94:f5:27:b0:79:20:f0: +# 40:fb:9d # ASN1 OID: secp128r2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 42 - genpkey EC key on secp128r2 with ec_param_enc:'named_curve' (text) @@ -17645,17 +17680,17 @@ # MIHnAgEAMIGiBgcqhkjOPQIBMIGWAgEBMBwGByqGSM49AQECEQD////9//////// # ////////MDsEENYDGZjRs7v+v1nMm7/5ruEEEF7u/KOA0CkZ3CxlWLttil0DFQAA # TWluZ2h1YVF1EtjwNDH85juI9AQhBHtqpdheVymD5vsyp83rwUAntpFqiU067nEG -# /oBfw0tEAhA/////f////74AJHIGE7WjAgEEBD0wOwIBAQQQCbPTcIpYjHKJVX9i -# xjiKP6EkAyIABJ4FZDG5IIQRYrAeCosfLM8egCSriHTR2Z1WUuVRCiTw +# /oBfw0tEAhA/////f////74AJHIGE7WjAgEEBD0wOwIBAQQQCGxE8DVrHPGqu49U +# wGTR7KEkAyIABFw6wDU3gCmXs/CR+4jVLXxVtIVcIWdXn5im3thHgABp # -----END PRIVATE KEY----- # Private-Key: (126 bit) # priv: -# 09:b3:d3:70:8a:58:8c:72:89:55:7f:62:c6:38:8a: -# 3f +# 08:6c:44:f0:35:6b:1c:f1:aa:bb:8f:54:c0:64:d1: +# ec # pub: -# 04:9e:05:64:31:b9:20:84:11:62:b0:1e:0a:8b:1f: -# 2c:cf:1e:80:24:ab:88:74:d1:d9:9d:56:52:e5:51: -# 0a:24:f0 +# 04:5c:3a:c0:35:37:80:29:97:b3:f0:91:fb:88:d5: +# 2d:7c:55:b4:85:5c:21:67:57:9f:98:a6:de:d8:47: +# 80:00:69 # Field Type: prime-field # Prime: # 00:ff:ff:ff:fd:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -17695,18 +17730,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp160k1.named_curve.der => 0 ok 53 - genpkey EC params secp160k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGECAQAwEAYHKoZIzj0CAQYFK4EEAAkESjBIAgEBBBUAADs8jJgCzzObhdhVE2mL -# LtIF7uqhLAMqAARqIbJZiWMN3SW6kifJiR9QstsgBb7FzlWMy8PASAwBrkuoielN -# 1Tqb +# MGECAQAwEAYHKoZIzj0CAQYFK4EEAAkESjBIAgEBBBUA/xc9VzFeBy7Kp/mVc2Rn +# mmv7JrChLAMqAARj+ayy96DRX/zafrqBeHFokSCYUDuijzCYiwqXwbJZzsMvuENn +# Kjjd # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:00:3b:3c:8c:98:02:cf:33:9b:85:d8:55:13:69: -# 8b:2e:d2:05:ee:ea +# 00:ff:17:3d:57:31:5e:07:2e:ca:a7:f9:95:73:64: +# 67:9a:6b:fb:26:b0 # pub: -# 04:6a:21:b2:59:89:63:0d:dd:25:ba:92:27:c9:89: -# 1f:50:b2:db:20:05:be:c5:ce:55:8c:cb:c3:c0:48: -# 0c:01:ae:4b:a8:89:e9:4d:d5:3a:9b +# 04:63:f9:ac:b2:f7:a0:d1:5f:fc:da:7e:ba:81:78: +# 71:68:91:20:98:50:3b:a2:8f:30:98:8b:0a:97:c1: +# b2:59:ce:c3:2f:b8:43:67:2a:38:dd # ASN1 OID: secp160k1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 54 - genpkey EC key on secp160k1 with ec_param_enc:'named_curve' (text) @@ -17745,18 +17780,18 @@ # MIH2AgEAMIGkBgcqhkjOPQIBMIGYAgEBMCAGByqGSM49AQECFQD///////////// # ///////+//+sczAsBBQAAAAAAAAAAAAAAAAAAAAAAAAAAAQUAAAAAAAAAAAAAAAA # AAAAAAAAAAcEKQQ7TDgs43qhkqQBnnYwNvT13U1+u5OM+TUxj9zta8KChlMXM8Pw -# PE/uAhUBAAAAAAAAAAAAAbj6Ft+rmsoWtrMCAQEESjBIAgEBBBUAseCgL5zibYqG -# BX3G4Z6LzvhOVSChLAMqAARhTFEkX0GrK9GWHK1UbPOmTGx76u59OzZLe4XKzGmK -# gwABXabbm+0c +# PE/uAhUBAAAAAAAAAAAAAbj6Ft+rmsoWtrMCAQEESjBIAgEBBBUAvETVIz47NevO +# a7ys/A+02OUQD8qhLAMqAAQHTExuwwjDItjzN0xQ2nDkMBVTkPxxpBU9mZ/VWq82 +# Cc1GYpWApn4E # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:b1:e0:a0:2f:9c:e2:6d:8a:86:05:7d:c6:e1:9e: -# 8b:ce:f8:4e:55:20 +# 00:bc:44:d5:23:3e:3b:35:eb:ce:6b:bc:ac:fc:0f: +# b4:d8:e5:10:0f:ca # pub: -# 04:61:4c:51:24:5f:41:ab:2b:d1:96:1c:ad:54:6c: -# f3:a6:4c:6c:7b:ea:ee:7d:3b:36:4b:7b:85:ca:cc: -# 69:8a:83:00:01:5d:a6:db:9b:ed:1c +# 04:07:4c:4c:6e:c3:08:c3:22:d8:f3:37:4c:50:da: +# 70:e4:30:15:53:90:fc:71:a4:15:3d:99:9f:d5:5a: +# af:36:09:cd:46:62:95:80:a6:7e:04 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -17789,18 +17824,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp160r1.named_curve.der => 0 ok 65 - genpkey EC params secp160r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGECAQAwEAYHKoZIzj0CAQYFK4EEAAgESjBIAgEBBBUAdEuZ5Lyagsu5ENk0BLLu -# 1m7wwI6hLAMqAAQrgua3a+uBQkpcwmYBeSCcNXyygaLO9wlMBgjoI8FPEgj0zK/G -# RtSv +# MGECAQAwEAYHKoZIzj0CAQYFK4EEAAgESjBIAgEBBBUAJUPMt6WwObn932DaQPnS +# DUXOxbChLAMqAAQz9BKpjKUAWHtbpntsCmpmqsnrYWjd8w2zg2jCL3TpmANl0peb +# 87J9 # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:74:4b:99:e4:bc:9a:82:cb:b9:10:d9:34:04:b2: -# ee:d6:6e:f0:c0:8e +# 00:25:43:cc:b7:a5:b0:39:b9:fd:df:60:da:40:f9: +# d2:0d:45:ce:c5:b0 # pub: -# 04:2b:82:e6:b7:6b:eb:81:42:4a:5c:c2:66:01:79: -# 20:9c:35:7c:b2:81:a2:ce:f7:09:4c:06:08:e8:23: -# c1:4f:12:08:f4:cc:af:c6:46:d4:af +# 04:33:f4:12:a9:8c:a5:00:58:7b:5b:a6:7b:6c:0a: +# 6a:66:aa:c9:eb:61:68:dd:f3:0d:b3:83:68:c2:2f: +# 74:e9:98:03:65:d2:97:9b:f3:b2:7d # ASN1 OID: secp160r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 66 - genpkey EC key on secp160r1 with ec_param_enc:'named_curve' (text) @@ -17847,17 +17882,17 @@ # /////////3////8wQwQU/////////////////////3////wEFByXvvxUvXqLZaz4 # n4HU1K3FZfpFAxUAEFPN5CwU1pbmdodWFRdTO/P4M0UEKQRKlrVojvVzKEZkaYlo # w4u5E8v8giOmKFUxaJR9WdzJEgQjUTd6xfsyAhUBAAAAAAAAAAAAAfTI+Seu08p1 -# IlcCAQEESjBIAgEBBBUAtNuNYIwk/IZ7X6d5qcClIwyPjMehLAMqAAQhInBTkrD/ -# fJdwxnhzMDKSLDeCAapFQp5RcaeQYu9A5bT2dRlbw3o7 +# IlcCAQEESjBIAgEBBBUANc2pM4y9VH9gYbZGyyKaue6hLmGhLAMqAAQQ9y1xI4nG +# KETHoB6HI4sjtrSpY9MkC/L2FJNLAd/6wtOcQWAwCDZx # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:b4:db:8d:60:8c:24:fc:86:7b:5f:a7:79:a9:c0: -# a5:23:0c:8f:8c:c7 +# 00:35:cd:a9:33:8c:bd:54:7f:60:61:b6:46:cb:22: +# 9a:b9:ee:a1:2e:61 # pub: -# 04:21:22:70:53:92:b0:ff:7c:97:70:c6:78:73:30: -# 32:92:2c:37:82:01:aa:45:42:9e:51:71:a7:90:62: -# ef:40:e5:b4:f6:75:19:5b:c3:7a:3b +# 04:10:f7:2d:71:23:89:c6:28:44:c7:a0:1e:87:23: +# 8b:23:b6:b4:a9:63:d3:24:0b:f2:f6:14:93:4b:01: +# df:fa:c2:d3:9c:41:60:30:08:36:71 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -17897,18 +17932,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp160r2.named_curve.der => 0 ok 77 - genpkey EC params secp160r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGECAQAwEAYHKoZIzj0CAQYFK4EEAB4ESjBIAgEBBBUAXJJ/lN32l4cw6pJf2WJ+ -# xXso++qhLAMqAARpND31i9VsXMpAoGlwtMWWJ6pjQNjzKC9jJVYfC5c7EKXzWO8H -# u0Aq +# MGECAQAwEAYHKoZIzj0CAQYFK4EEAB4ESjBIAgEBBBUAzKkhtzSgEhFIfAgzen0j +# n2PA+x2hLAMqAAQ/RhUawzZLYa/p+dKgS3aWBhv2G8pkfph2SsCtq0JIWxh7d5me +# 7D3v # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:5c:92:7f:94:dd:f6:97:87:30:ea:92:5f:d9:62: -# 7e:c5:7b:28:fb:ea +# 00:cc:a9:21:b7:34:a0:12:11:48:7c:08:33:7a:7d: +# 23:9f:63:c0:fb:1d # pub: -# 04:69:34:3d:f5:8b:d5:6c:5c:ca:40:a0:69:70:b4: -# c5:96:27:aa:63:40:d8:f3:28:2f:63:25:56:1f:0b: -# 97:3b:10:a5:f3:58:ef:07:bb:40:2a +# 04:3f:46:15:1a:c3:36:4b:61:af:e9:f9:d2:a0:4b: +# 76:96:06:1b:f6:1b:ca:64:7e:98:76:4a:c0:ad:ab: +# 42:48:5b:18:7b:77:99:9e:ec:3d:ef # ASN1 OID: secp160r2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 78 - genpkey EC key on secp160r2 with ec_param_enc:'named_curve' (text) @@ -17955,17 +17990,17 @@ # /////////v//rHMwQwQU/////////////////////v//rHAEFLThNNP7WeuLq1cn # SQRmTVr1A4i6AxUAuZuZsJmzI+AnCaTWluZ2h1YVF1EEKQRS3LA0KToRfh9P8Rsw # 9xmdMUTObf6v/vLjMfKW4HH6DfmYLP6n1D8uAhUBAAAAAAAAAAAAADUe54aoGPOh -# oWsCAQEESjBIAgEBBBUA6xhkx56j+9AlFH08Qhi3xAo9dwShLAMqAASFcczuf5l5 -# BH7k6jYeJowxf9bVCH/VcChCxmSqK49GwwDDks81ReAL +# oWsCAQEESjBIAgEBBBUAEuIsbmP4/d6FqHfmkjGslmTG7B2hLAMqAASwtW9tRg4w +# ybJcQF7fcqKpQnFWidILfg7Mbgg/w4PSvu5pzm9s+vGD # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:eb:18:64:c7:9e:a3:fb:d0:25:14:7d:3c:42:18: -# b7:c4:0a:3d:77:04 +# 00:12:e2:2c:6e:63:f8:fd:de:85:a8:77:e6:92:31: +# ac:96:64:c6:ec:1d # pub: -# 04:85:71:cc:ee:7f:99:79:04:7e:e4:ea:36:1e:26: -# 8c:31:7f:d6:d5:08:7f:d5:70:28:42:c6:64:aa:2b: -# 8f:46:c3:00:c3:92:cf:35:45:e0:0b +# 04:b0:b5:6f:6d:46:0e:30:c9:b2:5c:40:5e:df:72: +# a2:a9:42:71:56:89:d2:0b:7e:0e:cc:6e:08:3f:c3: +# 83:d2:be:ee:69:ce:6f:6c:fa:f1:83 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -18005,19 +18040,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp192k1.named_curve.der => 0 ok 89 - genpkey EC params secp192k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGwCAQAwEAYHKoZIzj0CAQYFK4EEAB8EVTBTAgEBBBijG0VUsp1JaLmgFjTH0kq7 -# py0YvPlViSWhNAMyAARbtoajonniaYm3i8x33rZVIA5LXxkaSvaGcMlKPvAmz9Pb -# 4qAidj5jULdWiXUmJTs= +# MGwCAQAwEAYHKoZIzj0CAQYFK4EEAB8EVTBTAgEBBBgOSs0dncQVf5sdvEwKS0S1 +# KiBAgOqgvl+hNAMyAARWCiDpB4lH1mMwGdvzh950ZWJXehYvNTrs8S2A0OTWVI8B +# cUwKeL1bgeWkiXLfE7Y= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# a3:1b:45:54:b2:9d:49:68:b9:a0:16:34:c7:d2:4a: -# bb:a7:2d:18:bc:f9:55:89:25 +# 0e:4a:cd:1d:9d:c4:15:7f:9b:1d:bc:4c:0a:4b:44: +# b5:2a:20:40:80:ea:a0:be:5f # pub: -# 04:5b:b6:86:a3:a2:79:e2:69:89:b7:8b:cc:77:de: -# b6:55:20:0e:4b:5f:19:1a:4a:f6:86:70:c9:4a:3e: -# f0:26:cf:d3:db:e2:a0:22:76:3e:63:50:b7:56:89: -# 75:26:25:3b +# 04:56:0a:20:e9:07:89:47:d6:63:30:19:db:f3:87: +# de:74:65:62:57:7a:16:2f:35:3a:ec:f1:2d:80:d0: +# e4:d6:54:8f:01:71:4c:0a:78:bd:5b:81:e5:a4:89: +# 72:df:13:b6 # ASN1 OID: secp192k1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 90 - genpkey EC key on secp192k1 with ec_param_enc:'named_curve' (text) @@ -18058,18 +18093,18 @@ # //////////////7//+43MDQEGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQYAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAADBDEE20/xDsBX6a4msH0CgLf0NB2l0bHq4Gx9 # my8vbZxWKKeEQWPQFb6GNECCqojZXi+dAhkA///////////////+JvL8Fw9pRmp0 -# 3v2NAgEBBFUwUwIBAQQY4C/rCjc6iTsteBAIHiNA/Y7WKDAC7Z+uoTQDMgAERFTP -# Pf36BQCYCvcWm7/7CoR40aQCWS33mLTagT4QId7vNBvn4eQ1+OIiNPaW8eMJ +# 3v2NAgEBBFUwUwIBAQQY6hO99lwOXJtOXgIMyhgHM0S6+bNT9+nZoTQDMgAEQ1ET +# 3a83BBzkzb6Ey35vGrfWaXzGV505kdwPzRWo3KGS/FBTMZcSeeAd3IzugSGe # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# e0:2f:eb:0a:37:3a:89:3b:2d:78:10:08:1e:23:40: -# fd:8e:d6:28:30:02:ed:9f:ae +# ea:13:bd:f6:5c:0e:5c:9b:4e:5e:02:0c:ca:18:07: +# 33:44:ba:f9:b3:53:f7:e9:d9 # pub: -# 04:44:54:cf:3d:fd:fa:05:00:98:0a:f7:16:9b:bf: -# fb:0a:84:78:d1:a4:02:59:2d:f7:98:b4:da:81:3e: -# 10:21:de:ef:34:1b:e7:e1:e4:35:f8:e2:22:34:f6: -# 96:f1:e3:09 +# 04:43:51:13:dd:af:37:04:1c:e4:cd:be:84:cb:7e: +# 6f:1a:b7:d6:69:7c:c6:57:9d:39:91:dc:0f:cd:15: +# a8:dc:a1:92:fc:50:53:31:97:12:79:e0:1d:dc:8c: +# ee:81:21:9e # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -18103,19 +18138,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp224k1.named_curve.der => 0 ok 101 - genpkey EC params secp224k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHkCAQAwEAYHKoZIzj0CAQYFK4EEACAEYjBgAgEBBB0AyQmmQXY5iaFW3ZKSOQmJ -# dp9AfQxzg49Afs4IZqE8AzoABNGP2EgoRYvuKHNUcMQdMXs0D2YaObI/cEqlzJZW -# UsDV7LGLpHqUPHAjq+L2gYVGq3u0UT+aLcQS +# MHkCAQAwEAYHKoZIzj0CAQYFK4EEACAEYjBgAgEBBB0ASkd5BhUc6M3dOwqcbETy +# 4biEuwh7AqbCIA8kq6E8AzoABHHPWIEepmyiNNjBAdL1Cv3Xiw57WESez/sUhOvU +# DGiDAYv4bwWuIHKEDNrpLW4Ds3KH5zj/7vt7 # -----END PRIVATE KEY----- # Private-Key: (225 bit) # priv: -# 00:c9:09:a6:41:76:39:89:a1:56:dd:92:92:39:09: -# 89:76:9f:40:7d:0c:73:83:8f:40:7e:ce:08:66 +# 00:4a:47:79:06:15:1c:e8:cd:dd:3b:0a:9c:6c:44: +# f2:e1:b8:84:bb:08:7b:02:a6:c2:20:0f:24:ab # pub: -# 04:d1:8f:d8:48:28:45:8b:ee:28:73:54:70:c4:1d: -# 31:7b:34:0f:66:1a:39:b2:3f:70:4a:a5:cc:96:56: -# 52:c0:d5:ec:b1:8b:a4:7a:94:3c:70:23:ab:e2:f6: -# 81:85:46:ab:7b:b4:51:3f:9a:2d:c4:12 +# 04:71:cf:58:81:1e:a6:6c:a2:34:d8:c1:01:d2:f5: +# 0a:fd:d7:8b:0e:7b:58:44:9e:cf:fb:14:84:eb:d4: +# 0c:68:83:01:8b:f8:6f:05:ae:20:72:84:0c:da:e9: +# 2d:6e:03:b3:72:87:e7:38:ff:ee:fb:7b # ASN1 OID: secp224k1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 102 - genpkey EC key on secp224k1 with ec_param_enc:'named_curve' (text) @@ -18157,19 +18192,19 @@ # ///////////////////+///lbTA8BBwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAABBwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAFBDkEoUVbM03wmd8w/Cih # aaRn6eRwdakPfmUOtrekXH4In+1/ujRCgsr71vfjGffAsL1Z4spL21VtYaUCHQEA -# AAAAAAAAAAAAAAAAAdzo0uxhhMrwqXF2n7H3AgEBBGIwYAIBAQQdAKheUoLQwrwu -# pmhR9cpcQxjxBJZjGhQHXkLpp2mhPAM6AAT0dCezIBOPP3kFf7SG0JEL+N9vK8Jq -# lc8aXUpI8nKpmQCWs7WwQMiecWsnNyQWOy+I/iuA3GMLIg== +# AAAAAAAAAAAAAAAAAdzo0uxhhMrwqXF2n7H3AgEBBGIwYAIBAQQdAMeMCfrKrQVk +# CdE1wDR8W3jpDdVap6Cj6ucyjPGhPAM6AARr0VzDSvEr07o9TcOtJ99VNWa8fDWp +# ja3LBy4lzUaLEmcUr/4Aq7jZQ0btoAi983sZWghROBnwTQ== # -----END PRIVATE KEY----- # Private-Key: (225 bit) # priv: -# 00:a8:5e:52:82:d0:c2:bc:2e:a6:68:51:f5:ca:5c: -# 43:18:f1:04:96:63:1a:14:07:5e:42:e9:a7:69 +# 00:c7:8c:09:fa:ca:ad:05:64:09:d1:35:c0:34:7c: +# 5b:78:e9:0d:d5:5a:a7:a0:a3:ea:e7:32:8c:f1 # pub: -# 04:f4:74:27:b3:20:13:8f:3f:79:05:7f:b4:86:d0: -# 91:0b:f8:df:6f:2b:c2:6a:95:cf:1a:5d:4a:48:f2: -# 72:a9:99:00:96:b3:b5:b0:40:c8:9e:71:6b:27:37: -# 24:16:3b:2f:88:fe:2b:80:dc:63:0b:22 +# 04:6b:d1:5c:c3:4a:f1:2b:d3:ba:3d:4d:c3:ad:27: +# df:55:35:66:bc:7c:35:a9:8d:ad:cb:07:2e:25:cd: +# 46:8b:12:67:14:af:fe:00:ab:b8:d9:43:46:ed:a0: +# 08:bd:f3:7b:19:5a:08:51:38:19:f0:4d # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -18204,19 +18239,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp224r1.named_curve.der => 0 ok 113 - genpkey EC params secp224r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHgCAQAwEAYHKoZIzj0CAQYFK4EEACEEYTBfAgEBBBytuZnabnFr8Fwhdy3mlC03 -# lqYXoYdj/p5zgUPyoTwDOgAE/WxYBF5L1UiA53xWaC4rqmnNyv3ihjUtl3kj3Mfb -# yyPn4noNQCOaHQCMPKg+vlLBKMUdQilp7Q4= +# MHgCAQAwEAYHKoZIzj0CAQYFK4EEACEEYTBfAgEBBBzsgK6ljwv3e8pdSgQVUPmE +# KPaCJjDH0FzLWiPyoTwDOgAE2LnjZNZuP8lpouS3g/k6UPM/ViXpbuNwQiNXPdoi +# kSy7h0Ll2bXCbechxHsz0wrrFulFUfTyIeM= # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# ad:b9:99:da:6e:71:6b:f0:5c:21:77:2d:e6:94:2d: -# 37:96:a6:17:a1:87:63:fe:9e:73:81:43:f2 +# ec:80:ae:a5:8f:0b:f7:7b:ca:5d:4a:04:15:50:f9: +# 84:28:f6:82:26:30:c7:d0:5c:cb:5a:23:f2 # pub: -# 04:fd:6c:58:04:5e:4b:d5:48:80:e7:7c:56:68:2e: -# 2b:aa:69:cd:ca:fd:e2:86:35:2d:97:79:23:dc:c7: -# db:cb:23:e7:e2:7a:0d:40:23:9a:1d:00:8c:3c:a8: -# 3e:be:52:c1:28:c5:1d:42:29:69:ed:0e +# 04:d8:b9:e3:64:d6:6e:3f:c9:69:a2:e4:b7:83:f9: +# 3a:50:f3:3f:56:25:e9:6e:e3:70:42:23:57:3d:da: +# 22:91:2c:bb:87:42:e5:d9:b5:c2:6d:e7:21:c4:7b: +# 33:d3:0a:eb:16:e9:45:51:f4:f2:21:e3 # ASN1 OID: secp224r1 # NIST CURVE: P-224 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -18267,19 +18302,19 @@ # ///+BBy0BQqFDASzq/VBMlZQRLC317/YuicLOUMjVf+0AxUAvXE0R5nVx/zcRbWf # o7mrj2qUi8UEOQS3Dgy9a7S/fzITkLlKA8HTVsIRIjQygNYRXB0hvTdjiLX3I/tM # It/mzUN1oFoHR2RE1YGZhQB+NAIdAP//////////////////FqLguPA+E90pRVxc -# Kj0CAQEEYTBfAgEBBByER9gH/91e767DyVVTnDVsVV+VVN2GWFFq53QxoTwDOgAE -# ocC7lsS7W9OFj8gt1j7DG/Yn7o0kxRW7agy3z+rNu9QEMF0JxiNjBCgfKdLvXcKo -# yjmG2eIOLaw= +# Kj0CAQEEYTBfAgEBBBxdM1m+9yf9YMErL5XJypnjyZ2rv8ybQ3/B/nsRoTwDOgAE +# yTCe3eSTGL7ATJ+7diauYr4jJBwbpbRCz/sS6sTtSJQUGUfJr9VexWagDJwdlfuZ +# 4zB6lzIZUTk= # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# 84:47:d8:07:ff:dd:5e:ef:ae:c3:c9:55:53:9c:35: -# 6c:55:5f:95:54:dd:86:58:51:6a:e7:74:31 +# 5d:33:59:be:f7:27:fd:60:c1:2b:2f:95:c9:ca:99: +# e3:c9:9d:ab:bf:cc:9b:43:7f:c1:fe:7b:11 # pub: -# 04:a1:c0:bb:96:c4:bb:5b:d3:85:8f:c8:2d:d6:3e: -# c3:1b:f6:27:ee:8d:24:c5:15:bb:6a:0c:b7:cf:ea: -# cd:bb:d4:04:30:5d:09:c6:23:63:04:28:1f:29:d2: -# ef:5d:c2:a8:ca:39:86:d9:e2:0e:2d:ac +# 04:c9:30:9e:dd:e4:93:18:be:c0:4c:9f:bb:76:26: +# ae:62:be:23:24:1c:1b:a5:b4:42:cf:fb:12:ea:c4: +# ed:48:94:14:19:47:c9:af:d5:5e:c5:66:a0:0c:9c: +# 1d:95:fb:99:e3:30:7a:97:32:19:51:39 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -18320,21 +18355,21 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp256k1.named_curve.der => 0 ok 125 - genpkey EC params secp256k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGEAgEAMBAGByqGSM49AgEGBSuBBAAKBG0wawIBAQQgdwCS16XeIA26loLHJgEp -# XNQMiqvutd4IJD/46RAmbSOhRANCAASHA07aFjBm2gRlxxFFIofsSvFveeF5Yxe/ -# M3/t0W6KpmozBJrFDSwJJp1TsTKqJlTd4JQls9x2oE6lz5Jd3rGF +# MIGEAgEAMBAGByqGSM49AgEGBSuBBAAKBG0wawIBAQQgkv2SPOZEcmuxHjq6vlcY +# hPz537OPesEReifwAG0BlGKhRANCAAS+fYKatv5ioy40osmBDJXwcLYMzY8zayaU +# rC9gBNu39KRrnsg9j/E/BWcfQ+JM79q2U1ag8Li4MVEgG5DwwBek # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 77:00:92:d7:a5:de:20:0d:ba:96:82:c7:26:01:29: -# 5c:d4:0c:8a:ab:ee:b5:de:08:24:3f:f8:e9:10:26: -# 6d:23 -# pub: -# 04:87:03:4e:da:16:30:66:da:04:65:c7:11:45:22: -# 87:ec:4a:f1:6f:79:e1:79:63:17:bf:33:7f:ed:d1: -# 6e:8a:a6:6a:33:04:9a:c5:0d:2c:09:26:9d:53:b1: -# 32:aa:26:54:dd:e0:94:25:b3:dc:76:a0:4e:a5:cf: -# 92:5d:de:b1:85 +# 92:fd:92:3c:e6:44:72:6b:b1:1e:3a:ba:be:57:18: +# 84:fc:f9:df:b3:8f:7a:c1:11:7a:27:f0:00:6d:01: +# 94:62 +# pub: +# 04:be:7d:82:9a:b6:fe:62:a3:2e:34:a2:c9:81:0c: +# 95:f0:70:b6:0c:cd:8f:33:6b:26:94:ac:2f:60:04: +# db:b7:f4:a4:6b:9e:c8:3d:8f:f1:3f:05:67:1f:43: +# e2:4c:ef:da:b6:53:56:a0:f0:b8:b8:31:51:20:1b: +# 90:f0:c0:17:a4 # ASN1 OID: secp256k1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 126 - genpkey EC key on secp256k1 with ec_param_enc:'named_curve' (text) @@ -18380,21 +18415,21 @@ # AAAAAAAAAAAAAAAEIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHBEEE # eb5mfvncu6xVoGKVzocLBwKb/NstzijZWfKBWxb4F5hIOtp3JqPEZV2k+/wOEQio # /Re0SKaFVBmcR9CP+xDUuAIhAP////////////////////66rtzmr0igO7/SXozQ -# NkFBAgEBBG0wawIBAQQgj5NFP1doIrPFI2YuZ8btP9XNvC8YUgc1ApUoYjz1Iqmh -# RANCAASqWR4iiUCb0xIsQ5S8Qu15jU4FCYoKo4KQYa3VpRtL/ZMzas23fqKDOuvv -# vEj+8+sFX+I5JEUpN7qL9xBiJLjZ +# NkFBAgEBBG0wawIBAQQgbihW/3afadbnUPZReGKkic8Qn8QLIkQfg4D+XC7PrNqh +# RANCAARVyoHzOffn7oOtnpJ3Q6+SUcUhaNUNrEeJISTna5ER5UWEdKcESZsyumfm +# LMWUEE2JiujTGRpvh4Um2l2NAGR+ # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 8f:93:45:3f:57:68:22:b3:c5:23:66:2e:67:c6:ed: -# 3f:d5:cd:bc:2f:18:52:07:35:02:95:28:62:3c:f5: -# 22:a9 -# pub: -# 04:aa:59:1e:22:89:40:9b:d3:12:2c:43:94:bc:42: -# ed:79:8d:4e:05:09:8a:0a:a3:82:90:61:ad:d5:a5: -# 1b:4b:fd:93:33:6a:cd:b7:7e:a2:83:3a:eb:ef:bc: -# 48:fe:f3:eb:05:5f:e2:39:24:45:29:37:ba:8b:f7: -# 10:62:24:b8:d9 +# 6e:28:56:ff:76:9f:69:d6:e7:50:f6:51:78:62:a4: +# 89:cf:10:9f:c4:0b:22:44:1f:83:80:fe:5c:2e:cf: +# ac:da +# pub: +# 04:55:ca:81:f3:39:f7:e7:ee:83:ad:9e:92:77:43: +# af:92:51:c5:21:68:d5:0d:ac:47:89:21:24:e7:6b: +# 91:11:e5:45:84:74:a7:04:49:9b:32:ba:67:e6:2c: +# c5:94:10:4d:89:8a:e8:d3:19:1a:6f:87:85:26:da: +# 5d:8d:00:64:7e # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -18432,25 +18467,25 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp384r1.named_curve.der => 0 ok 137 - genpkey EC params secp384r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIG2AgEAMBAGByqGSM49AgEGBSuBBAAiBIGeMIGbAgEBBDDu06hGxOypGYGzbU8k -# +IZgn4+s4sdq62NviP8IhIvVZN7PICM7VOeSJNLz2DYW0mKhZANiAAQDv6/MezOB -# HSznc9BSiBE5fX1ezFllXLRWYlUiZU67CduLSGZ9E+QIJSmCcorpsXrrI3JCUjK7 -# XgoeqFjM7HUC9MqBJo2Zp2Lse2gaMdJkFQYUadauwGeWbTKGrK2uUfg= +# MIG2AgEAMBAGByqGSM49AgEGBSuBBAAiBIGeMIGbAgEBBDDrTd2IUpRctE7xkT4R +# MJ7GAyFSazqWNAdlHZBoWdZseixBjsRk22W1dAHL2fAQNvuhZANiAATji/SvXyHS +# zo+0Vty6LfnFm3gr3aX/J4CPJ5GAwBcY+gFcJNhcmfTlk5yda2zwjOU75Z+GMULj +# YmYuSox+2t+7eNVrLFijG10weKTggTSU+mL8A71+WGAtxPfRArNno1w= # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: -# ee:d3:a8:46:c4:ec:a9:19:81:b3:6d:4f:24:f8:86: -# 60:9f:8f:ac:e2:c7:6a:eb:63:6f:88:ff:08:84:8b: -# d5:64:de:cf:20:23:3b:54:e7:92:24:d2:f3:d8:36: -# 16:d2:62 -# pub: -# 04:03:bf:af:cc:7b:33:81:1d:2c:e7:73:d0:52:88: -# 11:39:7d:7d:5e:cc:59:65:5c:b4:56:62:55:22:65: -# 4e:bb:09:db:8b:48:66:7d:13:e4:08:25:29:82:72: -# 8a:e9:b1:7a:eb:23:72:42:52:32:bb:5e:0a:1e:a8: -# 58:cc:ec:75:02:f4:ca:81:26:8d:99:a7:62:ec:7b: -# 68:1a:31:d2:64:15:06:14:69:d6:ae:c0:67:96:6d: -# 32:86:ac:ad:ae:51:f8 +# eb:4d:dd:88:52:94:5c:b4:4e:f1:91:3e:11:30:9e: +# c6:03:21:52:6b:3a:96:34:07:65:1d:90:68:59:d6: +# 6c:7a:2c:41:8e:c4:64:db:65:b5:74:01:cb:d9:f0: +# 10:36:fb +# pub: +# 04:e3:8b:f4:af:5f:21:d2:ce:8f:b4:56:dc:ba:2d: +# f9:c5:9b:78:2b:dd:a5:ff:27:80:8f:27:91:80:c0: +# 17:18:fa:01:5c:24:d8:5c:99:f4:e5:93:9c:9d:6b: +# 6c:f0:8c:e5:3b:e5:9f:86:31:42:e3:62:66:2e:4a: +# 8c:7e:da:df:bb:78:d5:6b:2c:58:a3:1b:5d:30:78: +# a4:e0:81:34:94:fa:62:fc:03:bd:7e:58:60:2d:c4: +# f7:d1:02:b3:67:a3:5c # ASN1 OID: secp384r1 # NIST CURVE: P-384 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -18517,25 +18552,25 @@ # FQCjNZJqoxmieh0AiWpnc6SCes2scwRhBKqHyiK+iwU3jrHHHvMgrXRuHTtii6eb # mFn3QeCCVCo4VQLyXb9VKWw6VF44cnYKtzYX3kqWJixvXZ6Yv5KS3Cn49B29KJoU # fOnaMRO18LjACmCxzh1+gZ16Qx18kOoOXwIxAP////////////////////////// -# /////8djTYH0Ny3fWBoNskiwp3rs7BlqzMUpcwIBAQSBnjCBmwIBAQQw402Rf0rE -# Q/8l/STMG8kmRkU+2cWFBOHVVyhUJaRgfWLe0ijoWWKjv7WNvJ23cbcSoWQDYgAE -# LfR3yNElRSfYWn7WIm7QmnOyAEBVo7HCCdEug2tmWfI59jJZqa6j4/7CQeGyWMA8 -# cqekk04kaSRFmeO+mQ4bqb+WTT6QI1JucZ/hEoqgVUG+OIiwdZPGlNl2qUFfvlB6 +# /////8djTYH0Ny3fWBoNskiwp3rs7BlqzMUpcwIBAQSBnjCBmwIBAQQwCmBkvLME +# +lTyEGMPx6sAelljXwSvWBmpR82Q5QQRZF7Y2BweOF/ZZNkM67dNY4e2oWQDYgAE +# TyWdyj+CPQPOGILIxpbaKb30S+5idiDOhptU8oi9TPpaPNG3x1YbCS3SoO4EsTr8 +# YxxfzvqxyXmx/7hExUFoBRPmoJ1p8IBVzDzZ707hWEpbqJIGCUFamrBhIwxpjxgv # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: -# e3:4d:91:7f:4a:c4:43:ff:25:fd:24:cc:1b:c9:26: -# 46:45:3e:d9:c5:85:04:e1:d5:57:28:54:25:a4:60: -# 7d:62:de:d2:28:e8:59:62:a3:bf:b5:8d:bc:9d:b7: -# 71:b7:12 -# pub: -# 04:2d:f4:77:c8:d1:25:45:27:d8:5a:7e:d6:22:6e: -# d0:9a:73:b2:00:40:55:a3:b1:c2:09:d1:2e:83:6b: -# 66:59:f2:39:f6:32:59:a9:ae:a3:e3:fe:c2:41:e1: -# b2:58:c0:3c:72:a7:a4:93:4e:24:69:24:45:99:e3: -# be:99:0e:1b:a9:bf:96:4d:3e:90:23:52:6e:71:9f: -# e1:12:8a:a0:55:41:be:38:88:b0:75:93:c6:94:d9: -# 76:a9:41:5f:be:50:7a +# 0a:60:64:bc:b3:04:fa:54:f2:10:63:0f:c7:ab:00: +# 7a:59:63:5f:04:af:58:19:a9:47:cd:90:e5:04:11: +# 64:5e:d8:d8:1c:1e:38:5f:d9:64:d9:0c:eb:b7:4d: +# 63:87:b6 +# pub: +# 04:4f:25:9d:ca:3f:82:3d:03:ce:18:82:c8:c6:96: +# da:29:bd:f4:4b:ee:62:76:20:ce:86:9b:54:f2:88: +# bd:4c:fa:5a:3c:d1:b7:c7:56:1b:09:2d:d2:a0:ee: +# 04:b1:3a:fc:63:1c:5f:ce:fa:b1:c9:79:b1:ff:b8: +# 44:c5:41:68:05:13:e6:a0:9d:69:f0:80:55:cc:3c: +# d9:ef:4e:e1:58:4a:5b:a8:92:06:09:41:5a:9a:b0: +# 61:23:0c:69:8f:18:2f # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -18588,30 +18623,30 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp521r1.named_curve.der => 0 ok 149 - genpkey EC params secp521r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIAEY+gZj9b5KOwKtSN -# 6lghaQA2HlWAIkqzqIBB9TnOQrhZZWVWWqlKKEtm9KlCMkPuKt57FEx99368bQk2 -# QO/XzyKhgYkDgYYABADkSQvQg+FqcpSt0cTpahg9QKDJ8lE3iGIuPLvE0SoVHTzM -# 7cEfCRNkdMt/i0bWU5xbWhqFtbAiPqSUFgYfag8E8ACU27j2sTdCzjDmkzHzn6iI -# MjnQFr3miV05CSnzt/JTqVX1MAlhNtYP0IY3ZUCP7D+Q3Chils9GHnqchydPio8B -# 8g== +# MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIBDiWAwZoUYn0tXidN +# itcAC563sayecWgi7bxKRIMI6hu1U4w2erZB7V9wdvsuZuexqKkteYfFiiIno8Z7 +# 3Rev2mqhgYkDgYYABAE3PSx1VndF8hjc8tKOrXGF77J9DcWiFQIxpLedrl4C36U4 +# Ue5aWPQ2vxStFP6BBdhx3gJixsvFahBCXPfTkE5ZaAFa7ukI3OEsj1whSRwDsUAM +# cVG3ORI63I4V9e9M7qSzcz6VMS+LcxbBNpPzOJMOc6sh05SrrknCb+5pRzhdXjpN +# qQ== # -----END PRIVATE KEY----- # Private-Key: (521 bit) # priv: -# 00:11:8f:a0:66:3f:5b:e4:a3:b0:2a:d4:8d:ea:58: -# 21:69:00:36:1e:55:80:22:4a:b3:a8:80:41:f5:39: -# ce:42:b8:59:65:65:56:5a:a9:4a:28:4b:66:f4:a9: -# 42:32:43:ee:2a:de:7b:14:4c:7d:f7:7e:bc:6d:09: -# 36:40:ef:d7:cf:22 -# pub: -# 04:00:e4:49:0b:d0:83:e1:6a:72:94:ad:d1:c4:e9: -# 6a:18:3d:40:a0:c9:f2:51:37:88:62:2e:3c:bb:c4: -# d1:2a:15:1d:3c:cc:ed:c1:1f:09:13:64:74:cb:7f: -# 8b:46:d6:53:9c:5b:5a:1a:85:b5:b0:22:3e:a4:94: -# 16:06:1f:6a:0f:04:f0:00:94:db:b8:f6:b1:37:42: -# ce:30:e6:93:31:f3:9f:a8:88:32:39:d0:16:bd:e6: -# 89:5d:39:09:29:f3:b7:f2:53:a9:55:f5:30:09:61: -# 36:d6:0f:d0:86:37:65:40:8f:ec:3f:90:dc:28:62: -# 96:cf:46:1e:7a:9c:87:27:4f:8a:8f:01:f2 +# 01:0e:25:80:c1:9a:14:62:7d:2d:5e:27:4d:8a:d7: +# 00:0b:9e:b7:b1:ac:9e:71:68:22:ed:bc:4a:44:83: +# 08:ea:1b:b5:53:8c:36:7a:b6:41:ed:5f:70:76:fb: +# 2e:66:e7:b1:a8:a9:2d:79:87:c5:8a:22:27:a3:c6: +# 7b:dd:17:af:da:6a +# pub: +# 04:01:37:3d:2c:75:56:77:45:f2:18:dc:f2:d2:8e: +# ad:71:85:ef:b2:7d:0d:c5:a2:15:02:31:a4:b7:9d: +# ae:5e:02:df:a5:38:51:ee:5a:58:f4:36:bf:14:ad: +# 14:fe:81:05:d8:71:de:02:62:c6:cb:c5:6a:10:42: +# 5c:f7:d3:90:4e:59:68:01:5a:ee:e9:08:dc:e1:2c: +# 8f:5c:21:49:1c:03:b1:40:0c:71:51:b7:39:12:3a: +# dc:8e:15:f5:ef:4c:ee:a4:b3:73:3e:95:31:2f:8b: +# 73:16:c1:36:93:f3:38:93:0e:73:ab:21:d3:94:ab: +# ae:49:c2:6f:ee:69:47:38:5d:5e:3a:4d:a9 # ASN1 OID: secp521r1 # NIST CURVE: P-521 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -18689,29 +18724,29 @@ # vWYBGDkpaniaO8AEXIpftCx9G9mY9URJV5tEaBevvRcnPmYsl+5ymV70JkDFULkB # P60HYTU8cIaicsJAiL6Udp/RZlACQgH///////////////////////////////// # //////////pRhoeDvy+Wa3/MAUj3CaXQO7XJuImcR667b7cekThkCQIBAQSB1jCB -# 0wIBAQRCAV4BQ/gkTE2nYV2XNJRT3VlaSYEGppu5X610+oA0u7dV79fg97ViCcgl -# wf7jP7MUSW2kTWbdqF62x5YqjZ89c9TmoYGJA4GGAAQAlR71xVCJkrtZMvFxzCbQ -# sFxJuSOfoKYqbPA+RFighLTqwDmpgVvFAhPruMpDr5zyDCfgUm/L2Tx2Lq15IkpT -# 5DcBGkBQ9MM/ro2OPrbx/eJB8o0xgCI9rFMJ3w00/mDjxemZRM+8yv8CEfT3fiYO -# H/KUYpePxzR1Ke1AWC2a+gQITTw= +# 0wIBAQRCASofRW+LwX+Hbr1rQSpiGE6m6OPyGpO6nO7FtAv4Ak70YV/j8eKV3X3j +# 6IDareGFIe7CHT7kOq3WX+Y87t8EcFWIoYGJA4GGAAQB1GgYksmz3RMv/iuVHXH5 +# +Vz4RmLazxs5YNPkBr+R09dhoa9DJ7wYQGtOr2C4KVWpXneDi2bOoEvIdZTcjROr +# ZRcAcRg0xG0FlGmrLQHF4hL18KBT1NFRPascj9Cq7uTt6RAgEWGXsncmPtt1nx3p +# oIVrJ634GcQT4Nfjz3/SRfIdgQ0= # -----END PRIVATE KEY----- # Private-Key: (521 bit) # priv: -# 01:5e:01:43:f8:24:4c:4d:a7:61:5d:97:34:94:53: -# dd:59:5a:49:81:06:a6:9b:b9:5f:ad:74:fa:80:34: -# bb:b7:55:ef:d7:e0:f7:b5:62:09:c8:25:c1:fe:e3: -# 3f:b3:14:49:6d:a4:4d:66:dd:a8:5e:b6:c7:96:2a: -# 8d:9f:3d:73:d4:e6 -# pub: -# 04:00:95:1e:f5:c5:50:89:92:bb:59:32:f1:71:cc: -# 26:d0:b0:5c:49:b9:23:9f:a0:a6:2a:6c:f0:3e:44: -# 58:a0:84:b4:ea:c0:39:a9:81:5b:c5:02:13:eb:b8: -# ca:43:af:9c:f2:0c:27:e0:52:6f:cb:d9:3c:76:2e: -# ad:79:22:4a:53:e4:37:01:1a:40:50:f4:c3:3f:ae: -# 8d:8e:3e:b6:f1:fd:e2:41:f2:8d:31:80:22:3d:ac: -# 53:09:df:0d:34:fe:60:e3:c5:e9:99:44:cf:bc:ca: -# ff:02:11:f4:f7:7e:26:0e:1f:f2:94:62:97:8f:c7: -# 34:75:29:ed:40:58:2d:9a:fa:04:08:4d:3c +# 01:2a:1f:45:6f:8b:c1:7f:87:6e:bd:6b:41:2a:62: +# 18:4e:a6:e8:e3:f2:1a:93:ba:9c:ee:c5:b4:0b:f8: +# 02:4e:f4:61:5f:e3:f1:e2:95:dd:7d:e3:e8:80:da: +# ad:e1:85:21:ee:c2:1d:3e:e4:3a:ad:d6:5f:e6:3c: +# ee:df:04:70:55:88 +# pub: +# 04:01:d4:68:18:92:c9:b3:dd:13:2f:fe:2b:95:1d: +# 71:f9:f9:5c:f8:46:62:da:cf:1b:39:60:d3:e4:06: +# bf:91:d3:d7:61:a1:af:43:27:bc:18:40:6b:4e:af: +# 60:b8:29:55:a9:5e:77:83:8b:66:ce:a0:4b:c8:75: +# 94:dc:8d:13:ab:65:17:00:71:18:34:c4:6d:05:94: +# 69:ab:2d:01:c5:e2:12:f5:f0:a0:53:d4:d1:51:3d: +# ab:1c:8f:d0:aa:ee:e4:ed:e9:10:20:11:61:97:b2: +# 77:26:3e:db:75:9f:1d:e9:a0:85:6b:27:ad:f8:19: +# c4:13:e0:d7:e3:cf:7f:d2:45:f2:1d:81:0d # Field Type: prime-field # Prime: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -18770,19 +18805,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime192v1.named_curve.der => 0 ok 161 - genpkey EC params prime192v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQEEVTBTAgEBBBhzMeTrMbb4Ia3IPN1D -# tjTjDEpuxOwkJ4+hNAMyAARuUnZMjKaCQMKZR+OM4kL08QD5SHK9pY1DF877246I -# srQ/dfRVNUdi418mJPptPz8= +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQEEVTBTAgEBBBi0fIBAqOGvdrZXnBk2 +# creQq9Sf9RI9kcGhNAMyAASaRimNUhYDiZnpx6X7K4m7lTk/ycVhfrH16pzWDz2h +# MS6i+D0RhPpzwGJ8ZhS3gO0= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 73:31:e4:eb:31:b6:f8:21:ad:c8:3c:dd:43:b6:34: -# e3:0c:4a:6e:c4:ec:24:27:8f +# b4:7c:80:40:a8:e1:af:76:b6:57:9c:19:36:72:b7: +# 90:ab:d4:9f:f5:12:3d:91:c1 # pub: -# 04:6e:52:76:4c:8c:a6:82:40:c2:99:47:e3:8c:e2: -# 42:f4:f1:00:f9:48:72:bd:a5:8d:43:17:ce:fb:db: -# 8e:88:b2:b4:3f:75:f4:55:35:47:62:e3:5f:26:24: -# fa:6d:3f:3f +# 04:9a:46:29:8d:52:16:03:89:99:e9:c7:a5:fb:2b: +# 89:bb:95:39:3f:c9:c5:61:7e:b1:f5:ea:9c:d6:0f: +# 3d:a1:31:2e:a2:f8:3d:11:84:fa:73:c0:62:7c:66: +# 14:b7:80:ed # ASN1 OID: prime192v1 # NIST CURVE: P-192 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -18832,19 +18867,19 @@ # /////////v//////////MEsEGP////////////////////7//////////AQYZCEF # GeWcgOcPp+mrciQwSf643uzBRrmxAxUAMEWub8hCL2TtV5Uo04Eg6uEhltUEMQQY # jagOsDCQ9ny/IOtDoYgA9P8K/YL/EBIHGSuV/8jaeGMQEe1rJM3Vc/l3oR55SBEC -# GQD///////////////+Z3vg2FGvJsbTSKDECAQEEVTBTAgEBBBjP9kgqTQYXbiKk -# F4XyQ0H9T1kYKAtyODWhNAMyAATuSnDaWUXOc96z8iGebgpj7cir+FWVT1fZOQ9A -# yL3nQhDY6YnuGH8dpcB+Iptymgs= +# GQD///////////////+Z3vg2FGvJsbTSKDECAQEEVTBTAgEBBBjW1vyHQjiyQspx +# bTxrQrt2qgZlsLovUnahNAMyAART/45wM90/IDWzE3GouHztCNZb3oPRlTvrzZ2q +# /MYdj0WaJ4mRgj+tK+D2w4+Z4Ow= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# cf:f6:48:2a:4d:06:17:6e:22:a4:17:85:f2:43:41: -# fd:4f:59:18:28:0b:72:38:35 +# d6:d6:fc:87:42:38:b2:42:ca:71:6d:3c:6b:42:bb: +# 76:aa:06:65:b0:ba:2f:52:76 # pub: -# 04:ee:4a:70:da:59:45:ce:73:de:b3:f2:21:9e:6e: -# 0a:63:ed:c8:ab:f8:55:95:4f:57:d9:39:0f:40:c8: -# bd:e7:42:10:d8:e9:89:ee:18:7f:1d:a5:c0:7e:22: -# 9b:72:9a:0b +# 04:53:ff:8e:70:33:dd:3f:20:35:b3:13:71:a8:b8: +# 7c:ed:08:d6:5b:de:83:d1:95:3b:eb:cd:9d:aa:fc: +# c6:1d:8f:45:9a:27:89:91:82:3f:ad:2b:e0:f6:c3: +# 8f:99:e0:ec # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -18885,19 +18920,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime192v2.named_curve.der => 0 ok 173 - genpkey EC params prime192v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQIEVTBTAgEBBBiWHZ8XWXjKiIpvuyf/ -# dYuTEU8ZZIhXLy6hNAMyAATrqXynfLp0b2xmDIvKxNhAx6mM0orz5qfaJjKGv5F6 -# JlQ0/bMH9ipglvQaiUvpV4k= +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQIEVTBTAgEBBBgm9ocr9rjXN3fIsKS1 +# aYy2KM320ee49+WhNAMyAASP6E8VzBKdRVTOEz4dF6JOBJJuSsY2BMJJi+/5il9U +# L6fi6taBAWJw5WFA0Tb/UVo= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 96:1d:9f:17:59:78:ca:88:8a:6f:bb:27:ff:75:8b: -# 93:11:4f:19:64:88:57:2f:2e +# 26:f6:87:2b:f6:b8:d7:37:77:c8:b0:a4:b5:69:8c: +# b6:28:cd:f6:d1:e7:b8:f7:e5 # pub: -# 04:eb:a9:7c:a7:7c:ba:74:6f:6c:66:0c:8b:ca:c4: -# d8:40:c7:a9:8c:d2:8a:f3:e6:a7:da:26:32:86:bf: -# 91:7a:26:54:34:fd:b3:07:f6:2a:60:96:f4:1a:89: -# 4b:e9:57:89 +# 04:8f:e8:4f:15:cc:12:9d:45:54:ce:13:3e:1d:17: +# a2:4e:04:92:6e:4a:c6:36:04:c2:49:8b:ef:f9:8a: +# 5f:54:2f:a7:e2:ea:d6:81:01:62:70:e5:61:40:d1: +# 36:ff:51:5a # ASN1 OID: prime192v2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 174 - genpkey EC key on prime192v2 with ec_param_enc:'named_curve' (text) @@ -18946,19 +18981,19 @@ # /////////v//////////MEsEGP////////////////////7//////////AQYzCLW # 37lcayXknA1jZKTlmAw5OqIWaNlTAxUAMaku4gKf0Q2QGxE+mQcQ8NIaxrYEMQTu # orrn4Ul4QvLed2nP6cmJwHKtaW9IA0pldNEdabbsemcruCoIPfLysIR96XCy3hUC -# GQD///////////////5fsack3IBBhkjY3TECAQEEVTBTAgEBBBgvStJP05O+BFKo -# +SKGi6Ysmh2hrBiduguhNAMyAAS1zjkT/bjlkTPK8Syz++RUs8HN5mqR3Q3HIaFP -# tGk5HQ8cxEdBvLXfceUb1sWrNCI= +# GQD///////////////5fsack3IBBhkjY3TECAQEEVTBTAgEBBBgs6oYoZbwQDxqW +# 9u1TfnCl95IgF6CApIehNAMyAAS726JEi+rSWB6Z7gJZuEMj23UIJ7r6hhKA1GvL +# 15sPKsQ432XQ/3inMzKodxXtA8A= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 2f:4a:d2:4f:d3:93:be:04:52:a8:f9:22:86:8b:a6: -# 2c:9a:1d:a1:ac:18:9d:ba:0b +# 2c:ea:86:28:65:bc:10:0f:1a:96:f6:ed:53:7e:70: +# a5:f7:92:20:17:a0:80:a4:87 # pub: -# 04:b5:ce:39:13:fd:b8:e5:91:33:ca:f1:2c:b3:fb: -# e4:54:b3:c1:cd:e6:6a:91:dd:0d:c7:21:a1:4f:b4: -# 69:39:1d:0f:1c:c4:47:41:bc:b5:df:71:e5:1b:d6: -# c5:ab:34:22 +# 04:bb:db:a2:44:8b:ea:d2:58:1e:99:ee:02:59:b8: +# 43:23:db:75:08:27:ba:fa:86:12:80:d4:6b:cb:d7: +# 9b:0f:2a:c4:38:df:65:d0:ff:78:a7:33:32:a8:77: +# 15:ed:03:c0 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -18999,19 +19034,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime192v3.named_curve.der => 0 ok 185 - genpkey EC params prime192v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQMEVTBTAgEBBBg2AzpmG4IeqxmBOi6v -# eSmKrMJiw6a/ovyhNAMyAAQL6hSietNIkRpC8jo3/b7EUZeHbzdrJsSmL597Ja86 -# rfYBlmKwdHtBurFaHDyxqFQ= +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQMEVTBTAgEBBBhmP2VN3QZKT04qkn6U +# F7hdtSOVmnuwB/ehNAMyAAT2GhCUYVAJ0IiM9mEWQUwG14cfqQITI9QhDn0y+oJP +# FdN2jIUcT46Cgzh57PVE+Ac= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 36:03:3a:66:1b:82:1e:ab:19:81:3a:2e:af:79:29: -# 8a:ac:c2:62:c3:a6:bf:a2:fc +# 66:3f:65:4d:dd:06:4a:4f:4e:2a:92:7e:94:17:b8: +# 5d:b5:23:95:9a:7b:b0:07:f7 # pub: -# 04:0b:ea:14:a2:7a:d3:48:91:1a:42:f2:3a:37:fd: -# be:c4:51:97:87:6f:37:6b:26:c4:a6:2f:9f:7b:25: -# af:3a:ad:f6:01:96:62:b0:74:7b:41:ba:b1:5a:1c: -# 3c:b1:a8:54 +# 04:f6:1a:10:94:61:50:09:d0:88:8c:f6:61:16:41: +# 4c:06:d7:87:1f:a9:02:13:23:d4:21:0e:7d:32:fa: +# 82:4f:15:d3:76:8c:85:1c:4f:8e:82:83:38:79:ec: +# f5:44:f8:07 # ASN1 OID: prime192v3 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 186 - genpkey EC key on prime192v3 with ec_param_enc:'named_curve' (text) @@ -19060,19 +19095,19 @@ # /////////v//////////MEsEGP////////////////////7//////////AQYIhI9 # wjlaBcqnQj2uzMlHYKfUYiVr1WkWAxUAxGloRDXes3jEtlypWR4qV2MFmi4EMQR9 # KXeBAMZaHaF4NxZYjc4ri0rujiKPGJY4qQ8iY3M3M0tJ3LZqbcj5l4rKdkipQ7AC -# GQD///////////////96YtAxyD9ClPZA7BMCAQEEVTBTAgEBBBhBnKSNne5AAow7 -# eHLrh2UuIcQhJ4ENgfuhNAMyAAQ6/gzodnf4N9yLx/T+L9RBr1Y09wd/Fw3pflsZ -# LB2uEihZ4qzNFQvPMUz68IuvJlc= +# GQD///////////////96YtAxyD9ClPZA7BMCAQEEVTBTAgEBBBhpmFhtlWJJGqws +# 3KihEOCNhHS/iDNx1PShNAMyAATPyil42eb5UZS20+VxYKT3/ADDAaD6APQgW2tA +# tbQot5k3qwE3ql+oTxJwz2JSIuU= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 41:9c:a4:8d:9d:ee:40:02:8c:3b:78:72:eb:87:65: -# 2e:21:c4:21:27:81:0d:81:fb +# 69:98:58:6d:95:62:49:1a:ac:2c:dc:a8:a1:10:e0: +# 8d:84:74:bf:88:33:71:d4:f4 # pub: -# 04:3a:fe:0c:e8:76:77:f8:37:dc:8b:c7:f4:fe:2f: -# d4:41:af:56:34:f7:07:7f:17:0d:e9:7e:5b:19:2c: -# 1d:ae:12:28:59:e2:ac:cd:15:0b:cf:31:4c:fa:f0: -# 8b:af:26:57 +# 04:cf:ca:29:78:d9:e6:f9:51:94:b6:d3:e5:71:60: +# a4:f7:fc:00:c3:01:a0:fa:00:f4:20:5b:6b:40:b5: +# b4:28:b7:99:37:ab:01:37:aa:5f:a8:4f:12:70:cf: +# 62:52:22:e5 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -19113,20 +19148,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime239v1.named_curve.der => 0 ok 197 - genpkey EC params prime239v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEEBGcwZQIBAQQeYurP7d+hsPeUpXpy -# L5yQCvFrV6gg2dcAi72OwTu8oUADPgAEQOZiwSwoAMeWSow0g0eMmXdknD4fXffl -# hFnYh2I4U8EvGvR7BGDAvh/gHty6lJ81r/NYy3P2v6eCE6JQ +# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEEBGcwZQIBAQQeD5ErIY75RLdwy7UM +# OsfTVcVy48UXo53NhjWxmgtSoUADPgAEaR1eWRc7zBcwq+rPW0s0bnLF/dm6HpEj +# zR60y5lTac+M53HoBjjxPjQLJa2Sn4uY994hO5MeLs3YF1qQ # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: -# 62:ea:cf:ed:df:a1:b0:f7:94:a5:7a:72:2f:9c:90: -# 0a:f1:6b:57:a8:20:d9:d7:00:8b:bd:8e:c1:3b:bc +# 0f:91:2b:21:8e:f9:44:b7:70:cb:b5:0c:3a:c7:d3: +# 55:c5:72:e3:c5:17:a3:9d:cd:86:35:b1:9a:0b:52 # pub: -# 04:40:e6:62:c1:2c:28:00:c7:96:4a:8c:34:83:47: -# 8c:99:77:64:9c:3e:1f:5d:f7:e5:84:59:d8:87:62: -# 38:53:c1:2f:1a:f4:7b:04:60:c0:be:1f:e0:1e:dc: -# ba:94:9f:35:af:f3:58:cb:73:f6:bf:a7:82:13:a2: -# 50 +# 04:69:1d:5e:59:17:3b:cc:17:30:ab:ea:cf:5b:4b: +# 34:6e:72:c5:fd:d9:ba:1e:91:23:cd:1e:b4:cb:99: +# 53:69:cf:8c:e7:71:e8:06:38:f1:3e:34:0b:25:ad: +# 92:9f:8b:98:f7:de:21:3b:93:1e:2e:cd:d8:17:5a: +# 90 # ASN1 OID: prime239v1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 198 - genpkey EC key on prime239v1 with ec_param_enc:'named_curve' (text) @@ -19177,20 +19212,20 @@ # f//////8BB5rAWw73PGJQdDWVJIUdcpxqdsvsn0dN3lhhcKULAoDFQDkO7Rg8LgM # wMCwdXmOlIBg+DIbfQQ9BA/6ljzcqIFszDO4ZCvt+QXD01hXPT8n+707PLmqr33r # 6OTpCl2ubkBUylMLoEZUs2gYziJrOfzLewLxrgIef///////////////f///nl6a -# n12QcfvRUiaIkJ0LAgEBBGcwZQIBAQQeP/wRlS+zcVsZ0zIg5qwn47hkwOCNbUfT -# TgcLG3ISoUADPgAEcBt06xH1TWpC0iKtpqiXGreYqdfW+V9MJzLK+GClKeAQFiot -# B50fD4LVEnzt3ER6GXmxth4sIbrRDAQn +# n12QcfvRUiaIkJ0LAgEBBGcwZQIBAQQeXRrt8HKihGrZCgoYJd7bMq6Hjxgg9uCC +# hAzlN8/FoUADPgAEVVkGAP42oT0HkHv5flYUOI05nolp3qIyOZb4uMIRZin3Vkg5 +# ibqV1ng3VlF/mZC8UcMjPv7DR5oYoMbI # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: -# 3f:fc:11:95:2f:b3:71:5b:19:d3:32:20:e6:ac:27: -# e3:b8:64:c0:e0:8d:6d:47:d3:4e:07:0b:1b:72:12 +# 5d:1a:ed:f0:72:a2:84:6a:d9:0a:0a:18:25:de:db: +# 32:ae:87:8f:18:20:f6:e0:82:84:0c:e5:37:cf:c5 # pub: -# 04:70:1b:74:eb:11:f5:4d:6a:42:d2:22:ad:a6:a8: -# 97:1a:b7:98:a9:d7:d6:f9:5f:4c:27:32:ca:f8:60: -# a5:29:e0:10:16:2a:2d:07:9d:1f:0f:82:d5:12:7c: -# ed:dc:44:7a:19:79:b1:b6:1e:2c:21:ba:d1:0c:04: -# 27 +# 04:55:59:06:00:fe:36:a1:3d:07:90:7b:f9:7e:56: +# 14:38:8d:39:9e:89:69:de:a2:32:39:96:f8:b8:c2: +# 11:66:29:f7:56:48:39:89:ba:95:d6:78:37:56:51: +# 7f:99:90:bc:51:c3:23:3e:fe:c3:47:9a:18:a0:c6: +# c8 # Field Type: prime-field # Prime: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: @@ -19232,20 +19267,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime239v2.named_curve.der => 0 ok 209 - genpkey EC params prime239v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEFBGcwZQIBAQQedB+BGn0oBeYSeTqv -# tB3QLvV+PpYTDu43RRlxfbCvoUADPgAEWZrk8m0+ZrEC7tNz9rAO9sfQnR0qtILN -# Heno2B1tHFcsstkgHGnvrgg+FKY8wRTGfh708kQN+sCxO1mf +# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEFBGcwZQIBAQQeWshc+0DWyjtbCnt2 +# P9Ofzb9BHWS6zaJi9s7Trp1noUADPgAEazn08gb935T9hhNu8aDcWzIH5n2h0oF3 +# /XRjvd67NRit74J/VXzl/+nKuyQocXQke2iMq7thA/tHQrlb # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: -# 74:1f:81:1a:7d:28:05:e6:12:79:3a:af:b4:1d:d0: -# 2e:f5:7e:3e:96:13:0e:ee:37:45:19:71:7d:b0:af +# 5a:c8:5c:fb:40:d6:ca:3b:5b:0a:7b:76:3f:d3:9f: +# cd:bf:41:1d:64:ba:cd:a2:62:f6:ce:d3:ae:9d:67 # pub: -# 04:59:9a:e4:f2:6d:3e:66:b1:02:ee:d3:73:f6:b0: -# 0e:f6:c7:d0:9d:1d:2a:b4:82:cd:1d:e9:e8:d8:1d: -# 6d:1c:57:2c:b2:d9:20:1c:69:ef:ae:08:3e:14:a6: -# 3c:c1:14:c6:7e:1e:f4:f2:44:0d:fa:c0:b1:3b:59: -# 9f +# 04:6b:39:f4:f2:06:fd:df:94:fd:86:13:6e:f1:a0: +# dc:5b:32:07:e6:7d:a1:d2:81:77:fd:74:63:bd:de: +# bb:35:18:ad:ef:82:7f:55:7c:e5:ff:e9:ca:bb:24: +# 28:71:74:24:7b:68:8c:ab:bb:61:03:fb:47:42:b9: +# 5b # ASN1 OID: prime239v2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 210 - genpkey EC key on prime239v2 with ec_param_enc:'named_curve' (text) @@ -19296,20 +19331,20 @@ # f//////8BB5hf6toMldsu/7VDZnwJJw/7li5S6ADjHroTIyDLywDFQDotAEWBAlT # A8o7gJmYK+Cfy5rmFgQ9BDivCdmHJ3BRIMkhu16eJilqPNzy81dXoOr9h7gw51sB # JeTb6g7HIG2g/AHZsIEyn7VV3m70YCN9/4vkugIef///////////////gAAAz6fo -# WUN31BTAOCG8WCBjAgEBBGcwZQIBAQQeT5EORvxanPKT9y0d/NX67TwhloUKjHkZ -# QSgkBofooUADPgAEC6sbT6OCzwPay92/mQR8qBbj7rax1x3niSYElgNSBouvEhpZ -# hrEewNMFtsODKNigcX5MF/xcIFmhGRXq +# WUN31BTAOCG8WCBjAgEBBGcwZQIBAQQeZBpLLsxgo1ykCdyslVYeAtkOTCPFs4bl +# TibSTKW0oUADPgAEUrGG77jpCLs2b5wMneT7uSfseVEmkDN1D6+9K6uoLCppBvRi +# LOrlstd/apboCD4VMQZrxFWSXza5DBEy # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: -# 4f:91:0e:46:fc:5a:9c:f2:93:f7:2d:1d:fc:d5:fa: -# ed:3c:21:96:85:0a:8c:79:19:41:28:24:06:87:e8 +# 64:1a:4b:2e:cc:60:a3:5c:a4:09:dc:ac:95:56:1e: +# 02:d9:0e:4c:23:c5:b3:86:e5:4e:26:d2:4c:a5:b4 # pub: -# 04:0b:ab:1b:4f:a3:82:cf:03:da:cb:dd:bf:99:04: -# 7c:a8:16:e3:ee:b6:b1:d7:1d:e7:89:26:04:96:03: -# 52:06:8b:af:12:1a:59:86:b1:1e:c0:d3:05:b6:c3: -# 83:28:d8:a0:71:7e:4c:17:fc:5c:20:59:a1:19:15: -# ea +# 04:52:b1:86:ef:b8:e9:08:bb:36:6f:9c:0c:9d:e4: +# fb:b9:27:ec:79:51:26:90:33:75:0f:af:bd:2b:ab: +# a8:2c:2a:69:06:f4:62:2c:ea:e5:b2:d7:7f:6a:96: +# e8:08:3e:15:31:06:6b:c4:55:92:5f:36:b9:0c:11: +# 32 # Field Type: prime-field # Prime: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: @@ -19351,20 +19386,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime239v3.named_curve.der => 0 ok 221 - genpkey EC params prime239v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEGBGcwZQIBAQQeN3LeCOS/zG5c61dq -# a4zizYnQUirFhFJaR9rCmfZWoUADPgAEfDozO3wLXmxFOmhZhLwvj0YJILfoAEtz -# zh/DpHFVRF/MsuxZVpQRyRin9TWkTVVdu4LHE2W1MpGLZSPQ +# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEGBGcwZQIBAQQeIqakxobCKWF+NxvF +# e3e+1CdLxwMxSCtPTqTjoHrIoUADPgAESPrvpKZ0OIKKXt06mIdvqpLtYtAa/9/y +# LMTddJZXKf4BrCY6VQDQHNyV9mYec+IluaXWRTJ7k1bAfxiO # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: -# 37:72:de:08:e4:bf:cc:6e:5c:eb:57:6a:6b:8c:e2: -# cd:89:d0:52:2a:c5:84:52:5a:47:da:c2:99:f6:56 +# 22:a6:a4:c6:86:c2:29:61:7e:37:1b:c5:7b:77:be: +# d4:27:4b:c7:03:31:48:2b:4f:4e:a4:e3:a0:7a:c8 # pub: -# 04:7c:3a:33:3b:7c:0b:5e:6c:45:3a:68:59:84:bc: -# 2f:8f:46:09:20:b7:e8:00:4b:73:ce:1f:c3:a4:71: -# 55:44:5f:cc:b2:ec:59:56:94:11:c9:18:a7:f5:35: -# a4:4d:55:5d:bb:82:c7:13:65:b5:32:91:8b:65:23: -# d0 +# 04:48:fa:ef:a4:a6:74:38:82:8a:5e:dd:3a:98:87: +# 6f:aa:92:ed:62:d0:1a:ff:df:f2:2c:c4:dd:74:96: +# 57:29:fe:01:ac:26:3a:55:00:d0:1c:dc:95:f6:66: +# 1e:73:e2:25:b9:a5:d6:45:32:7b:93:56:c0:7f:18: +# 8e # ASN1 OID: prime239v3 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 222 - genpkey EC key on prime239v3 with ec_param_enc:'named_curve' (text) @@ -19415,20 +19450,20 @@ # f//////8BB4lVwX6KjBmVLH0ywPWp1CjDCUBAtSYhxfZuhWrbT4DFQB9c3QWj/40 # cbYKhXaGoZR107+i/wQ9BGdoro4Yu5LPzwBclJqixtlIU9DmYLv4VLHJUF/pWhYH # 5omPOQwGvB1VK60ibztvz+SLboGEma8Y4+1s8wIef///////////////f///l13r -# QbOmBXw8QyFGUmVRAgEBBGcwZQIBAQQeeyi9yuXCqeO5U3vM3tiWSUZBN7Sg8b+y -# xXa+Q+I2oUADPgAEAA2IaCTy2HS5eiplVjTXuP4GHXO0Sg2E7WgOJlW4F+mBmJyj -# aI3ZIoYGAkMynDTiGf/15RI/yuRFY8ws +# QbOmBXw8QyFGUmVRAgEBBGcwZQIBAQQefn3GG+o6/VfZ7rFwc5z5zPl8lv0pdsho +# mvs9y+7+oUADPgAELSlKrJKq6u6JnvoOrPLF7ulnvpECvXbdy+GEWgMUIrk0rGTE +# uRA4ON830Q6aZ5P2MUTZyTBRfFGGYcW6 # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: -# 7b:28:bd:ca:e5:c2:a9:e3:b9:53:7b:cc:de:d8:96: -# 49:46:41:37:b4:a0:f1:bf:b2:c5:76:be:43:e2:36 +# 7e:7d:c6:1b:ea:3a:fd:57:d9:ee:b1:70:73:9c:f9: +# cc:f9:7c:96:fd:29:76:c8:68:9a:fb:3d:cb:ee:fe # pub: -# 04:00:0d:88:68:24:f2:d8:74:b9:7a:2a:65:56:34: -# d7:b8:fe:06:1d:73:b4:4a:0d:84:ed:68:0e:26:55: -# b8:17:e9:81:98:9c:a3:68:8d:d9:22:86:06:02:43: -# 32:9c:34:e2:19:ff:f5:e5:12:3f:ca:e4:45:63:cc: -# 2c +# 04:2d:29:4a:ac:92:aa:ea:ee:89:9e:fa:0e:ac:f2: +# c5:ee:e9:67:be:91:02:bd:76:dd:cb:e1:84:5a:03: +# 14:22:b9:34:ac:64:c4:b9:10:38:38:df:37:d1:0e: +# 9a:67:93:f6:31:44:d9:c9:30:51:7c:51:86:61:c5: +# ba # Field Type: prime-field # Prime: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: @@ -19471,21 +19506,21 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime256v1.named_curve.der => 0 ok 233 - genpkey EC params prime256v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQg+zUbD4sabeGop526 -# QobSVgyu90YeVr3Zgf0Bc0AbmA2hRANCAARdVNrcRG4rhMiuCAz++/KEAZpKR060 -# nNMXxqtntN5S0i9zHLhqf4FkMIpFpNI/1ak2oDZhyAodPlR5+/WX6zBE +# MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgm9n326Fqyy5fby/H +# yQHVtQFBA1MUpCHQvqC9L9B61TehRANCAASzb5zSSsu4DlaqfCFGOolR6qEw0IjM +# azrFevjBWNOlK5u4AfB/Q7ieNpjZCgWZsYzQbACT+j7Y3QineSERBmtw # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# fb:35:1b:0f:8b:1a:6d:e1:a8:a7:9d:ba:42:86:d2: -# 56:0c:ae:f7:46:1e:56:bd:d9:81:fd:01:73:40:1b: -# 98:0d -# pub: -# 04:5d:54:da:dc:44:6e:2b:84:c8:ae:08:0c:fe:fb: -# f2:84:01:9a:4a:47:4e:b4:9c:d3:17:c6:ab:67:b4: -# de:52:d2:2f:73:1c:b8:6a:7f:81:64:30:8a:45:a4: -# d2:3f:d5:a9:36:a0:36:61:c8:0a:1d:3e:54:79:fb: -# f5:97:eb:30:44 +# 9b:d9:f7:db:a1:6a:cb:2e:5f:6f:2f:c7:c9:01:d5: +# b5:01:41:03:53:14:a4:21:d0:be:a0:bd:2f:d0:7a: +# d5:37 +# pub: +# 04:b3:6f:9c:d2:4a:cb:b8:0e:56:aa:7c:21:46:3a: +# 89:51:ea:a1:30:d0:88:cc:6b:3a:c5:7a:f8:c1:58: +# d3:a5:2b:9b:b8:01:f0:7f:43:b8:9e:36:98:d9:0a: +# 05:99:b1:8c:d0:6c:00:93:fa:3e:d8:dd:08:a7:79: +# 21:11:06:6b:70 # ASN1 OID: prime256v1 # NIST CURVE: P-256 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -19542,21 +19577,21 @@ # ///////////////8BCBaxjXYqjqT57PrvVV2mIa8ZR0GsMxTsPY7zjw+J9JgSwMV # AMSdNgiG5wSTamZ44ROdJreBn36QBEEEaxfR8uEsQkf4vOblY6RA8ncDfYEt6zOg # 9KE5RdiYwpZP40Li/hp/m47n60p8D54WK84zV2sxXs7LtkBoN79R9QIhAP////8A -# AAAA//////////+85vqtpxeehPO5ysL8YyVRAgEBBG0wawIBAQQgXPauw9ZIB8au -# fg4z3WOTzDHV/QBYuKw3TP27fsDN4TuhRANCAAQMvpk8THuvdAjwVo3t+Gp28RZo -# 9EqlmMZATBVY2asyh7BYSyD1g9snIzsRT7nbJw0nuL16jEwQ2b5DA5RO4PLA +# AAAA//////////+85vqtpxeehPO5ysL8YyVRAgEBBG0wawIBAQQg3Ec5O0ax4/qD +# miU9SLamHTH0glLV+sx9SE7g2Z2oNdehRANCAAS8LW9qYNIJc+OR/pbB50HCFqe/ +# F/liJDnmQStjxjgWgBQ17YlFlCE1vunQ+XT4aSzZ7a639ZuE2Ch4nI4m3waa # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 5c:f6:ae:c3:d6:48:07:c6:ae:7e:0e:33:dd:63:93: -# cc:31:d5:fd:00:58:b8:ac:37:4c:fd:bb:7e:c0:cd: -# e1:3b -# pub: -# 04:0c:be:99:3c:4c:7b:af:74:08:f0:56:8d:ed:f8: -# 6a:76:f1:16:68:f4:4a:a5:98:c6:40:4c:15:58:d9: -# ab:32:87:b0:58:4b:20:f5:83:db:27:23:3b:11:4f: -# b9:db:27:0d:27:b8:bd:7a:8c:4c:10:d9:be:43:03: -# 94:4e:e0:f2:c0 +# dc:47:39:3b:46:b1:e3:fa:83:9a:25:3d:48:b6:a6: +# 1d:31:f4:82:52:d5:fa:cc:7d:48:4e:e0:d9:9d:a8: +# 35:d7 +# pub: +# 04:bc:2d:6f:6a:60:d2:09:73:e3:91:fe:96:c1:e7: +# 41:c2:16:a7:bf:17:f9:62:24:39:e6:41:2b:63:c6: +# 38:16:80:14:35:ed:89:45:94:21:35:be:e9:d0:f9: +# 74:f8:69:2c:d9:ed:ae:b7:f5:9b:84:d8:28:78:9c: +# 8e:26:df:06:9a # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00: @@ -19602,15 +19637,15 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls6.named_curve.der => 0 ok 245 - genpkey EC params wap-wsg-idm-ecid-wtls6 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# ME4CAQAwEAYHKoZIzj0CAQYFZysBBAYENzA1AgEBBA6Qh/7gM+Krym05MgKJYKEg -# Ax4ABFZ9bO6tU+tjK6/yYHOnQxRCOo4q7lbWYWszllo= +# ME4CAQAwEAYHKoZIzj0CAQYFZysBBAYENzA1AgEBBA4rY+cgtfXdGwwLoW1v4aEg +# Ax4ABJqLtlqcCiSN1tG/objHgx1BjA9frTP9bGps/aI= # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: -# 90:87:fe:e0:33:e2:ab:ca:6d:39:32:02:89:60 +# 2b:63:e7:20:b5:f5:dd:1b:0c:0b:a1:6d:6f:e1 # pub: -# 04:56:7d:6c:ee:ad:53:eb:63:2b:af:f2:60:73:a7: -# 43:14:42:3a:8e:2a:ee:56:d6:61:6b:33:96:5a +# 04:9a:8b:b6:5a:9c:0a:24:8d:d6:d1:bf:a1:b8:c7: +# 83:1d:41:8c:0f:5f:ad:33:fd:6c:6a:6c:fd:a2 # ASN1 OID: wap-wsg-idm-ecid-wtls6 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 246 - genpkey EC key on wap-wsg-idm-ecid-wtls6 with ec_param_enc:'named_curve' (text) @@ -19650,15 +19685,15 @@ # MIHWAgEAMIGXBgcqhkjOPQIBMIGLAgEBMBoGByqGSM49AQECDwDbfCq/YuNeZoB2 # vq0gizA3BA7bfCq/YuNeZoB2vq0giAQOZZ74ugQ5Fu7eiRFwKyIDFQAA9QsCjk1p # bmdodWFRdSkEcng/sQQdBAlIcjmZWl7na1X5wvCYqJzlr4ckwKI+Dg/3dQACDwDb -# fCq/YuNedijfrGVhxQIBAQQ3MDUCAQEEDqJqxtCL+o5byrZXbgQGoSADHgAEP/hK -# GZdDLC26VmYFL98S3YHL26OhVQLE0jRA8g== +# fCq/YuNedijfrGVhxQIBAQQ3MDUCAQEEDgpudwn8r6fbHSrh+/WMoSADHgAEBnhs +# vidBl81l3lYOKHFoFl2mqEQQPyfwkCv3/w== # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: -# a2:6a:c6:d0:8b:fa:8e:5b:ca:b6:57:6e:04:06 +# 0a:6e:77:09:fc:af:a7:db:1d:2a:e1:fb:f5:8c # pub: -# 04:3f:f8:4a:19:97:43:2c:2d:ba:56:66:05:2f:df: -# 12:dd:81:cb:db:a3:a1:55:02:c4:d2:34:40:f2 +# 04:06:78:6c:be:27:41:97:cd:65:de:56:0e:28:71: +# 68:16:5d:a6:a8:44:10:3f:27:f0:90:2b:f7:ff # Field Type: prime-field # Prime: # 00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:8b @@ -19693,18 +19728,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls7.named_curve.der => 0 ok 257 - genpkey EC params wap-wsg-idm-ecid-wtls7 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGECAQAwEAYHKoZIzj0CAQYFZysBBAcESjBIAgEBBBUA/4zye6w3G99/4w0PB3gg -# 4LsCzJmhLAMqAATJZq35qqWBkN/g06uEn3thA4CafjHGq3RLRlkqYjPMWfp8jUrr -# 7nIl +# MGECAQAwEAYHKoZIzj0CAQYFZysBBAcESjBIAgEBBBUA4LsGQWeHQl3khrNsXJ+Y +# mt76V3GhLAMqAARy+zSVFwQ5iQvMxmHvXKFB61O8FDFUG0/Kbj3mhfSSZ/S/7o4w +# ym65 # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:ff:8c:f2:7b:ac:37:1b:df:7f:e3:0d:0f:07:78: -# 20:e0:bb:02:cc:99 +# 00:e0:bb:06:41:67:87:42:5d:e4:86:b3:6c:5c:9f: +# 98:9a:de:fa:57:71 # pub: -# 04:c9:66:ad:f9:aa:a5:81:90:df:e0:d3:ab:84:9f: -# 7b:61:03:80:9a:7e:31:c6:ab:74:4b:46:59:2a:62: -# 33:cc:59:fa:7c:8d:4a:eb:ee:72:25 +# 04:72:fb:34:95:17:04:39:89:0b:cc:c6:61:ef:5c: +# a1:41:eb:53:bc:14:31:54:1b:4f:ca:6e:3d:e6:85: +# f4:92:67:f4:bf:ee:8e:30:ca:6e:b9 # ASN1 OID: wap-wsg-idm-ecid-wtls7 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 258 - genpkey EC key on wap-wsg-idm-ecid-wtls7 with ec_param_enc:'named_curve' (text) @@ -19751,17 +19786,17 @@ # /////////v//rHMwQwQU/////////////////////v//rHAEFLThNNP7WeuLq1cn # SQRmTVr1A4i6AxUAuZuZsJmzI+AnCaTWluZ2h1YVF1EEKQRS3LA0KToRfh9P8Rsw # 9xmdMUTObf6v/vLjMfKW4HH6DfmYLP6n1D8uAhUBAAAAAAAAAAAAADUe54aoGPOh -# oWsCAQEESjBIAgEBBBUAZs0gkWSpLtDZv4PSXMtNbwSvw16hLAMqAAQy4Apd/cjk -# BGJYY21kvs1kTTj2rDtZYR7SjcqNC4FadAsz7lJ+9koK +# oWsCAQEESjBIAgEBBBUASMzyCKQZiiXTGSmPltHoYrPQ5CWhLAMqAAQDDl6P2HQG +# vaPVwSovt5xXqZjfZB+eReZuzOyhRoPOTYdebZu8/Cjk # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:66:cd:20:91:64:a9:2e:d0:d9:bf:83:d2:5c:cb: -# 4d:6f:04:af:c3:5e +# 00:48:cc:f2:08:a4:19:8a:25:d3:19:29:8f:96:d1: +# e8:62:b3:d0:e4:25 # pub: -# 04:32:e0:0a:5d:fd:c8:e4:04:62:58:63:6d:64:be: -# cd:64:4d:38:f6:ac:3b:59:61:1e:d2:8d:ca:8d:0b: -# 81:5a:74:0b:33:ee:52:7e:f6:4a:0a +# 04:03:0e:5e:8f:d8:74:06:bd:a3:d5:c1:2a:2f:b7: +# 9c:57:a9:98:df:64:1f:9e:45:e6:6e:cc:ec:a1:46: +# 83:ce:4d:87:5e:6d:9b:bc:fc:28:e4 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -19801,15 +19836,15 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls8.named_curve.der => 0 ok 269 - genpkey EC params wap-wsg-idm-ecid-wtls8 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# ME8CAQAwEAYHKoZIzj0CAQYFZysBBAgEODA2AgEBBA8A0faExJqImarLKDUgT3yh -# IAMeAARL6KYBRfkZH6pfTT7NmHB7JsvF3L10GhbjozUa +# ME8CAQAwEAYHKoZIzj0CAQYFZysBBAgEODA2AgEBBA8ADB9CgKwqgE+IghlNhgCh +# IAMeAAT23BbSR5nFNvEz8BbeRKg3FzXCSiOm3WXz/O3v # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: -# 00:d1:f6:84:c4:9a:88:99:aa:cb:28:35:20:4f:7c +# 00:0c:1f:42:80:ac:2a:80:4f:88:82:19:4d:86:00 # pub: -# 04:4b:e8:a6:01:45:f9:19:1f:aa:5f:4d:3e:cd:98: -# 70:7b:26:cb:c5:dc:bd:74:1a:16:e3:a3:35:1a +# 04:f6:dc:16:d2:47:99:c5:36:f1:33:f0:16:de:44: +# a8:37:17:35:c2:4a:23:a6:dd:65:f3:fc:ed:ef # ASN1 OID: wap-wsg-idm-ecid-wtls8 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 270 - genpkey EC key on wap-wsg-idm-ecid-wtls8 with ec_param_enc:'named_curve' (text) @@ -19844,15 +19879,15 @@ # MIG+AgEAMH8GByqGSM49AgEwdAIBATAaBgcqhkjOPQEBAg8A//////////////// # /ecwIAQOAAAAAAAAAAAAAAAAAAAEDgAAAAAAAAAAAAAAAAADBB0EAAAAAAAAAAAA # AAAAAAEAAAAAAAAAAAAAAAAAAgIPAQAAAAAAAAHs6lUa2DfpAgEBBDgwNgIBAQQP -# AAJrTOfO6uiC5NPjLPn2oSADHgAEDdfexlgWmm+AQQ6MuaoFFD8xPwKklM+l4+h1 -# eQ== +# ABqsrlbmZeXpirkOgZzjoSADHgAEKB6ip6tev2v2JTku1t0PoeyzNmsCUrACZOhw +# LA== # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: -# 00:02:6b:4c:e7:ce:ea:e8:82:e4:d3:e3:2c:f9:f6 +# 00:1a:ac:ae:56:e6:65:e5:e9:8a:b9:0e:81:9c:e3 # pub: -# 04:0d:d7:de:c6:58:16:9a:6f:80:41:0e:8c:b9:aa: -# 05:14:3f:31:3f:02:a4:94:cf:a5:e3:e8:75:79 +# 04:28:1e:a2:a7:ab:5e:bf:6b:f6:25:39:2e:d6:dd: +# 0f:a1:ec:b3:36:6b:02:52:b0:02:64:e8:70:2c # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fd:e7 @@ -19882,18 +19917,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls9.named_curve.der => 0 ok 281 - genpkey EC params wap-wsg-idm-ecid-wtls9 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGECAQAwEAYHKoZIzj0CAQYFZysBBAkESjBIAgEBBBUAXWaGiNuccVLmDS4Xt+xd -# No6wDxuhLAMqAASj9xkoZTzVW1/HdoIG6GYnxcNNiXgaCSjE0PX2eItM4T2psVh7 -# 6y5r +# MGECAQAwEAYHKoZIzj0CAQYFZysBBAkESjBIAgEBBBUA0XoVdI4bf6QR8G+5f2s7 +# EZsnLZChLAMqAASBokOERzcHE4yKxK63T4SqvbdT8YoYhA3Qli7id3mUakYE5szs +# 7b7W # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:5d:66:86:88:db:9c:71:52:e6:0d:2e:17:b7:ec: -# 5d:36:8e:b0:0f:1b +# 00:d1:7a:15:74:8e:1b:7f:a4:11:f0:6f:b9:7f:6b: +# 3b:11:9b:27:2d:90 # pub: -# 04:a3:f7:19:28:65:3c:d5:5b:5f:c7:76:82:06:e8: -# 66:27:c5:c3:4d:89:78:1a:09:28:c4:d0:f5:f6:78: -# 8b:4c:e1:3d:a9:b1:58:7b:eb:2e:6b +# 04:81:a2:43:84:47:37:07:13:8c:8a:c4:ae:b7:4f: +# 84:aa:bd:b7:53:f1:8a:18:84:0d:d0:96:2e:e2:77: +# 79:94:6a:46:04:e6:cc:ec:ed:be:d6 # ASN1 OID: wap-wsg-idm-ecid-wtls9 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 282 - genpkey EC key on wap-wsg-idm-ecid-wtls9 with ec_param_enc:'named_curve' (text) @@ -19932,18 +19967,18 @@ # MIH2AgEAMIGkBgcqhkjOPQIBMIGYAgEBMCAGByqGSM49AQECFQD///////////// # //////////yAjzAsBBQAAAAAAAAAAAAAAAAAAAAAAAAAAAQUAAAAAAAAAAAAAAAA # AAAAAAAAAAMEKQQAAAAAAAAAAAAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAA -# AAACAhUBAAAAAAAAAAAAAc3JiuDi3ldKvzMCAQEESjBIAgEBBBUA88k5Os0tGwK1 -# Rzluw3esdTzTUNShLAMqAARvxu/gvGXBWXNAVL6zeqaIRavSXRqwJauU3Q0rk4vf -# oIe1IhZxTqRr +# AAACAhUBAAAAAAAAAAAAAc3JiuDi3ldKvzMCAQEESjBIAgEBBBUAtcvpTsjHVnNQ +# iPRaryqZy8sG+imhLAMqAASePX5f6AWO1iP/vUY2it71Wjx+tUlEW+ZQF0Jwh/f3 +# BxrZl8q2VTXg # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:f3:c9:39:3a:cd:2d:1b:02:b5:47:39:6e:c3:77: -# ac:75:3c:d3:50:d4 +# 00:b5:cb:e9:4e:c8:c7:56:73:50:88:f4:5a:af:2a: +# 99:cb:cb:06:fa:29 # pub: -# 04:6f:c6:ef:e0:bc:65:c1:59:73:40:54:be:b3:7a: -# a6:88:45:ab:d2:5d:1a:b0:25:ab:94:dd:0d:2b:93: -# 8b:df:a0:87:b5:22:16:71:4e:a4:6b +# 04:9e:3d:7e:5f:e8:05:8e:d6:23:ff:bd:46:36:8a: +# de:f5:5a:3c:7e:b5:49:44:5b:e6:50:17:42:70:87: +# f7:f7:07:1a:d9:97:ca:b6:55:35:e0 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -19976,19 +20011,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls12.named_curve.der => 0 ok 293 - genpkey EC params wap-wsg-idm-ecid-wtls12 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHgCAQAwEAYHKoZIzj0CAQYFZysBBAwEYTBfAgEBBBwGyvKLkmk3JcOVRfzYBf+F -# 2Fju6i00D3O/ZBVjoTwDOgAEYdru+d6n9R4LgEllkd7qbrjA/F2EFH38tWqYgDJb -# YRIS7eL01OpKuLQ41YZjWn3pliyKDghui70= +# MHgCAQAwEAYHKoZIzj0CAQYFZysBBAwEYTBfAgEBBBzSncJC4fpX01mAHQAittgG +# EZHsz3hLXN3j60bkoTwDOgAENPrDxCRJNkylpWySH1LE1zNOLqfigwvqjiBsCp4n +# l7BGkGKr7GAo38ggH+fnfnK83Ou9kPS8N3E= # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# 06:ca:f2:8b:92:69:37:25:c3:95:45:fc:d8:05:ff: -# 85:d8:58:ee:ea:2d:34:0f:73:bf:64:15:63 +# d2:9d:c2:42:e1:fa:57:d3:59:80:1d:00:22:b6:d8: +# 06:11:91:ec:cf:78:4b:5c:dd:e3:eb:46:e4 # pub: -# 04:61:da:ee:f9:de:a7:f5:1e:0b:80:49:65:91:de: -# ea:6e:b8:c0:fc:5d:84:14:7d:fc:b5:6a:98:80:32: -# 5b:61:12:12:ed:e2:f4:d4:ea:4a:b8:b4:38:d5:86: -# 63:5a:7d:e9:96:2c:8a:0e:08:6e:8b:bd +# 04:34:fa:c3:c4:24:49:36:4c:a5:a5:6c:92:1f:52: +# c4:d7:33:4e:2e:a7:e2:83:0b:ea:8e:20:6c:0a:9e: +# 27:97:b0:46:90:62:ab:ec:60:28:df:c8:20:1f:e7: +# e7:7e:72:bc:dc:eb:bd:90:f4:bc:37:71 # ASN1 OID: wap-wsg-idm-ecid-wtls12 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 294 - genpkey EC key on wap-wsg-idm-ecid-wtls12 with ec_param_enc:'named_curve' (text) @@ -20034,19 +20069,19 @@ # /////////wAAAAAAAAAAAAAAATA8BBz////////////////////+//////////// # ///+BBy0BQqFDASzq/VBMlZQRLC317/YuicLOUMjVf+0BDkEtw4MvWu0v38yE5C5 # SgPB01bCESI0MoDWEVwdIb03Y4i19yP7TCLf5s1DdaBaB0dkRNWBmYUAfjQCHQD/ -# /////////////////xai4LjwPhPdKUVcXCo9AgEBBGEwXwIBAQQcVnmEV1GRwVsb -# vh8VfJSW6b7xTe1UZr/gKvXpEqE8AzoABOHWB2KthQPXHunxnmiR8dHLGotdaFpy -# hjALvgwNUk6Y2F/QdgVvf2wK8YYV0N6ukvk2pfgi4gRN +# /////////////////xai4LjwPhPdKUVcXCo9AgEBBGEwXwIBAQQcvd48REyzEEsF +# k5osuDyT7ju48n+guVu0lXw5V6E8AzoABNPQU1A0fi9FS74IGLWhkSo/MqFkkXQz +# kFLN/JYJ8j3blwjB/9fdfNyS4KJakjd13lbKr11utUPW # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# 56:79:84:57:51:91:c1:5b:1b:be:1f:15:7c:94:96: -# e9:be:f1:4d:ed:54:66:bf:e0:2a:f5:e9:12 +# bd:de:3c:44:4c:b3:10:4b:05:93:9a:2c:b8:3c:93: +# ee:3b:b8:f2:7f:a0:b9:5b:b4:95:7c:39:57 # pub: -# 04:e1:d6:07:62:ad:85:03:d7:1e:e9:f1:9e:68:91: -# f1:d1:cb:1a:8b:5d:68:5a:72:86:30:0b:be:0c:0d: -# 52:4e:98:d8:5f:d0:76:05:6f:7f:6c:0a:f1:86:15: -# d0:de:ae:92:f9:36:a5:f8:22:e2:04:4d +# 04:d3:d0:53:50:34:7e:2f:45:4b:be:08:18:b5:a1: +# 91:2a:3f:32:a1:64:91:74:33:90:52:cd:fc:96:09: +# f2:3d:db:97:08:c1:ff:d7:dd:7c:dc:92:e0:a2:5a: +# 92:37:75:de:56:ca:af:5d:6e:b5:43:d6 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -20084,18 +20119,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP160r1.named_curve.der => 0 ok 305 - genpkey EC params brainpoolP160r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGQCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEBBEkwRwIBAQQUkHqMQzq7HwBoHxpe -# Ir/7eN+2oOKhLAMqAATRtdFj+ZkxDhOx4DFUw8sIGKRDNX/hYAi1jUhDLWhDdvw8 -# JUveGHFu +# MGQCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEBBEkwRwIBAQQUffXDdk56TbKwTiJG +# tO/tmJtlr7OhLAMqAARnRxLKgQdi+HX4I+8tr7iWzVcJO6jRhxk8pfmdOKCAL0I/ +# ddEQeGrY # -----END PRIVATE KEY----- # Private-Key: (160 bit) # priv: -# 90:7a:8c:43:3a:bb:1f:00:68:1f:1a:5e:22:bf:fb: -# 78:df:b6:a0:e2 +# 7d:f5:c3:76:4e:7a:4d:b2:b0:4e:22:46:b4:ef:ed: +# 98:9b:65:af:b3 # pub: -# 04:d1:b5:d1:63:f9:99:31:0e:13:b1:e0:31:54:c3: -# cb:08:18:a4:43:35:7f:e1:60:08:b5:8d:48:43:2d: -# 68:43:76:fc:3c:25:4b:de:18:71:6e +# 04:67:47:12:ca:81:07:62:f8:75:f8:23:ef:2d:af: +# b8:96:cd:57:09:3b:a8:d1:87:19:3c:a5:f9:9d:38: +# a0:80:2f:42:3f:75:d1:10:78:6a:d8 # ASN1 OID: brainpoolP160r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 306 - genpkey EC key on brainpoolP160r1 with ec_param_enc:'named_curve' (text) @@ -20138,18 +20173,18 @@ # MIH1AgEAMIGkBgcqhkjOPQIBMIGYAgEBMCAGByqGSM49AQECFQDpXkpfc3BZ3GDf # x62Vs9gTlRViDzAsBBQ0DnviooDrdOK+YbradF2X6PfDAAQUHliahZVCNBITT6ot # veyVyNhnXlgEKQS+1a8W6j9qT2KTjEYx61r3vbzbwxZny0d6Go7DOPlHQWacl2MW -# 2mMhAhUA6V5KX3NwWdxg31mR1FApQJ5g/AkCAQEESTBHAgEBBBQolwoIRYAold2m -# ye1rZuFbZjKlUqEsAyoABMCytYqrJwEYBu41uZy2Z/jCGUfL4DHkW07w490nkge9 -# JCrrusKKU9M= +# 2mMhAhUA6V5KX3NwWdxg31mR1FApQJ5g/AkCAQEESTBHAgEBBBTRGgeI1fYzHN/I +# SuP6QwROI34mVKEsAyoABJDTfc4P3DhQvxeD7mNSBugLTgGyqe/ZPGHVc/z2TJdq +# YBOkfhyktKA= # -----END PRIVATE KEY----- # Private-Key: (160 bit) # priv: -# 28:97:0a:08:45:80:28:95:dd:a6:c9:ed:6b:66:e1: -# 5b:66:32:a5:52 +# d1:1a:07:88:d5:f6:33:1c:df:c8:4a:e3:fa:43:04: +# 4e:23:7e:26:54 # pub: -# 04:c0:b2:b5:8a:ab:27:01:18:06:ee:35:b9:9c:b6: -# 67:f8:c2:19:47:cb:e0:31:e4:5b:4e:f0:e3:dd:27: -# 92:07:bd:24:2a:eb:ba:c2:8a:53:d3 +# 04:90:d3:7d:ce:0f:dc:38:50:bf:17:83:ee:63:52: +# 06:e8:0b:4e:01:b2:a9:ef:d9:3c:61:d5:73:fc:f6: +# 4c:97:6a:60:13:a4:7e:1c:a4:b4:a0 # Field Type: prime-field # Prime: # 00:e9:5e:4a:5f:73:70:59:dc:60:df:c7:ad:95:b3: @@ -20186,18 +20221,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP160t1.named_curve.der => 0 ok 317 - genpkey EC params brainpoolP160t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGQCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQECBEkwRwIBAQQUCKMNTWZuyflOa1AP -# P4F+7KbV8FahLAMqAAQChXvK4V3ulPtBlmSafO44PoEvuhilYayZFobHBGuC4/Gg -# o54QUFvO +# MGQCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQECBEkwRwIBAQQUpW3mOopfeRCv+m9r +# +sX1Qbk/ezKhLAMqAATSb4UQjCO0K7kco+FpendkCqsaS312MvM2D+iKfWlgZhMj +# Kel6Kpm8 # -----END PRIVATE KEY----- # Private-Key: (160 bit) # priv: -# 08:a3:0d:4d:66:6e:c9:f9:4e:6b:50:0f:3f:81:7e: -# ec:a6:d5:f0:56 +# a5:6d:e6:3a:8a:5f:79:10:af:fa:6f:6b:fa:c5:f5: +# 41:b9:3f:7b:32 # pub: -# 04:02:85:7b:ca:e1:5d:ee:94:fb:41:96:64:9a:7c: -# ee:38:3e:81:2f:ba:18:a5:61:ac:99:16:86:c7:04: -# 6b:82:e3:f1:a0:a3:9e:10:50:5b:ce +# 04:d2:6f:85:10:8c:23:b4:2b:b9:1c:a3:e1:69:7a: +# 77:64:0a:ab:1a:4b:7d:76:32:f3:36:0f:e8:8a:7d: +# 69:60:66:13:23:29:e9:7a:2a:99:bc # ASN1 OID: brainpoolP160t1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 318 - genpkey EC key on brainpoolP160t1 with ec_param_enc:'named_curve' (text) @@ -20240,18 +20275,18 @@ # MIH1AgEAMIGkBgcqhkjOPQIBMIGYAgEBMCAGByqGSM49AQECFQDpXkpfc3BZ3GDf # x62Vs9gTlRViDzAsBBTpXkpfc3BZ3GDfx62Vs9gTlRViDAQUelVrba5TW3tR7SxN # fap6C1xV84AEKQSxmbE7mzTvwTl+ZLrrBazCZf8jeK3WcYt8fBlh8JkbhCRDdyFS -# yeCtAhUA6V5KX3NwWdxg31mR1FApQJ5g/AkCAQEESTBHAgEBBBTF+bqZXDMteLVh -# Fc9gb33tk1Mw8aEsAyoABKCxVqV4qXBM9+KuAnQsfw0UK+94VPt/ER9bcjEDrclW -# by/dK0dAsWc= +# yeCtAhUA6V5KX3NwWdxg31mR1FApQJ5g/AkCAQEESTBHAgEBBBQcc3w1H+BacgsD +# Mcft3jsjtTPdRKEsAyoABI/7cNj9HueS/ph5FFBo6St8ggukvChar0pX0OpiYC+1 +# Bt3GWTkxjPM= # -----END PRIVATE KEY----- # Private-Key: (160 bit) # priv: -# c5:f9:ba:99:5c:33:2d:78:b5:61:15:cf:60:6f:7d: -# ed:93:53:30:f1 +# 1c:73:7c:35:1f:e0:5a:72:0b:03:31:c7:ed:de:3b: +# 23:b5:33:dd:44 # pub: -# 04:a0:b1:56:a5:78:a9:70:4c:f7:e2:ae:02:74:2c: -# 7f:0d:14:2b:ef:78:54:fb:7f:11:1f:5b:72:31:03: -# ad:c9:56:6f:2f:dd:2b:47:40:b1:67 +# 04:8f:fb:70:d8:fd:1e:e7:92:fe:98:79:14:50:68: +# e9:2b:7c:82:0b:a4:bc:28:5a:af:4a:57:d0:ea:62: +# 60:2f:b5:06:dd:c6:59:39:31:8c:f3 # Field Type: prime-field # Prime: # 00:e9:5e:4a:5f:73:70:59:dc:60:df:c7:ad:95:b3: @@ -20288,19 +20323,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP192r1.named_curve.der => 0 ok 329 - genpkey EC params brainpoolP192r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHACAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEDBFUwUwIBAQQYsXPtNtr4Q3JfQN7J -# SlAfbw6ACezhXcCBoTQDMgAEJmUT/c5UWIPFMgj+fXYFSAKLpIuEabURH3nN4zaT -# tniFArY2awh8Fy+ReMRPOVkO +# MHACAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEDBFUwUwIBAQQYAz6i5OHYi/0KnQWg +# iN96rvYUmj8OPTOUoTQDMgAEZDMb7Ah8ijeWLC43kLptZgBoZqRdahvpRDWn/JD9 +# 9QCEnr1k/LF23vLHu7Qw7P5e # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# b1:73:ed:36:da:f8:43:72:5f:40:de:c9:4a:50:1f: -# 6f:0e:80:09:ec:e1:5d:c0:81 +# 03:3e:a2:e4:e1:d8:8b:fd:0a:9d:05:a0:88:df:7a: +# ae:f6:14:9a:3f:0e:3d:33:94 # pub: -# 04:26:65:13:fd:ce:54:58:83:c5:32:08:fe:7d:76: -# 05:48:02:8b:a4:8b:84:69:b5:11:1f:79:cd:e3:36: -# 93:b6:78:85:02:b6:36:6b:08:7c:17:2f:91:78:c4: -# 4f:39:59:0e +# 04:64:33:1b:ec:08:7c:8a:37:96:2c:2e:37:90:ba: +# 6d:66:00:68:66:a4:5d:6a:1b:e9:44:35:a7:fc:90: +# fd:f5:00:84:9e:bd:64:fc:b1:76:de:f2:c7:bb:b4: +# 30:ec:fe:5e # ASN1 OID: brainpoolP192r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 330 - genpkey EC key on brainpoolP192r1 with ec_param_enc:'named_curve' (text) @@ -20345,18 +20380,18 @@ # o0Ywk9GNt4/OR23hqGKXMDQEGGqRF0B2seDhnDnAMf6GhcHK4EDlxpoo7wQYRpoo # 73wozKPcch0ET0SWvMp+9BRvvyXJBDEEwKBkfqq2pIdTsDPFbLDwkAovXEhTN1/W # FLaQhmq9W7iLX0gowUkAAuZ3P6L6KZuPAhkAwwL0HZMqNs2no0Yvnp6Ra1vo8QKa -# xKzBAgEBBFUwUwIBAQQYafT9OSWqrzTUSwvH3bAm1f+fFfLl+g/uoTQDMgAEOrOW -# mPtiD8U4NMDuplMKsC1QDhpDVIzWXp7yFjGlls6qwdyiS7JOTf5pmv2Ypnsg +# xKzBAgEBBFUwUwIBAQQYCjSem/miAEmN2bEUaWvgGqx5Yt0c5FKhoTQDMgAEV4s6 +# AafCPMKqdjbgAKQHJqRweUlnqS+NKQTtnrrjeeafEN8tp45bAuIcFqj1UVVq # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 69:f4:fd:39:25:aa:af:34:d4:4b:0b:c7:dd:b0:26: -# d5:ff:9f:15:f2:e5:fa:0f:ee +# 0a:34:9e:9b:f9:a2:00:49:8d:d9:b1:14:69:6b:e0: +# 1a:ac:79:62:dd:1c:e4:52:a1 # pub: -# 04:3a:b3:96:98:fb:62:0f:c5:38:34:c0:ee:a6:53: -# 0a:b0:2d:50:0e:1a:43:54:8c:d6:5e:9e:f2:16:31: -# a5:96:ce:aa:c1:dc:a2:4b:b2:4e:4d:fe:69:9a:fd: -# 98:a6:7b:20 +# 04:57:8b:3a:01:a7:c2:3c:c2:aa:76:36:e0:00:a4: +# 07:26:a4:70:79:49:67:a9:2f:8d:29:04:ed:9e:ba: +# e3:79:e6:9f:10:df:2d:a7:8e:5b:02:e2:1c:16:a8: +# f5:51:55:6a # Field Type: prime-field # Prime: # 00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:30:93:d1: @@ -20394,19 +20429,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP192t1.named_curve.der => 0 ok 341 - genpkey EC params brainpoolP192t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHACAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEEBFUwUwIBAQQYKFiXURYg88sDeWjP -# +TL8rJ1x34r+62kmoTQDMgAEBAbz3MJQ3FbQxBnzg8ory+Jm1Lo7aowOp8BC7wBt -# MX6zceQwebUbxA9pMdL3Ua0w +# MHACAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEEBFUwUwIBAQQYPpaqW98AzUQOYuuP +# 8msJLgdsyXMbvcoboTQDMgAEjwinnyc5kD5c5Myk7h/XmQtNCQEULlCZbrjBewYH +# szQ2P5M0gChHs/YxkF3q7epY # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 28:58:97:51:16:20:f3:cb:03:79:68:cf:f9:32:fc: -# ac:9d:71:df:8a:fe:eb:69:26 +# 3e:96:aa:5b:df:00:cd:44:0e:62:eb:8f:f2:6b:09: +# 2e:07:6c:c9:73:1b:bd:ca:1b # pub: -# 04:04:06:f3:dc:c2:50:dc:56:d0:c4:19:f3:83:ca: -# 2b:cb:e2:66:d4:ba:3b:6a:8c:0e:a7:c0:42:ef:00: -# 6d:31:7e:b3:71:e4:30:79:b5:1b:c4:0f:69:31:d2: -# f7:51:ad:30 +# 04:8f:08:a7:9f:27:39:90:3e:5c:e4:cc:a4:ee:1f: +# d7:99:0b:4d:09:01:14:2e:50:99:6e:b8:c1:7b:06: +# 07:b3:34:36:3f:93:34:80:28:47:b3:f6:31:90:5d: +# ea:ed:ea:58 # ASN1 OID: brainpoolP192t1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 342 - genpkey EC key on brainpoolP192t1 with ec_param_enc:'named_curve' (text) @@ -20451,18 +20486,18 @@ # o0Ywk9GNt4/OR23hqGKXMDQEGMMC9B2TKjbNp6NGMJPRjbePzkdt4ahilAQYE9Vv # +ux4aB5o+d60OzW+wvtoVC4niXt5BDEEOunljIL2PDAoLh/nu/Q/pyxEavb0YYEp # CX4sVmfCIjqQKrXKRJ0AhLfls958zAHJAhkAwwL0HZMqNs2no0Yvnp6Ra1vo8QKa -# xKzBAgEBBFUwUwIBAQQYNSM/QS4wpmcrJX0d3sJ0P1vj7dw6shKEoTQDMgAEfw0E -# /cxTw2p0aqqysiYRAWpRd+OsM7WjY459nNG6GbP/+3peCxhHEw4fCsCrqmfz +# xKzBAgEBBFUwUwIBAQQYm5uWJRPN+xlSG6C9AgnS2uyM+bh/ZvuWoTQDMgAEddhA +# /ke/5v3L5Am5ADg4S5yxbXwCzzSINW0ik4XFRx5RD2BzLcDTDMq0t8AljUgs # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 35:23:3f:41:2e:30:a6:67:2b:25:7d:1d:de:c2:74: -# 3f:5b:e3:ed:dc:3a:b2:12:84 +# 9b:9b:96:25:13:cd:fb:19:52:1b:a0:bd:02:09:d2: +# da:ec:8c:f9:b8:7f:66:fb:96 # pub: -# 04:7f:0d:04:fd:cc:53:c3:6a:74:6a:aa:b2:b2:26: -# 11:01:6a:51:77:e3:ac:33:b5:a3:63:8e:7d:9c:d1: -# ba:19:b3:ff:fb:7a:5e:0b:18:47:13:0e:1f:0a:c0: -# ab:aa:67:f3 +# 04:75:d8:40:fe:47:bf:e6:fd:cb:e4:09:b9:00:38: +# 38:4b:9c:b1:6d:7c:02:cf:34:88:35:6d:22:93:85: +# c5:47:1e:51:0f:60:73:2d:c0:d3:0c:ca:b4:b7:c0: +# 25:8d:48:2c # Field Type: prime-field # Prime: # 00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:30:93:d1: @@ -20500,19 +20535,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP224r1.named_curve.der => 0 ok 353 - genpkey EC params brainpoolP224r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHwCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEFBGEwXwIBAQQcrZguuOJBDMNxtmoI -# qbJeiOvjYq+4XZWAl4tqmKE8AzoABJdynK7HosZ9fKNwpPlkL0K6iQZKqShYMAT2 -# eWG1b5+3F+4AGAXoqAqnkhBjxgRTDQnuERaeBmCv +# MHwCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEFBGEwXwIBAQQcmUdzQA+N2ZT7+ea8 +# Yfkv80nQ56oTD5HQKuRdAaE8AzoABGS5q4XwDKK+zHsiFHP8g36uF5hApIFohO7n +# N/Mjp6r8ASxFqulmmfZBnysWUFpmvggzwGQ+MiQt # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# ad:98:2e:b8:e2:41:0c:c3:71:b6:6a:08:a9:b2:5e: -# 88:eb:e3:62:af:b8:5d:95:80:97:8b:6a:98 +# 99:47:73:40:0f:8d:d9:94:fb:f9:e6:bc:61:f9:2f: +# f3:49:d0:e7:aa:13:0f:91:d0:2a:e4:5d:01 # pub: -# 04:97:72:9c:ae:c7:a2:c6:7d:7c:a3:70:a4:f9:64: -# 2f:42:ba:89:06:4a:a9:28:58:30:04:f6:79:61:b5: -# 6f:9f:b7:17:ee:00:18:05:e8:a8:0a:a7:92:10:63: -# c6:04:53:0d:09:ee:11:16:9e:06:60:af +# 04:64:b9:ab:85:f0:0c:a2:be:cc:7b:22:14:73:fc: +# 83:7e:ae:17:98:40:a4:81:68:84:ee:e7:37:f3:23: +# a7:aa:fc:01:2c:45:aa:e9:66:99:f6:41:9f:2b:16: +# 50:5a:66:be:08:33:c0:64:3e:32:24:2d # ASN1 OID: brainpoolP224r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 354 - genpkey EC key on brainpoolP224r1 with ec_param_enc:'named_curve' (text) @@ -20558,19 +20593,19 @@ # GDAlddHXh7CfB1eX2on1fsjA/zA8BBxopeYsqc5sHCmYA6bBUwtRThgq2LAEKlnK # 0p9DBBwlgPY8z+RBOIcHE7GpI2njPiE10mbbs3I4bEALBDkEDZAprSx+XPQ0CCOy # qH3GjJ5M4xdMHm797hLAfViqVvdywHJvJMa4nk7NrCQ1S56ZyqP203YUAs0CHQDX -# wTSqJkNmhioYMCV10PuY0Ra8S23evKOlp5OfAgEBBGEwXwIBAQQcV+KlhUbxYQbF -# DFE4uPld5srluXcyyHCYEokUG6E8AzoABIpKZKvKnT4nHUTgZ2rzySoEe0M/wuu1 -# 3a2HKziBPdJEErYZyWv3X7W8ft7EVEr2i611OdyRH8Oa +# wTSqJkNmhioYMCV10PuY0Ra8S23evKOlp5OfAgEBBGEwXwIBAQQcUnlJDJqLfvvE +# v6duq7WuYHYqCnXyEz/Mn9usiKE8AzoABMKx5ekXtIQz9n/bvnOF9wgolEqZcUAW +# f9sJkzDG4NSGfHUGD1peZ7vw6yGjtn+t2jUYPqYN+twf # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# 57:e2:a5:85:46:f1:61:06:c5:0c:51:38:b8:f9:5d: -# e6:ca:e5:b9:77:32:c8:70:98:12:89:14:1b +# 52:79:49:0c:9a:8b:7e:fb:c4:bf:a7:6e:ab:b5:ae: +# 60:76:2a:0a:75:f2:13:3f:cc:9f:db:ac:88 # pub: -# 04:8a:4a:64:ab:ca:9d:3e:27:1d:44:e0:67:6a:f3: -# c9:2a:04:7b:43:3f:c2:eb:b5:dd:ad:87:2b:38:81: -# 3d:d2:44:12:b6:19:c9:6b:f7:5f:b5:bc:7e:de:c4: -# 54:4a:f6:8b:ad:75:39:dc:91:1f:c3:9a +# 04:c2:b1:e5:e9:17:b4:84:33:f6:7f:db:be:73:85: +# f7:08:28:94:4a:99:71:40:16:7f:db:09:93:30:c6: +# e0:d4:86:7c:75:06:0f:5a:5e:67:bb:f0:eb:21:a3: +# b6:7f:ad:da:35:18:3e:a6:0d:fa:dc:1f # Field Type: prime-field # Prime: # 00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d1: @@ -20608,19 +20643,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP224t1.named_curve.der => 0 ok 365 - genpkey EC params brainpoolP224t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHwCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEGBGEwXwIBAQQciVLX7kiAfbG+IUBw -# G0GSN4e2YZa1RwauGZpnzKE8AzoABGi74w48LwAk9R5Fyz3LTy4j7/cEvLGaj/2B -# EhdA4mqe6FQWLBPwxDAkEF0n+qQiLfr/6Jgl2ui1 +# MHwCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEGBGEwXwIBAQQcRA5RT4FRt3eVY+Mx +# ma3uKTxqst3PLv1o6e2r66E8AzoABAQtBzZDhz1HNdSo2KpJI0Z5u1813yiLJk3w +# r6MAU7jtli5dj7FJMXd9xU9DBG9DKHAR6O7FxUUG # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# 89:52:d7:ee:48:80:7d:b1:be:21:40:70:1b:41:92: -# 37:87:b6:61:96:b5:47:06:ae:19:9a:67:cc +# 44:0e:51:4f:81:51:b7:77:95:63:e3:31:99:ad:ee: +# 29:3c:6a:b2:dd:cf:2e:fd:68:e9:ed:ab:eb # pub: -# 04:68:bb:e3:0e:3c:2f:00:24:f5:1e:45:cb:3d:cb: -# 4f:2e:23:ef:f7:04:bc:b1:9a:8f:fd:81:12:17:40: -# e2:6a:9e:e8:54:16:2c:13:f0:c4:30:24:10:5d:27: -# fa:a4:22:2d:fa:ff:e8:98:25:da:e8:b5 +# 04:04:2d:07:36:43:87:3d:47:35:d4:a8:d8:aa:49: +# 23:46:79:bb:5f:35:df:28:8b:26:4d:f0:af:a3:00: +# 53:b8:ed:96:2e:5d:8f:b1:49:31:77:7d:c5:4f:43: +# 04:6f:43:28:70:11:e8:ee:c5:c5:45:06 # ASN1 OID: brainpoolP224t1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 366 - genpkey EC key on brainpoolP224t1 with ec_param_enc:'named_curve' (text) @@ -20666,19 +20701,19 @@ # GDAlddHXh7CfB1eX2on1fsjA/zA8BBzXwTSqJkNmhioYMCV10deHsJ8HV5faifV+ # yMD8BBxLM32TQQTNe+8nG/YM7R7SDaFMCLO7ZPGKYIiNBDkEarHjRM4l/ziWQk5/ # /hR2LstJ+JKKwMdgKbTVgAN06fUUPlaM0j8/TXwNSx5ByMwNHGq9XxpG20wCHQDX -# wTSqJkNmhioYMCV10PuY0Ra8S23evKOlp5OfAgEBBGEwXwIBAQQcavtsKk/T9XEi -# UqPFVSJpwKJOZeJEMpHrNUuWI6E8AzoABCrFzdGFEtrU4jXiQ1hcq7WdYeYqJ9Qx -# +91e3/MwNPvbTsjNMTDjR6lCEU/J6CBqlGJm1w8GvzvK +# wTSqJkNmhioYMCV10PuY0Ra8S23evKOlp5OfAgEBBGEwXwIBAQQcUvgMrDVFTIOM +# kcgwKYnVZ+cqhwocjzU4PWtNeaE8AzoABIpIrd48hpRBQY6NQJ+5aNa0d7YV9xUA +# XwJq9TvPO8ptjBNjwDJvZEMUNu4VeSWS+1h6siCOc9yD # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# 6a:fb:6c:2a:4f:d3:f5:71:22:52:a3:c5:55:22:69: -# c0:a2:4e:65:e2:44:32:91:eb:35:4b:96:23 +# 52:f8:0c:ac:35:45:4c:83:8c:91:c8:30:29:89:d5: +# 67:e7:2a:87:0a:1c:8f:35:38:3d:6b:4d:79 # pub: -# 04:2a:c5:cd:d1:85:12:da:d4:e2:35:e2:43:58:5c: -# ab:b5:9d:61:e6:2a:27:d4:31:fb:dd:5e:df:f3:30: -# 34:fb:db:4e:c8:cd:31:30:e3:47:a9:42:11:4f:c9: -# e8:20:6a:94:62:66:d7:0f:06:bf:3b:ca +# 04:8a:48:ad:de:3c:86:94:41:41:8e:8d:40:9f:b9: +# 68:d6:b4:77:b6:15:f7:15:00:5f:02:6a:f5:3b:cf: +# 3b:ca:6d:8c:13:63:c0:32:6f:64:43:14:36:ee:15: +# 79:25:92:fb:58:7a:b2:20:8e:73:dc:83 # Field Type: prime-field # Prime: # 00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d1: @@ -20716,21 +20751,21 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP256r1.named_curve.der => 0 ok 377 - genpkey EC params brainpoolP256r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGIAgEAMBQGByqGSM49AgEGCSskAwMCCAEBBwRtMGsCAQEEIAOtG5rkRad9gJNr -# qCRk1NvQ7GnKChqVxl7PuWQ/1Vl0oUQDQgAEAolGASqN7vmouzFk/ewaF+BFnWkZ -# dnzayJtCH+zWY5wdwzn38ctjASYUeYTGgf7PdTTmH+1Fdy8WLIxlcKccMw== +# MIGIAgEAMBQGByqGSM49AgEGCSskAwMCCAEBBwRtMGsCAQEEIHYJJ1LtvsWo34Yj +# SAyJ36UgJScykv+D69C07PZQcDnioUQDQgAEJpvpZQT3VshBiNee1R5wvxGOUXxy +# DT4OjcoKUT9tYyIBa7XCLHl215VONWxvKjmtsbBG6kCGaQKUzdnjOqAw3A== # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 03:ad:1b:9a:e4:45:a7:7d:80:93:6b:a8:24:64:d4: -# db:d0:ec:69:ca:0a:1a:95:c6:5e:cf:b9:64:3f:d5: -# 59:74 -# pub: -# 04:02:89:46:01:2a:8d:ee:f9:a8:bb:31:64:fd:ec: -# 1a:17:e0:45:9d:69:19:76:7c:da:c8:9b:42:1f:ec: -# d6:63:9c:1d:c3:39:f7:f1:cb:63:01:26:14:79:84: -# c6:81:fe:cf:75:34:e6:1f:ed:45:77:2f:16:2c:8c: -# 65:70:a7:1c:33 +# 76:09:27:52:ed:be:c5:a8:df:86:23:48:0c:89:df: +# a5:20:25:27:32:92:ff:83:eb:d0:b4:ec:f6:50:70: +# 39:e2 +# pub: +# 04:26:9b:e9:65:04:f7:56:c8:41:88:d7:9e:d5:1e: +# 70:bf:11:8e:51:7c:72:0d:3e:0e:8d:ca:0a:51:3f: +# 6d:63:22:01:6b:b5:c2:2c:79:76:d7:95:4e:35:6c: +# 6f:2a:39:ad:b1:b0:46:ea:40:86:69:02:94:cd:d9: +# e3:3a:a0:30:dc # ASN1 OID: brainpoolP256r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 378 - genpkey EC key on brainpoolP256r1 with ec_param_enc:'named_curve' (text) @@ -20782,21 +20817,21 @@ # 3Fxs6UpLRPMwtdkEICbcXGzpSktE8zC12bvXfL+VhBYpXPfhzmvM3Bj/jAe2BEEE # i9Kuuct+V8ssS0gv/IG3r7neJ+HjvSPCOkRTvZrOMmJUfvg1w9rE/Zf4RhoUYR3J # wndFEy3tjlRcHVTHLwRplwIhAKn7V9uh7qm8PmYKkJ2DjXGMOXqjtWGm95AeDoKX -# SFanAgEBBG0wawIBAQQgDNB1FiWzagyxfCJN+gs50okz5rdHToR5jHlp0XHf7iKh -# RANCAARZ4Lq6GJ4PO3mEE8Qs2M80Q6jXdURKWv7g7zlXWHRKYDENJE8sV9XTYaFg -# 0smbtjj/Hlaugom4sd10DU8jvSLY +# SFanAgEBBG0wawIBAQQgSPZwTbf+weWIB4Chnf/0Ia90GDU/odjU0r4GSbwVKoOh +# RANCAARIjeTgtwzQ53GV1Qhs76pikb1aEg3iKHCksXu0cASS+SYzId43oi2BpywP +# Y3OvWHuaVCb1RhmZsNWeVH27r/Mi # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 0c:d0:75:16:25:b3:6a:0c:b1:7c:22:4d:fa:0b:39: -# d2:89:33:e6:b7:47:4e:84:79:8c:79:69:d1:71:df: -# ee:22 -# pub: -# 04:59:e0:ba:ba:18:9e:0f:3b:79:84:13:c4:2c:d8: -# cf:34:43:a8:d7:75:44:4a:5a:fe:e0:ef:39:57:58: -# 74:4a:60:31:0d:24:4f:2c:57:d5:d3:61:a1:60:d2: -# c9:9b:b6:38:ff:1e:56:ae:82:89:b8:b1:dd:74:0d: -# 4f:23:bd:22:d8 +# 48:f6:70:4d:b7:fe:c1:e5:88:07:80:a1:9d:ff:f4: +# 21:af:74:18:35:3f:a1:d8:d4:d2:be:06:49:bc:15: +# 2a:83 +# pub: +# 04:48:8d:e4:e0:b7:0c:d0:e7:71:95:d5:08:6c:ef: +# aa:62:91:bd:5a:12:0d:e2:28:70:a4:b1:7b:b4:70: +# 04:92:f9:26:33:21:de:37:a2:2d:81:a7:2c:0f:63: +# 73:af:58:7b:9a:54:26:f5:46:19:99:b0:d5:9e:54: +# 7d:bb:af:f3:22 # Field Type: prime-field # Prime: # 00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83: @@ -20839,21 +20874,21 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP256t1.named_curve.der => 0 ok 389 - genpkey EC params brainpoolP256t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGIAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCARtMGsCAQEEIC7eZGoP6+TJ4psr -# MfqEGdQN5x9kYymxfsXpBOxFLANBoUQDQgAEUh6GJSKRraB/dm/cHRqMh39ufYY2 -# c1+td3pGBTQd6Z9BuHxOWp6YPrmOuf/3YX9qo6SS8yfF3tLYUeZiSz0Puw== +# MIGIAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCARtMGsCAQEEIH8C+UF8NrXR371Y +# bmvn7I8vjE+HN4KcD4XNnQ1ZRZEvoUQDQgAEhHzKc6zWB9dmVSGcjQi9cJ5k0ZJQ +# 9EpMq0ZKwntO9m8+5qBWXCPdImbotLT1uYmVXS2EsDk1j68rNpa3AzOyHw== # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 2e:de:64:6a:0f:eb:e4:c9:e2:9b:2b:31:fa:84:19: -# d4:0d:e7:1f:64:63:29:b1:7e:c5:e9:04:ec:45:2c: -# 03:41 -# pub: -# 04:52:1e:86:25:22:91:ad:a0:7f:76:6f:dc:1d:1a: -# 8c:87:7f:6e:7d:86:36:73:5f:ad:77:7a:46:05:34: -# 1d:e9:9f:41:b8:7c:4e:5a:9e:98:3e:b9:8e:b9:ff: -# f7:61:7f:6a:a3:a4:92:f3:27:c5:de:d2:d8:51:e6: -# 62:4b:3d:0f:bb +# 7f:02:f9:41:7c:36:b5:d1:df:bd:58:6e:6b:e7:ec: +# 8f:2f:8c:4f:87:37:82:9c:0f:85:cd:9d:0d:59:45: +# 91:2f +# pub: +# 04:84:7c:ca:73:ac:d6:07:d7:66:55:21:9c:8d:08: +# bd:70:9e:64:d1:92:50:f4:4a:4c:ab:46:4a:c2:7b: +# 4e:f6:6f:3e:e6:a0:56:5c:23:dd:22:66:e8:b4:b4: +# f5:b9:89:95:5d:2d:84:b0:39:35:8f:af:2b:36:96: +# b7:03:33:b2:1f # ASN1 OID: brainpoolP256t1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 390 - genpkey EC key on brainpoolP256t1 with ec_param_enc:'named_curve' (text) @@ -20905,21 +20940,21 @@ # JiAoIBNIHR9uU3QEIGYsYcQw2E6k/mancz0Ldre/k+vEry9JJWrlgQH+6SsEBEEE # o+jrPMHP57dzIhOyOmVhSa+hQsR6r7wreaGRVi4TBfQtmWyCNDnFbX97IuFGREF+ # aby23jnQJwAdq+jzWyXJvgIhAKn7V9uh7qm8PmYKkJ2DjXGMOXqjtWGm95AeDoKX -# SFanAgEBBG0wawIBAQQgAmqZ6oDHpE3mhv4SZyP6wyLIkTYdGaS7zwVuMyiX0Tmh -# RANCAAQsuX+xR3an30N0BVOemnw2dzt1F3qGigDjpYFJoWrVHgyEukQxWGzjMlhY -# HLyCIeXhR7nyrLtV788qvLRHSQP+ +# SFanAgEBBG0wawIBAQQgEYwgpyNIhQ1luGQtXqwwN3sDj9/ZntVbMNAhrzse3ueh +# RANCAAQqkoCPV+uGWEQ/A4PGi40oB2wTv7WtzpMNDiL1UpeqMFNeKAyz/6hAqoaO +# KprpEV+nw9m43KzFjSZFvgqPUKl/ # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 02:6a:99:ea:80:c7:a4:4d:e6:86:fe:12:67:23:fa: -# c3:22:c8:91:36:1d:19:a4:bb:cf:05:6e:33:28:97: -# d1:39 -# pub: -# 04:2c:b9:7f:b1:47:76:a7:df:43:74:05:53:9e:9a: -# 7c:36:77:3b:75:17:7a:86:8a:00:e3:a5:81:49:a1: -# 6a:d5:1e:0c:84:ba:44:31:58:6c:e3:32:58:58:1c: -# bc:82:21:e5:e1:47:b9:f2:ac:bb:55:ef:cf:2a:bc: -# b4:47:49:03:fe +# 11:8c:20:a7:23:48:85:0d:65:b8:64:2d:5e:ac:30: +# 37:7b:03:8f:df:d9:9e:d5:5b:30:d0:21:af:3b:1e: +# de:e7 +# pub: +# 04:2a:92:80:8f:57:eb:86:58:44:3f:03:83:c6:8b: +# 8d:28:07:6c:13:bf:b5:ad:ce:93:0d:0e:22:f5:52: +# 97:aa:30:53:5e:28:0c:b3:ff:a8:40:aa:86:8e:2a: +# 9a:e9:11:5f:a7:c3:d9:b8:dc:ac:c5:8d:26:45:be: +# 0a:8f:50:a9:7f # Field Type: prime-field # Prime: # 00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83: @@ -20962,23 +20997,23 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP320r1.named_curve.der => 0 ok 401 - genpkey EC params brainpoolP320r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGiAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCQSBhjCBgwIBAQQocd/L74tlsooc -# cztDSnAiTVIpasuaUTqEmCUSZKoVOhbu9o5UJVGqu6FUA1IABFGRhu22d3z+B4q1 -# GYnvMaheYL2sB1E84voTyDSMBS1LV89fheD1lVeQPdw2sTtp+t3BGjKqhSzohF1e -# EQDs0nB3HZCYKOeoKpT1GAdwNAiK +# MIGiAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCQSBhjCBgwIBAQQoIJi7+vPsw9CE +# b1lGbWfYFjLBxgMz+5d4k0wSghr67pFiawUh4E4DN6FUA1IABAKYwA2EEVz8id9G +# iXFhQFcrUjotDs/onCgSPc1YwPu3tfq4EvZL+KiFJayYHyzvdIy3VT6xvTrDFXi6 +# 9EjxnSv7o4UF1fpPoFa+nvS0vfeq # -----END PRIVATE KEY----- # Private-Key: (320 bit) # priv: -# 71:df:cb:ef:8b:65:b2:8a:1c:73:3b:43:4a:70:22: -# 4d:52:29:6a:cb:9a:51:3a:84:98:25:12:64:aa:15: -# 3a:16:ee:f6:8e:54:25:51:aa:bb -# pub: -# 04:51:91:86:ed:b6:77:7c:fe:07:8a:b5:19:89:ef: -# 31:a8:5e:60:bd:ac:07:51:3c:e2:fa:13:c8:34:8c: -# 05:2d:4b:57:cf:5f:85:e0:f5:95:57:90:3d:dc:36: -# b1:3b:69:fa:dd:c1:1a:32:aa:85:2c:e8:84:5d:5e: -# 11:00:ec:d2:70:77:1d:90:98:28:e7:a8:2a:94:f5: -# 18:07:70:34:08:8a +# 20:98:bb:fa:f3:ec:c3:d0:84:6f:59:46:6d:67:d8: +# 16:32:c1:c6:03:33:fb:97:78:93:4c:12:82:1a:fa: +# ee:91:62:6b:05:21:e0:4e:03:37 +# pub: +# 04:02:98:c0:0d:84:11:5c:fc:89:df:46:89:71:61: +# 40:57:2b:52:3a:2d:0e:cf:e8:9c:28:12:3d:cd:58: +# c0:fb:b7:b5:fa:b8:12:f6:4b:f8:a8:85:25:ac:98: +# 1f:2c:ef:74:8c:b7:55:3e:b1:bd:3a:c3:15:78:ba: +# f4:48:f1:9d:2b:fb:a3:85:05:d5:fa:4f:a0:56:be: +# 9e:f4:b4:bd:f7:aa # ASN1 OID: brainpoolP320r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 402 - genpkey EC key on brainpoolP320r1 with ec_param_enc:'named_curve' (text) @@ -21033,23 +21068,23 @@ # P0E0lVS0mswx3M2IRTmBb160rI+x8aYEUQRDvX6a+1PYuFKJvMSO5b/m8gE30QoI # frbnhx4qEKWZxxCvjQ054gYRFP3QVUXsHMirQJMkf3cnXgdD/+0RcYLqqcd4d6qs # asfTUkXRaS6O4QIpANNeRyA2vE+34Tx4XtIB4GX5j8+lto8Soy1ILsfuhljphpFV -# W0TFkxECAQEEgYYwgYMCAQEEKCYiMwowaJqt+qAjgJWIjssqzLtgKse4CKDSy18/ -# qJ4pweF5R1MV99WhVANSAARhaxrXM1n+oFaM64hW4g8EkfaR3mKl5nULOGF+Cv6r -# EXAeWQXZM8bhPtXOFUDWSpEBAXN4dePuY2uSbxYM4e90y8LhIJjbqOPdROdO4MKH -# sg== +# W0TFkxECAQEEgYYwgYMCAQEEKLwMXAwK289i2p6nToZ6HGF1E9cenTEH4iWz7G7K +# g2VGBtdaPWqHsCOhVANSAAQC8OhNTokKS4+DT7eZUnqMyMSrlwU4HxSavdu06rDl +# yI9p48giQPpmqbMNEstBcC37u8HhMVfUDMTAGI3KGD/rUyh8xF5QbdGToMDJ8fNB +# eQ== # -----END PRIVATE KEY----- # Private-Key: (320 bit) # priv: -# 26:22:33:0a:30:68:9a:ad:fa:a0:23:80:95:88:8e: -# cb:2a:cc:bb:60:2a:c7:b8:08:a0:d2:cb:5f:3f:a8: -# 9e:29:c1:e1:79:47:53:15:f7:d5 -# pub: -# 04:61:6b:1a:d7:33:59:fe:a0:56:8c:eb:88:56:e2: -# 0f:04:91:f6:91:de:62:a5:e6:75:0b:38:61:7e:0a: -# fe:ab:11:70:1e:59:05:d9:33:c6:e1:3e:d5:ce:15: -# 40:d6:4a:91:01:01:73:78:75:e3:ee:63:6b:92:6f: -# 16:0c:e1:ef:74:cb:c2:e1:20:98:db:a8:e3:dd:44: -# e7:4e:e0:c2:87:b2 +# bc:0c:5c:0c:0a:db:cf:62:da:9e:a7:4e:86:7a:1c: +# 61:75:13:d7:1e:9d:31:07:e2:25:b3:ec:6e:ca:83: +# 65:46:06:d7:5a:3d:6a:87:b0:23 +# pub: +# 04:02:f0:e8:4d:4e:89:0a:4b:8f:83:4f:b7:99:52: +# 7a:8c:c8:c4:ab:97:05:38:1f:14:9a:bd:db:b4:ea: +# b0:e5:c8:8f:69:e3:c8:22:40:fa:66:a9:b3:0d:12: +# cb:41:70:2d:fb:bb:c1:e1:31:57:d4:0c:c4:c0:18: +# 8d:ca:18:3f:eb:53:28:7c:c4:5e:50:6d:d1:93:a0: +# c0:c9:f1:f3:41:79 # Field Type: prime-field # Prime: # 00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01: @@ -21093,23 +21128,23 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP320t1.named_curve.der => 0 ok 413 - genpkey EC params brainpoolP320t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGiAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCgSBhjCBgwIBAQQoLG5K8z/Cyjy5 -# QtHJO+x1Q9XAoIEMShs6nRgdxZCJWY/8K3gILxs9M6FUA1IABJlpwiLWHdh16zrG -# V4TCHpSSC3dN71agi8iuy4rzcRuqe7AmHBvZlM40O0MBTDxa3WEcH7x4EogK8cU+ -# MRk8D2o6238dE7bhERDWNexKOqbf +# MIGiAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCgSBhjCBgwIBAQQoYx0ckriB8R7l +# vHima57rZ/r+tUYgMqzL5CUpuVVRrLEJ91/wp3NNOKFUA1IABJeK0NdGbJ2I9xqA +# gW+2/sWl4vqg9gmMVOe24WpT8r7s1D0Y0o7kYBM2yjhZSwdiEKrFcbbnxxyZ9ivc +# N4kTn8D/DMcrFKtd7/fsyI4hnq6Y # -----END PRIVATE KEY----- # Private-Key: (320 bit) # priv: -# 2c:6e:4a:f3:3f:c2:ca:3c:b9:42:d1:c9:3b:ec:75: -# 43:d5:c0:a0:81:0c:4a:1b:3a:9d:18:1d:c5:90:89: -# 59:8f:fc:2b:78:08:2f:1b:3d:33 -# pub: -# 04:99:69:c2:22:d6:1d:d8:75:eb:3a:c6:57:84:c2: -# 1e:94:92:0b:77:4d:ef:56:a0:8b:c8:ae:cb:8a:f3: -# 71:1b:aa:7b:b0:26:1c:1b:d9:94:ce:34:3b:43:01: -# 4c:3c:5a:dd:61:1c:1f:bc:78:12:88:0a:f1:c5:3e: -# 31:19:3c:0f:6a:3a:db:7f:1d:13:b6:e1:11:10:d6: -# 35:ec:4a:3a:a6:df +# 63:1d:1c:92:b8:81:f1:1e:e5:bc:78:a6:6b:9e:eb: +# 67:fa:fe:b5:46:20:32:ac:cb:e4:25:29:b9:55:51: +# ac:b1:09:f7:5f:f0:a7:73:4d:38 +# pub: +# 04:97:8a:d0:d7:46:6c:9d:88:f7:1a:80:81:6f:b6: +# fe:c5:a5:e2:fa:a0:f6:09:8c:54:e7:b6:e1:6a:53: +# f2:be:ec:d4:3d:18:d2:8e:e4:60:13:36:ca:38:59: +# 4b:07:62:10:aa:c5:71:b6:e7:c7:1c:99:f6:2b:dc: +# 37:89:13:9f:c0:ff:0c:c7:2b:14:ab:5d:ef:f7:ec: +# c8:8e:21:9e:ae:98 # ASN1 OID: brainpoolP320t1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 414 - genpkey EC key on brainpoolP320t1 with ec_param_enc:'named_curve' (text) @@ -21164,23 +21199,23 @@ # TBnyftJ8Z4Cq93+4pUfOtbT+9CI0A1MEUQSSW+n7Aa/G+00+fUmQAQ+BNAirEGxP # Cct+4HhozBNv/zNX9iSiG+1SY7o6eidIPr9mcdvversw6+4ITligsHetQqWgmJ0e # 5xsbm8BFX7DSwwIpANNeRyA2vE+34Tx4XtIB4GX5j8+lto8Soy1ILsfuhljphpFV -# W0TFkxECAQEEgYYwgYMCAQEEKLHiRvJxtn63TQ415x3HFNFwHjTsBpBgiqI4qQNS -# EQsMA6+FnGfxMWWhVANSAAQOS+RQteVKAY0aix/gdEC3l0nTqM/x1PS1rC0viUD3 -# Tn4f39c8eOXpPX3jNA4DKghZR4eJ6zt40RxqgZcb5fwkOpWF1vx8pcidctivdIWQ -# 6A== +# W0TFkxECAQEEgYYwgYMCAQEEKE5zUl0uk8SA9iLGrNvZfLwjn/wYpNXkOew1fLAJ +# 3+7utYaMFC22fdehVANSAAStwv90htYiwaUKAnVq2ukHjypnjCG6QIUo8/vJ9trA +# C+DpSrNZVXC5yaHWXmxiNsaSsm+jVzzDwORj4BHWj40GOFDXY9ggbarIbRiLi+Fn +# bg== # -----END PRIVATE KEY----- # Private-Key: (320 bit) # priv: -# b1:e2:46:f2:71:b6:7e:b7:4d:0e:35:e7:1d:c7:14: -# d1:70:1e:34:ec:06:90:60:8a:a2:38:a9:03:52:11: -# 0b:0c:03:af:85:9c:67:f1:31:65 -# pub: -# 04:0e:4b:e4:50:b5:e5:4a:01:8d:1a:8b:1f:e0:74: -# 40:b7:97:49:d3:a8:cf:f1:d4:f4:b5:ac:2d:2f:89: -# 40:f7:4e:7e:1f:df:d7:3c:78:e5:e9:3d:7d:e3:34: -# 0e:03:2a:08:59:47:87:89:eb:3b:78:d1:1c:6a:81: -# 97:1b:e5:fc:24:3a:95:85:d6:fc:7c:a5:c8:9d:72: -# d8:af:74:85:90:e8 +# 4e:73:52:5d:2e:93:c4:80:f6:22:c6:ac:db:d9:7c: +# bc:23:9f:fc:18:a4:d5:e4:39:ec:35:7c:b0:09:df: +# ee:ee:b5:86:8c:14:2d:b6:7d:d7 +# pub: +# 04:ad:c2:ff:74:86:d6:22:c1:a5:0a:02:75:6a:da: +# e9:07:8f:2a:67:8c:21:ba:40:85:28:f3:fb:c9:f6: +# da:c0:0b:e0:e9:4a:b3:59:55:70:b9:c9:a1:d6:5e: +# 6c:62:36:c6:92:b2:6f:a3:57:3c:c3:c0:e4:63:e0: +# 11:d6:8f:8d:06:38:50:d7:63:d8:20:6d:aa:c8:6d: +# 18:8b:8b:e1:67:6e # Field Type: prime-field # Prime: # 00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01: @@ -21224,25 +21259,25 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP384r1.named_curve.der => 0 ok 425 - genpkey EC params brainpoolP384r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIG6AgEAMBQGByqGSM49AgEGCSskAwMCCAEBCwSBnjCBmwIBAQQwRh3WNBT0r8R2 -# BgRwRKMtS/4F34Y7Sb4A7Kinsb4DN9tsfDbKiwS0SgnMEl4GpPpwoWQDYgAEedQ/ -# 5MtcMxup71h13v8u8qhapTi7Fplx0KIOt1nbg8+Nzonc6w8rr2sETXB7yN16eAdA -# CGzJ4YD766/Ob7Tqx9zv2uqTUe+vcp5nICweWTVD4FR8RBNQuQQWOgPWsJFj +# MIG6AgEAMBQGByqGSM49AgEGCSskAwMCCAEBCwSBnjCBmwIBAQQwDaMr7tP0fBc+ +# k1GaQlOzMfBXhdJQxHvvwPZV9RlpDqNIubm5jMWY4mdqkgJxqlsJoWQDYgAEDy1b +# gBCGIzzTlPEnPq1fGTzNQC3c1LkIDn+SqRO8Ado3GV4egvIdoTJKFYUAN/G9Guwo +# 0SPRiBj/cRmmMkc3bpoxyTO7CSWM6HbZicsRDvT3MwC2NQILhE34VcvhmDvp # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: -# 46:1d:d6:34:14:f4:af:c4:76:06:04:70:44:a3:2d: -# 4b:fe:05:df:86:3b:49:be:00:ec:a8:a7:b1:be:03: -# 37:db:6c:7c:36:ca:8b:04:b4:4a:09:cc:12:5e:06: -# a4:fa:70 -# pub: -# 04:79:d4:3f:e4:cb:5c:33:1b:a9:ef:58:75:de:ff: -# 2e:f2:a8:5a:a5:38:bb:16:99:71:d0:a2:0e:b7:59: -# db:83:cf:8d:ce:89:dc:eb:0f:2b:af:6b:04:4d:70: -# 7b:c8:dd:7a:78:07:40:08:6c:c9:e1:80:fb:eb:af: -# ce:6f:b4:ea:c7:dc:ef:da:ea:93:51:ef:af:72:9e: -# 67:20:2c:1e:59:35:43:e0:54:7c:44:13:50:b9:04: -# 16:3a:03:d6:b0:91:63 +# 0d:a3:2b:ee:d3:f4:7c:17:3e:93:51:9a:42:53:b3: +# 31:f0:57:85:d2:50:c4:7b:ef:c0:f6:55:f5:19:69: +# 0e:a3:48:b9:b9:b9:8c:c5:98:e2:67:6a:92:02:71: +# aa:5b:09 +# pub: +# 04:0f:2d:5b:80:10:86:23:3c:d3:94:f1:27:3e:ad: +# 5f:19:3c:cd:40:2d:dc:d4:b9:08:0e:7f:92:a9:13: +# bc:01:da:37:19:5e:1e:82:f2:1d:a1:32:4a:15:85: +# 00:37:f1:bd:1a:ec:28:d1:23:d1:88:18:ff:71:19: +# a6:32:47:37:6e:9a:31:c9:33:bb:09:25:8c:e8:76: +# d9:89:cb:11:0e:f4:f7:33:00:b6:35:02:0b:84:4d: +# f8:55:cb:e1:98:3b:e9 # ASN1 OID: brainpoolP384r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 426 - genpkey EC key on brainpoolP384r1 with ec_param_enc:'named_curve' (text) @@ -21304,25 +21339,25 @@ # YQQdHGTwaM9F/6KmOoG3wT9riEej537xT+Pbf8r+DL0Q6Ogm4DQ21kaq74ey4kfU # rx6Kvh11IPnCpFyx646Vz9VSYrcLKf7sWGThnAVP+ZEpKA5GRiF3kYERQoIDQSY8 # UxUCMQCMuR6CozhtKA9db35Q5kHfFS9xCe1UVrMfFm5srAQlp886tq9rf8MQO4gy -# AukEZWUCAQEEgZ4wgZsCAQEEMFrzNkZ0IBll4D76upbj3aPrn6yCsmGezlBEbFCG -# tjubSkjMBLXveC5366X2juBguKFkA2IABFlvZ8Q7AuE5jdAjn7BQi97BjoEhSXKI -# 3V35UhCsDiGGNwB0dbFvQKUEZ4ZA8NcumErYsly7faUJImjdx5gvpZONoB8Z4Ppu -# 2nvHoM/EQHkds2D5843Q09emvb/EERsmgQ== +# AukEZWUCAQEEgZ4wgZsCAQEEMAWOEL7DkTNoZbk+WZItRszZdR1XcN+ISurvvBoM +# JPey1NQ9u56OUNwQIjgvB9F80qFkA2IABC5eeJVgnENcDcYlDwHOTUMOfqc6Qd/v +# Q6OyFyZ/OO5Cqh04KUj8Z4nPKeqPDkPweTa62eHOv7HcJefEGxLh1N4KMu++fsVt +# zT4kpVCwDDIuJeh1BKqFa3tE2rR6rtSBqQ== # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: -# 5a:f3:36:46:74:20:19:65:e0:3e:fa:ba:96:e3:dd: -# a3:eb:9f:ac:82:b2:61:9e:ce:50:44:6c:50:86:b6: -# 3b:9b:4a:48:cc:04:b5:ef:78:2e:77:eb:a5:f6:8e: -# e0:60:b8 -# pub: -# 04:59:6f:67:c4:3b:02:e1:39:8d:d0:23:9f:b0:50: -# 8b:de:c1:8e:81:21:49:72:88:dd:5d:f9:52:10:ac: -# 0e:21:86:37:00:74:75:b1:6f:40:a5:04:67:86:40: -# f0:d7:2e:98:4a:d8:b2:5c:bb:7d:a5:09:22:68:dd: -# c7:98:2f:a5:93:8d:a0:1f:19:e0:fa:6e:da:7b:c7: -# a0:cf:c4:40:79:1d:b3:60:f9:f3:8d:d0:d3:d7:a6: -# bd:bf:c4:11:1b:26:81 +# 05:8e:10:be:c3:91:33:68:65:b9:3e:59:92:2d:46: +# cc:d9:75:1d:57:70:df:88:4a:ea:ef:bc:1a:0c:24: +# f7:b2:d4:d4:3d:bb:9e:8e:50:dc:10:22:38:2f:07: +# d1:7c:d2 +# pub: +# 04:2e:5e:78:95:60:9c:43:5c:0d:c6:25:0f:01:ce: +# 4d:43:0e:7e:a7:3a:41:df:ef:43:a3:b2:17:26:7f: +# 38:ee:42:aa:1d:38:29:48:fc:67:89:cf:29:ea:8f: +# 0e:43:f0:79:36:ba:d9:e1:ce:bf:b1:dc:25:e7:c4: +# 1b:12:e1:d4:de:0a:32:ef:be:7e:c5:6d:cd:3e:24: +# a5:50:b0:0c:32:2e:25:e8:75:04:aa:85:6b:7b:44: +# da:b4:7a:ae:d4:81:a9 # Field Type: prime-field # Prime: # 00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6: @@ -21371,25 +21406,25 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP384t1.named_curve.der => 0 ok 437 - genpkey EC params brainpoolP384t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIG6AgEAMBQGByqGSM49AgEGCSskAwMCCAEBDASBnjCBmwIBAQQwb/qtQAdP0ua0 -# JnoRApW6INVRvSaUPQPKUm50ZqMzmtZeBXm4fO5V73IjwkfaotzKoWQDYgAEi4kH -# un+ga93KFtONtcs2E2GOwUsFAAYM63d+zX9Iv6qmD2Tk19AQWFG0q83AmcYpLoo3 -# o/j+f5MEpdfvGC5jJ47eLiPIMbyHeHtZQItSpAaoT8xvCywQWg6Wm13JgFIW +# MIG6AgEAMBQGByqGSM49AgEGCSskAwMCCAEBDASBnjCBmwIBAQQwfjl13Ve/Dx46 +# 2Wb+QOGrWf4+aj8eFenEpgqTTJNyeO3DdvDLl7JAOgmJBgf9MySEoWQDYgAEAZCS +# CpVc3jtAP6QQ/xPguLLu7x0QdyfZ1y0/25uHzqPIXQyTAb7lVFDqEp7bKFg7L7Yu +# c007yoBoZiWZviIkm6jpI+5MqOyWG5UlDqPa1eRpn3sj4YTouJyCFYTtN+r5 # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: -# 6f:fa:ad:40:07:4f:d2:e6:b4:26:7a:11:02:95:ba: -# 20:d5:51:bd:26:94:3d:03:ca:52:6e:74:66:a3:33: -# 9a:d6:5e:05:79:b8:7c:ee:55:ef:72:23:c2:47:da: -# a2:dc:ca -# pub: -# 04:8b:89:07:ba:7f:a0:6b:dd:ca:16:d3:8d:b5:cb: -# 36:13:61:8e:c1:4b:05:00:06:0c:eb:77:7e:cd:7f: -# 48:bf:aa:a6:0f:64:e4:d7:d0:10:58:51:b4:ab:cd: -# c0:99:c6:29:2e:8a:37:a3:f8:fe:7f:93:04:a5:d7: -# ef:18:2e:63:27:8e:de:2e:23:c8:31:bc:87:78:7b: -# 59:40:8b:52:a4:06:a8:4f:cc:6f:0b:2c:10:5a:0e: -# 96:9b:5d:c9:80:52:16 +# 7e:39:75:dd:57:bf:0f:1e:3a:d9:66:fe:40:e1:ab: +# 59:fe:3e:6a:3f:1e:15:e9:c4:a6:0a:93:4c:93:72: +# 78:ed:c3:76:f0:cb:97:b2:40:3a:09:89:06:07:fd: +# 33:24:84 +# pub: +# 04:01:90:92:0a:95:5c:de:3b:40:3f:a4:10:ff:13: +# e0:b8:b2:ee:ef:1d:10:77:27:d9:d7:2d:3f:db:9b: +# 87:ce:a3:c8:5d:0c:93:01:be:e5:54:50:ea:12:9e: +# db:28:58:3b:2f:b6:2e:73:4d:3b:ca:80:68:66:25: +# 99:be:22:24:9b:a8:e9:23:ee:4c:a8:ec:96:1b:95: +# 25:0e:a3:da:d5:e4:69:9f:7b:23:e1:84:e8:b8:9c: +# 82:15:84:ed:37:ea:f9 # ASN1 OID: brainpoolP384t1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 438 - genpkey EC key on brainpoolP384t1 with ec_param_enc:'named_curve' (text) @@ -21451,25 +21486,25 @@ # YQQY3piwLbmjBvKvzXI19yqBm4CrEuvWUxckdv7NRiqr/8T/GRuUal9U2NCqL0GI # CMwlqwVpYtMGUaEUr9J1WtM2dH+TR1t6H8o7iPK2ogjM/kaUCFhNwrKRJnW/W55Y # KSgCMQCMuR6CozhtKA9db35Q5kHfFS9xCe1UVrMfFm5srAQlp886tq9rf8MQO4gy -# AukEZWUCAQEEgZ4wgZsCAQEEMIgG8uYDhcb+s/+iV3ntniLq9xVMtZNWqOZzd9rr -# oLzAfpy/7ShZ/mHmJenKBDgDoqFkA2IABIdZMEGx9piR4QsYCqBL34QdFgAHkJ3R -# IPXM1tcly/vncC56yn4Lx4WIz0PCWIYcXi/HRO6uYOUrlxL7d3IREtdbMDY6sSLV -# 5pyAoZkmDSE0jonwRBr9Hbb9jmJ8nwYfhg== +# AukEZWUCAQEEgZ4wgZsCAQEEMC2JxPPr1e5zI7l6Res3kMs4+qklq72bVdzzRjY8 +# 50g7JDMNnX+s49IOfLDd0l82iKFkA2IABBdJU7JCUbbq6IAHmdrFYsDJzaRORMD0 +# 9AzgEBnmMqcsiqZ4xyM/n7ERBgvnYuDWSwdZemERdR78tnTTT+iiT/QmD7U4+6Ye +# Sby831Z7LR6dTNOvuGj4+795YpmeL9o1TA== # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: -# 88:06:f2:e6:03:85:c6:fe:b3:ff:a2:57:79:ed:9e: -# 22:ea:f7:15:4c:b5:93:56:a8:e6:73:77:da:eb:a0: -# bc:c0:7e:9c:bf:ed:28:59:fe:61:e6:25:e9:ca:04: -# 38:03:a2 -# pub: -# 04:87:59:30:41:b1:f6:98:91:e1:0b:18:0a:a0:4b: -# df:84:1d:16:00:07:90:9d:d1:20:f5:cc:d6:d7:25: -# cb:fb:e7:70:2e:7a:ca:7e:0b:c7:85:88:cf:43:c2: -# 58:86:1c:5e:2f:c7:44:ee:ae:60:e5:2b:97:12:fb: -# 77:72:11:12:d7:5b:30:36:3a:b1:22:d5:e6:9c:80: -# a1:99:26:0d:21:34:8e:89:f0:44:1a:fd:1d:b6:fd: -# 8e:62:7c:9f:06:1f:86 +# 2d:89:c4:f3:eb:d5:ee:73:23:b9:7a:45:eb:37:90: +# cb:38:fa:a9:25:ab:bd:9b:55:dc:f3:46:36:3c:e7: +# 48:3b:24:33:0d:9d:7f:ac:e3:d2:0e:7c:b0:dd:d2: +# 5f:36:88 +# pub: +# 04:17:49:53:b2:42:51:b6:ea:e8:80:07:99:da:c5: +# 62:c0:c9:cd:a4:4e:44:c0:f4:f4:0c:e0:10:19:e6: +# 32:a7:2c:8a:a6:78:c7:23:3f:9f:b1:11:06:0b:e7: +# 62:e0:d6:4b:07:59:7a:61:11:75:1e:fc:b6:74:d3: +# 4f:e8:a2:4f:f4:26:0f:b5:38:fb:a6:1e:49:bc:bc: +# df:56:7b:2d:1e:9d:4c:d3:af:b8:68:f8:fb:bf:79: +# 62:99:9e:2f:da:35:4c # Field Type: prime-field # Prime: # 00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6: @@ -21518,29 +21553,29 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP512r1.named_curve.der => 0 ok 449 - genpkey EC params brainpoolP512r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHsAgEAMBQGByqGSM49AgEGCSskAwMCCAEBDQSB0DCBzQIBAQRAAZ13xC+gZoJi -# DPLCUqkbS/GTlFXGIHJOxQ2XTqqYZA7p0XixKDlBO/tw64vL4TsWYCx4YnfK9jaV -# 2Qz02oRzqKGBhQOBggAEe7haiTcvob9KGVMmavoDoLXpR9LrjBfHE3tzXjP6QWjk -# rvjliyC6Lr4sJ/awrW8875h5pYYuhqKOuH8mZFAXdoUHUWxNfQatVkePjqTE2tbg -# JxhX4cvrJ2XemW3E7s7lmrkgbRpQR+ctZU9fCAnHXiMLFvZOK8y5WsLeC4XnLU4= +# MIHsAgEAMBQGByqGSM49AgEGCSskAwMCCAEBDQSB0DCBzQIBAQRAYbochDnqFWW1 +# 1omxV6MhibdNJo3b4KH5xZcdKeSNDmHqbx4G96ivFeVRP3pEkIXu+Si0t2bCDVGN +# j1GEI2PfvaGBhQOBggAEAmyn1t6RrzaJPgTAIwtng7wj+sCkylYB2DQysdUDey5K +# omBp0J5MUBnZdmWrGFFItULnwnCxvNj9pFpmyAPYXpjwTHGwOww025h1QhFRuwmW +# uVJF16ZqFJZBbRb5S7mo5XRKdpNKoit/vwVna0GkTUqu++Kx2cqDrejMhAaAInw= # -----END PRIVATE KEY----- # Private-Key: (512 bit) # priv: -# 01:9d:77:c4:2f:a0:66:82:62:0c:f2:c2:52:a9:1b: -# 4b:f1:93:94:55:c6:20:72:4e:c5:0d:97:4e:aa:98: -# 64:0e:e9:d1:78:b1:28:39:41:3b:fb:70:eb:8b:cb: -# e1:3b:16:60:2c:78:62:77:ca:f6:36:95:d9:0c:f4: -# da:84:73:a8 -# pub: -# 04:7b:b8:5a:89:37:2f:a1:bf:4a:19:53:26:6a:fa: -# 03:a0:b5:e9:47:d2:eb:8c:17:c7:13:7b:73:5e:33: -# fa:41:68:e4:ae:f8:e5:8b:20:ba:2e:be:2c:27:f6: -# b0:ad:6f:3c:ef:98:79:a5:86:2e:86:a2:8e:b8:7f: -# 26:64:50:17:76:85:07:51:6c:4d:7d:06:ad:56:47: -# 8f:8e:a4:c4:da:d6:e0:27:18:57:e1:cb:eb:27:65: -# de:99:6d:c4:ee:ce:e5:9a:b9:20:6d:1a:50:47:e7: -# 2d:65:4f:5f:08:09:c7:5e:23:0b:16:f6:4e:2b:cc: -# b9:5a:c2:de:0b:85:e7:2d:4e +# 61:ba:1c:84:39:ea:15:65:b5:d6:89:b1:57:a3:21: +# 89:b7:4d:26:8d:db:e0:a1:f9:c5:97:1d:29:e4:8d: +# 0e:61:ea:6f:1e:06:f7:a8:af:15:e5:51:3f:7a:44: +# 90:85:ee:f9:28:b4:b7:66:c2:0d:51:8d:8f:51:84: +# 23:63:df:bd +# pub: +# 04:02:6c:a7:d6:de:91:af:36:89:3e:04:c0:23:0b: +# 67:83:bc:23:fa:c0:a4:ca:56:01:d8:34:32:b1:d5: +# 03:7b:2e:4a:a2:60:69:d0:9e:4c:50:19:d9:76:65: +# ab:18:51:48:b5:42:e7:c2:70:b1:bc:d8:fd:a4:5a: +# 66:c8:03:d8:5e:98:f0:4c:71:b0:3b:0c:34:db:98: +# 75:42:11:51:bb:09:96:b9:52:45:d7:a6:6a:14:96: +# 41:6d:16:f9:4b:b9:a8:e5:74:4a:76:93:4a:a2:2b: +# 7f:bf:05:67:6b:41:a4:4d:4a:ae:fb:e2:b1:d9:ca: +# 83:ad:e8:cc:84:06:80:22:7c # ASN1 OID: brainpoolP512r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 450 - genpkey EC key on brainpoolP512r1 with ec_param_enc:'named_curve' (text) @@ -21612,29 +21647,29 @@ # k7l9X3xtUEdAal5oizUiCby5+CJ93jhdVmMy7MDqv6nPeCL98gn3ACSlexqgAMVb # iB+BEbLc3klKX0heW8pL2IonY67RyisvqPBUBnjNHg862AiSAkEAqt2duNvpxIs/ # 1OauM8n8B8swjbOzydIO1mOcynAzCHBVPlxBTKkmGUGGYRl/rBBHHbHTgQhd2t21 -# h5aCnKkAaQIBAQSB0DCBzQIBAQRAqUktpLbn/lP3LcwUfkhqC3dUPu9/9jDRWMaX -# rzpsWN2Ti4i76WCf8nDOuUDC4A0EcIR91pCYjFBN5TwzwfnRcqGBhQOBggAEnBvP -# J2ewoquvt0vmDwNDkYjKQ4en1iYwA57Ge7N1nO8qMe8RNOud94trsL9hKl9N4bQw -# 9K5PHyquFNNfpYdvc4eU8StHKo9JgxdL5jo7H+pltCjSvB7b8hfaUg+Tc/FpF5LX -# eTCF0AC6vvAfxVIs38WPupj0GCbpQx+NcUB9Dao= +# h5aCnKkAaQIBAQSB0DCBzQIBAQRAhiZvOeX3ye0G1mhIaCr+0ckZJ8Mb4hvMPlFk +# ImM6+m4Vh+t8RaUi3jaDCWSnofrIZz40MWs6f3shhmj0ErUPxqGBhQOBggAEFUAC +# UVXRTo6ISf9+XQ0k+JIHhMlBuaMvgQQXecH7sr8K8uf5Z3N1avG4yWZPIZKRC+Zr +# c/sGZu92YrZA7kxkLBEFl+MhutwisPAGVm+oP/OuEktBZErpInNk4Zbi7bFZTj1V +# OkZUnfrKAq/fH8lYBpXdwnRJTilJzGFldLJC/MA= # -----END PRIVATE KEY----- # Private-Key: (512 bit) # priv: -# a9:49:2d:a4:b6:e7:fe:53:f7:2d:cc:14:7e:48:6a: -# 0b:77:54:3e:ef:7f:f6:30:d1:58:c6:97:af:3a:6c: -# 58:dd:93:8b:88:bb:e9:60:9f:f2:70:ce:b9:40:c2: -# e0:0d:04:70:84:7d:d6:90:98:8c:50:4d:e5:3c:33: -# c1:f9:d1:72 -# pub: -# 04:9c:1b:cf:27:67:b0:a2:ab:af:b7:4b:e6:0f:03: -# 43:91:88:ca:43:87:a7:d6:26:30:03:9e:c6:7b:b3: -# 75:9c:ef:2a:31:ef:11:34:eb:9d:f7:8b:6b:b0:bf: -# 61:2a:5f:4d:e1:b4:30:f4:ae:4f:1f:2a:ae:14:d3: -# 5f:a5:87:6f:73:87:94:f1:2b:47:2a:8f:49:83:17: -# 4b:e6:3a:3b:1f:ea:65:b4:28:d2:bc:1e:db:f2:17: -# da:52:0f:93:73:f1:69:17:92:d7:79:30:85:d0:00: -# ba:be:f0:1f:c5:52:2c:df:c5:8f:ba:98:f4:18:26: -# e9:43:1f:8d:71:40:7d:0d:aa +# 86:26:6f:39:e5:f7:c9:ed:06:d6:68:48:68:2a:fe: +# d1:c9:19:27:c3:1b:e2:1b:cc:3e:51:64:22:63:3a: +# fa:6e:15:87:eb:7c:45:a5:22:de:36:83:09:64:a7: +# a1:fa:c8:67:3e:34:31:6b:3a:7f:7b:21:86:68:f4: +# 12:b5:0f:c6 +# pub: +# 04:15:40:02:51:55:d1:4e:8e:88:49:ff:7e:5d:0d: +# 24:f8:92:07:84:c9:41:b9:a3:2f:81:04:17:79:c1: +# fb:b2:bf:0a:f2:e7:f9:67:73:75:6a:f1:b8:c9:66: +# 4f:21:92:91:0b:e6:6b:73:fb:06:66:ef:76:62:b6: +# 40:ee:4c:64:2c:11:05:97:e3:21:ba:dc:22:b0:f0: +# 06:56:6f:a8:3f:f3:ae:12:4b:41:64:4a:e9:22:73: +# 64:e1:96:e2:ed:b1:59:4e:3d:55:3a:46:54:9d:fa: +# ca:02:af:df:1f:c9:58:06:95:dd:c2:74:49:4e:29: +# 49:cc:61:65:74:b2:42:fc:c0 # Field Type: prime-field # Prime: # 00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9: @@ -21689,29 +21724,29 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP512t1.named_curve.der => 0 ok 461 - genpkey EC params brainpoolP512t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHsAgEAMBQGByqGSM49AgEGCSskAwMCCAEBDgSB0DCBzQIBAQRAXUafpzSdSqJG -# oCLEekUH9YfQou2Mo9veEU1cdJQ9sgrpkOwINh5cqCkfobk4l3KcuOFjzmNkkvhq -# twMgipKJ8qGBhQOBggAEjjmdQJPknq2+obaWnA1Pb/3CxcjNFiWWAsrb1pPFPEIh -# 9GsqehHLPrMOjx4jfwGnt5LVcU6YEqxHxSk5IPywI6Vix1awBH2EFtJAwXUwUqqD -# NP4gnt5DKlo1kL1Yr/KYJQSo+D31M7kry1ei165E58AOMNZNTJN4feU9r2bwnDo= +# MIHsAgEAMBQGByqGSM49AgEGCSskAwMCCAEBDgSB0DCBzQIBAQRANP4SJp6gYoTL +# /iM5+fTwI2PGF1K6vakpl0t3XuIO6LzI3r1vJZcHfVwEzJuTp7Hz4gyABmaP1VFN +# HT753asPCqGBhQOBggAETSETWEWJT5OGMCXj8wl2utITUIh6auu6G2bL+lx7Hgru +# 7mGYX89f492VbAnsc8qnaGVHqzLfiMUPM391rOgRd28NM3oZ/1QKwTF3p7vZ7guO +# iVtcU2PMt+tBeWAHI0X1diZMkHi41BqVubQK47wDhHEo6q9KPz8goYURh7xIlG4= # -----END PRIVATE KEY----- # Private-Key: (512 bit) # priv: -# 5d:46:9f:a7:34:9d:4a:a2:46:a0:22:c4:7a:45:07: -# f5:87:d0:a2:ed:8c:a3:db:de:11:4d:5c:74:94:3d: -# b2:0a:e9:90:ec:08:36:1e:5c:a8:29:1f:a1:b9:38: -# 97:72:9c:b8:e1:63:ce:63:64:92:f8:6a:b7:03:20: -# 8a:92:89:f2 -# pub: -# 04:8e:39:9d:40:93:e4:9e:ad:be:a1:b6:96:9c:0d: -# 4f:6f:fd:c2:c5:c8:cd:16:25:96:02:ca:db:d6:93: -# c5:3c:42:21:f4:6b:2a:7a:11:cb:3e:b3:0e:8f:1e: -# 23:7f:01:a7:b7:92:d5:71:4e:98:12:ac:47:c5:29: -# 39:20:fc:b0:23:a5:62:c7:56:b0:04:7d:84:16:d2: -# 40:c1:75:30:52:aa:83:34:fe:20:9e:de:43:2a:5a: -# 35:90:bd:58:af:f2:98:25:04:a8:f8:3d:f5:33:b9: -# 2b:cb:57:a2:d7:ae:44:e7:c0:0e:30:d6:4d:4c:93: -# 78:7d:e5:3d:af:66:f0:9c:3a +# 34:fe:12:26:9e:a0:62:84:cb:fe:23:39:f9:f4:f0: +# 23:63:c6:17:52:ba:bd:a9:29:97:4b:77:5e:e2:0e: +# e8:bc:c8:de:bd:6f:25:97:07:7d:5c:04:cc:9b:93: +# a7:b1:f3:e2:0c:80:06:66:8f:d5:51:4d:1d:3e:f9: +# dd:ab:0f:0a +# pub: +# 04:4d:21:13:58:45:89:4f:93:86:30:25:e3:f3:09: +# 76:ba:d2:13:50:88:7a:6a:eb:ba:1b:66:cb:fa:5c: +# 7b:1e:0a:ee:ee:61:98:5f:cf:5f:e3:dd:95:6c:09: +# ec:73:ca:a7:68:65:47:ab:32:df:88:c5:0f:33:7f: +# 75:ac:e8:11:77:6f:0d:33:7a:19:ff:54:0a:c1:31: +# 77:a7:bb:d9:ee:0b:8e:89:5b:5c:53:63:cc:b7:eb: +# 41:79:60:07:23:45:f5:76:26:4c:90:78:b8:d4:1a: +# 95:b9:b4:0a:e3:bc:03:84:71:28:ea:af:4a:3f:3f: +# 20:a1:85:11:87:bc:48:94:6e # ASN1 OID: brainpoolP512t1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 462 - genpkey EC key on brainpoolP512t1 with ec_param_enc:'named_curve' (text) @@ -21783,29 +21818,29 @@ # 1pQ6ZPej8l/ibwa1G6omlvqQNdpbU0vVlfWvD6LIkjdshKzhu04wGbcWNMARMRWc # rgPO6dmTIYS+7yFr1x3y2t+Gpicwbs/5bbuLrOGYth4A+LMyAkEAqt2duNvpxIs/ # 1OauM8n8B8swjbOzydIO1mOcynAzCHBVPlxBTKkmGUGGYRl/rBBHHbHTgQhd2t21 -# h5aCnKkAaQIBAQSB0DCBzQIBAQRAiuPvEK6ovwoP63hTYj2yMF4sk1SStFF4Bt5h -# mVgF0I4xFf7KdHbPw2H/OFHpRivC9lu6iw4wEiTnsY9hNf4bCKGBhQOBggAEFJ76 -# 3baOmAj+d2RaoSBjvFVMWgbjDqnPBVVZfS8+fN1ZlnZnEI3Vx5Wwon/sMYsoxhUV -# WWszWZXw24/XadtlUxOL08ZJY9U65mmjqot9NWDZ5Ck36F55i/WiRGEQGp2nMDf+ -# 15m06hrtBo8yeb1d4zpNwd87AS9+sn+TZZ9ZsR0= +# h5aCnKkAaQIBAQSB0DCBzQIBAQRASr8GZgz4U3I7/e2CAc7ahspoW94j9RwsZlAs +# 0zLqGbfvsGyyGBVrwp2kb9wlankGmsUjcEI8t2JhVLkFWz/twqGBhQOBggAEoNu9 +# RUrkqkmLTUoEPDZeuLpE3/yR0Siy0Gk5S+caIpnIGtOz5J92uk08WZuHUaUoe+HY +# 3iF+/ym5y+pDI9HZf27Fk4GotTgO2YKVh5nZBik0QgYrQdl4bahhwPoW770+zkG8 +# x7MbTf8mMdUTZmwXkFCBIlzLeDEQO61/+S843FA= # -----END PRIVATE KEY----- # Private-Key: (512 bit) # priv: -# 8a:e3:ef:10:ae:a8:bf:0a:0f:eb:78:53:62:3d:b2: -# 30:5e:2c:93:54:92:b4:51:78:06:de:61:99:58:05: -# d0:8e:31:15:fe:ca:74:76:cf:c3:61:ff:38:51:e9: -# 46:2b:c2:f6:5b:ba:8b:0e:30:12:24:e7:b1:8f:61: -# 35:fe:1b:08 -# pub: -# 04:14:9e:fa:dd:b6:8e:98:08:fe:77:64:5a:a1:20: -# 63:bc:55:4c:5a:06:e3:0e:a9:cf:05:55:59:7d:2f: -# 3e:7c:dd:59:96:76:67:10:8d:d5:c7:95:b0:a2:7f: -# ec:31:8b:28:c6:15:15:59:6b:33:59:95:f0:db:8f: -# d7:69:db:65:53:13:8b:d3:c6:49:63:d5:3a:e6:69: -# a3:aa:8b:7d:35:60:d9:e4:29:37:e8:5e:79:8b:f5: -# a2:44:61:10:1a:9d:a7:30:37:fe:d7:99:b4:ea:1a: -# ed:06:8f:32:79:bd:5d:e3:3a:4d:c1:df:3b:01:2f: -# 7e:b2:7f:93:65:9f:59:b1:1d +# 4a:bf:06:66:0c:f8:53:72:3b:fd:ed:82:01:ce:da: +# 86:ca:68:5b:de:23:f5:1c:2c:66:50:2c:d3:32:ea: +# 19:b7:ef:b0:6c:b2:18:15:6b:c2:9d:a4:6f:dc:25: +# 6a:79:06:9a:c5:23:70:42:3c:b7:62:61:54:b9:05: +# 5b:3f:ed:c2 +# pub: +# 04:a0:db:bd:45:4a:e4:aa:49:8b:4d:4a:04:3c:36: +# 5e:b8:ba:44:df:fc:91:d1:28:b2:d0:69:39:4b:e7: +# 1a:22:99:c8:1a:d3:b3:e4:9f:76:ba:4d:3c:59:9b: +# 87:51:a5:28:7b:e1:d8:de:21:7e:ff:29:b9:cb:ea: +# 43:23:d1:d9:7f:6e:c5:93:81:a8:b5:38:0e:d9:82: +# 95:87:99:d9:06:29:34:42:06:2b:41:d9:78:6d:a8: +# 61:c0:fa:16:ef:bd:3e:ce:41:bc:c7:b3:1b:4d:ff: +# 26:31:d5:13:66:6c:17:90:50:81:22:5c:cb:78:31: +# 10:3b:ad:7f:f9:2f:38:dc:50 # Field Type: prime-field # Prime: # 00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9: @@ -21860,16 +21895,16 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect113r1.named_curve.der => 0 ok 473 - genpkey EC params sect113r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MFECAQAwEAYHKoZIzj0CAQYFK4EEAAQEOjA4AgEBBA8AIBbhTqQmvqdAn/NbJNuh -# IgMgAAQBTXqbtgCNXWhT0SYVQfEAj6Mhz53nOyEU2Jn73LQ= +# MFECAQAwEAYHKoZIzj0CAQYFK4EEAAQEOjA4AgEBBA8AorenhhgAEgLxF1rphTSh +# IgMgAAQBqIdd8A4RPPnB1B0TDa0APND/U7ypyf2GHzGT1NI= # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: -# 00:20:16:e1:4e:a4:26:be:a7:40:9f:f3:5b:24:db +# 00:a2:b7:a7:86:18:00:12:02:f1:17:5a:e9:85:34 # pub: -# 04:01:4d:7a:9b:b6:00:8d:5d:68:53:d1:26:15:41: -# f1:00:8f:a3:21:cf:9d:e7:3b:21:14:d8:99:fb:dc: -# b4 +# 04:01:a8:87:5d:f0:0e:11:3c:f9:c1:d4:1d:13:0d: +# ad:00:3c:d0:ff:53:bc:a9:c9:fd:86:1f:31:93:d4: +# d2 # ASN1 OID: sect113r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 474 - genpkey EC key on sect113r1 with ec_param_enc:'named_curve' (text) @@ -21912,16 +21947,16 @@ # MIHfAgEAMIGdBgcqhkjOPQIBMIGRAgEBMBwGByqGSM49AQIwEQIBcQYJKoZIzj0B # AgMCAgEJMDkEDwAwiCUMpufH/mSc6Fgg9wQPAOi+5NPiJgdEGIvg6ccjAxUAEOcj # qxTWluZ2h1YVF1b+v4/LSakEHwQAnXNhbzX0qxQH1zViwQ8ApSgwJ3lY7oTRMV7T -# GIYCDwEAAAAAAAAA2czsijnlbwIBAgQ6MDgCAQEEDwC+vWXHKUCblsY7b7WMtaEi -# AyAABAEhmKQSFhii+AfTHy91hQG5ErXtCWE9sYeDCUhipQ== +# GIYCDwEAAAAAAAAA2czsijnlbwIBAgQ6MDgCAQEEDwCLSCMsj6I8/4EafNGztaEi +# AyAABAA6SOYmgGhfT1bMemhOvQCcolAq93cVfaxDkWoVxw== # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: -# 00:be:bd:65:c7:29:40:9b:96:c6:3b:6f:b5:8c:b5 +# 00:8b:48:23:2c:8f:a2:3c:ff:81:1a:7c:d1:b3:b5 # pub: -# 04:01:21:98:a4:12:16:18:a2:f8:07:d3:1f:2f:75: -# 85:01:b9:12:b5:ed:09:61:3d:b1:87:83:09:48:62: -# a5 +# 04:00:3a:48:e6:26:80:68:5f:4f:56:cc:7a:68:4e: +# bd:00:9c:a2:50:2a:f7:77:15:7d:ac:43:91:6a:15: +# c7 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -21958,16 +21993,16 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect113r2.named_curve.der => 0 ok 485 - genpkey EC params sect113r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MFECAQAwEAYHKoZIzj0CAQYFK4EEAAUEOjA4AgEBBA8AMhEktNM5fuP8Fjo5Qceh -# IgMgAAQAmwKnGGgSb524dw41PTMB+cYtlQwPLMalmBEJcag= +# MFECAQAwEAYHKoZIzj0CAQYFK4EEAAUEOjA4AgEBBA8AOVy81L7Ud5+fZ49ZDOqh +# IgMgAAQB0IWrLsc4ARZNpHyX8vsB8YUMCGPDfRgryVjijWc= # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: -# 00:32:11:24:b4:d3:39:7e:e3:fc:16:3a:39:41:c7 +# 00:39:5c:bc:d4:be:d4:77:9f:9f:67:8f:59:0c:ea # pub: -# 04:00:9b:02:a7:18:68:12:6f:9d:b8:77:0e:35:3d: -# 33:01:f9:c6:2d:95:0c:0f:2c:c6:a5:98:11:09:71: -# a8 +# 04:01:d0:85:ab:2e:c7:38:01:16:4d:a4:7c:97:f2: +# fb:01:f1:85:0c:08:63:c3:7d:18:2b:c9:58:e2:8d: +# 67 # ASN1 OID: sect113r2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 486 - genpkey EC key on sect113r2 with ec_param_enc:'named_curve' (text) @@ -22010,16 +22045,16 @@ # MIHfAgEAMIGdBgcqhkjOPQIBMIGRAgEBMBwGByqGSM49AQIwEQIBcQYJKoZIzj0B # AgMCAgEJMDkEDwBomRjb7H5aDdbfwKpVxwQPAJXpqeybKXvUvzbgWRhPAxUAEMD7 # FXYIYN7x7vTWluZ2h1YVF10EHwQBpXpqeybKXvUvzbgWR5cAs63JTtH+Z0wG5pW6 -# uh0CDwEAAAAAAAABCHibJJavkwIBAgQ6MDgCAQEEDwBPxdEzSd3dhEQeFKxviqEi -# AyAABADUoUi73uNyJaKAgF47lQDNq7rGH/w/jjwJ08eyNw== +# uh0CDwEAAAAAAAABCHibJJavkwIBAgQ6MDgCAQEEDwAs7prT7W+uAQ5C7XoBjaEi +# AyAABADuGTEr54aErO8wwgeKBwDDZBC8q4Ob0B3j+Wq99Q== # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: -# 00:4f:c5:d1:33:49:dd:dd:84:44:1e:14:ac:6f:8a +# 00:2c:ee:9a:d3:ed:6f:ae:01:0e:42:ed:7a:01:8d # pub: -# 04:00:d4:a1:48:bb:de:e3:72:25:a2:80:80:5e:3b: -# 95:00:cd:ab:ba:c6:1f:fc:3f:8e:3c:09:d3:c7:b2: -# 37 +# 04:00:ee:19:31:2b:e7:86:84:ac:ef:30:c2:07:8a: +# 07:00:c3:64:10:bc:ab:83:9b:d0:1d:e3:f9:6a:bd: +# f5 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -22056,17 +22091,17 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect131r1.named_curve.der => 0 ok 497 - genpkey EC params sect131r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MFcCAQAwEAYHKoZIzj0CAQYFK4EEABYEQDA+AgEBBBEAkwpuEfIyxztMMriOvMhb -# 56EmAyQABAO+dVcn6DKJvdxn5qw5F8rHB8uQNtlNs4jAHaky78bzl2E= +# MFcCAQAwEAYHKoZIzj0CAQYFK4EEABYEQDA+AgEBBBECaUCqahWwn/XFdmyg4di/ +# raEmAyQABAF2nk4uHy5omts968/RpOH5AP/Eqz5rZt2G5hFIn3g2Gg4= # -----END PRIVATE KEY----- # Private-Key: (131 bit) # priv: -# 00:93:0a:6e:11:f2:32:c7:3b:4c:32:b8:8e:bc:c8: -# 5b:e7 +# 02:69:40:aa:6a:15:b0:9f:f5:c5:76:6c:a0:e1:d8: +# bf:ad # pub: -# 04:03:be:75:57:27:e8:32:89:bd:dc:67:e6:ac:39: -# 17:ca:c7:07:cb:90:36:d9:4d:b3:88:c0:1d:a9:32: -# ef:c6:f3:97:61 +# 04:01:76:9e:4e:2e:1f:2e:68:9a:db:3d:eb:cf:d1: +# a4:e1:f9:00:ff:c4:ab:3e:6b:66:dd:86:e6:11:48: +# 9f:78:36:1a:0e # ASN1 OID: sect131r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 498 - genpkey EC key on sect131r1 with ec_param_enc:'named_curve' (text) @@ -22114,17 +22149,17 @@ # AQIDAzAJAgECAgEDAgEIMD0EEQehGwmna1YhREGP8/+MJXC4BBECF8BWEIhLY7nG # xykWePnTQQMVAE1pbmdodWFRdZhb06262iG0OpfiBCMEAIG6+R/fmDPED5wYE0Nj # g5kHjG5+o4wAH3PIE0sbTvnhUAIRBAAAAAAAAAACMSOVOpRktU0CAQIEQDA+AgEB -# BBECeUzc3WqGAR2Pv4slVUtA86EmAyQABAR8LNtd2tZAmafyilkQH5tMBs3l18g8 -# E2AN6P+Lnf5WB7A= +# BBEBsTxwfApsyRkom3e3eUHOt6EmAyQABAKPcwwPNjcYZ3wVtzj4nO37BSOxerUC +# V2qfVTqpuNiMeFk= # -----END PRIVATE KEY----- # Private-Key: (131 bit) # priv: -# 02:79:4c:dc:dd:6a:86:01:1d:8f:bf:8b:25:55:4b: -# 40:f3 +# 01:b1:3c:70:7c:0a:6c:c9:19:28:9b:77:b7:79:41: +# ce:b7 # pub: -# 04:04:7c:2c:db:5d:da:d6:40:99:a7:f2:8a:59:10: -# 1f:9b:4c:06:cd:e5:d7:c8:3c:13:60:0d:e8:ff:8b: -# 9d:fe:56:07:b0 +# 04:02:8f:73:0c:0f:36:37:18:67:7c:15:b7:38:f8: +# 9c:ed:fb:05:23:b1:7a:b5:02:57:6a:9f:55:3a:a9: +# b8:d8:8c:78:59 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -22165,17 +22200,17 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect131r2.named_curve.der => 0 ok 509 - genpkey EC params sect131r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MFcCAQAwEAYHKoZIzj0CAQYFK4EEABcEQDA+AgEBBBECAdiuMlfs8OSXrpWKGZft -# baEmAyQABAcB8F3yaEEUS6x4olTV4SgOB9gXMn+Jm1uUoWJ2OWTiGPs= +# MFcCAQAwEAYHKoZIzj0CAQYFK4EEABcEQDA+AgEBBBEDkqBBgQ5LegMGn1WwIbP6 +# gaEmAyQABAXL1YcmmLaeHzUgcU3DZrtaArESU5qU3PurPO550+fQVyg= # -----END PRIVATE KEY----- # Private-Key: (131 bit) # priv: -# 02:01:d8:ae:32:57:ec:f0:e4:97:ae:95:8a:19:97: -# ed:6d +# 03:92:a0:41:81:0e:4b:7a:03:06:9f:55:b0:21:b3: +# fa:81 # pub: -# 04:07:01:f0:5d:f2:68:41:14:4b:ac:78:a2:54:d5: -# e1:28:0e:07:d8:17:32:7f:89:9b:5b:94:a1:62:76: -# 39:64:e2:18:fb +# 04:05:cb:d5:87:26:98:b6:9e:1f:35:20:71:4d:c3: +# 66:bb:5a:02:b1:12:53:9a:94:dc:fb:ab:3c:ee:79: +# d3:e7:d0:57:28 # ASN1 OID: sect131r2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 510 - genpkey EC key on sect131r2 with ec_param_enc:'named_curve' (text) @@ -22223,17 +22258,17 @@ # AQIDAzAJAgECAgEDAgEIMD0EEQPlqIkZ18r8v0FfB8IXZXOyBBEEuCZqRsVWV6xz # TOOPAY8hkgMVAJhb06261NaW5naHVhUXWiG0OpfjBCMEA1bc2PL5UDGtZS0jlRuz # ZqgGSPBthnlApTZtniZd6eskDwIRBAAAAAAAAAABaVSiMwSbqY8CAQIEQDA+AgEB -# BBECyjKifI8jF3qGR57nDD2vzKEmAyQABADhNBVBLifjo4lr1Eo37wD9A0UPPf75 -# i+jZjIPPu/RSW2I= +# BBEDph+klppcvwHZihp5SIM3E6EmAyQABAXxThK9Ysmgn75aEVy1fNnlA1BSjE2+ +# dTjUF/+GS9jPIUo= # -----END PRIVATE KEY----- # Private-Key: (131 bit) # priv: -# 02:ca:32:a2:7c:8f:23:17:7a:86:47:9e:e7:0c:3d: -# af:cc +# 03:a6:1f:a4:96:9a:5c:bf:01:d9:8a:1a:79:48:83: +# 37:13 # pub: -# 04:00:e1:34:15:41:2e:27:e3:a3:89:6b:d4:4a:37: -# ef:00:fd:03:45:0f:3d:fe:f9:8b:e8:d9:8c:83:cf: -# bb:f4:52:5b:62 +# 04:05:f1:4e:12:bd:62:c9:a0:9f:be:5a:11:5c:b5: +# 7c:d9:e5:03:50:52:8c:4d:be:75:38:d4:17:ff:86: +# 4b:d8:cf:21:4a # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -22275,18 +22310,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect163k1.named_curve.der => 0 ok 521 - genpkey EC params sect163k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAEETDBKAgEBBBUDnKMMf1Ek2LpPDDUJzQsx -# 0LF1Y3KhLgMsAAQAkAtcBiupHeWhutupD26lsA2fcn8ETDgNRUu3BNYsKFhiuHTl -# 2LkoCJk= +# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAEETDBKAgEBBBUDK3dfzz4thUMUxNtuu/Zj +# S+NVYhWhLgMsAAQAtSYWyqkPa4aiVUbbb28LRmjeQg4C4MalpJWgyhhufhPT701s +# GeoIHbI= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 03:9c:a3:0c:7f:51:24:d8:ba:4f:0c:35:09:cd:0b: -# 31:d0:b1:75:63:72 +# 03:2b:77:5f:cf:3e:2d:85:43:14:c4:db:6e:bb:f6: +# 63:4b:e3:55:62:15 # pub: -# 04:00:90:0b:5c:06:2b:a9:1d:e5:a1:ba:db:a9:0f: -# 6e:a5:b0:0d:9f:72:7f:04:4c:38:0d:45:4b:b7:04: -# d6:2c:28:58:62:b8:74:e5:d8:b9:28:08:99 +# 04:00:b5:26:16:ca:a9:0f:6b:86:a2:55:46:db:6f: +# 6f:0b:46:68:de:42:0e:02:e0:c6:a5:a4:95:a0:ca: +# 18:6e:7e:13:d3:ef:4d:6c:19:ea:08:1d:b2 # ASN1 OID: sect163k1 # NIST CURVE: K-163 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -22328,17 +22363,17 @@ # PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQAAAAAA # AAAAAAAAAAAAAAAAAAAAAQQrBAL+E8BTe7wRrKoH15PeTm1eXJTu6AKJBw+wXTj/ # WDIfLoAFNtU4zNqj2QIVBAAAAAAAAAAAAAIBCKLgzA2Z+KXvAgECBEwwSgIBAQQV -# AjPC6tKX1teBmDqOPdzvC/ycT4UEoS4DLAAEBzXZ3QM/9K/l9HvChcr+gguZlt8+ -# AU5PZwH8vmK70IuFNaFF/HYC2YSm +# AOqig6uleBGZYqJsG75ATuk5Lg/loS4DLAAEAy/yVmqHbSoh9udUQzhbIAjw3uAC +# BFm5bdqm/t6XORO4cYPoO+TzeZ/0 # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 02:33:c2:ea:d2:97:d6:d7:81:98:3a:8e:3d:dc:ef: -# 0b:fc:9c:4f:85:04 +# 00:ea:a2:83:ab:a5:78:11:99:62:a2:6c:1b:be:40: +# 4e:e9:39:2e:0f:e5 # pub: -# 04:07:35:d9:dd:03:3f:f4:af:e5:f4:7b:c2:85:ca: -# fe:82:0b:99:96:df:3e:01:4e:4f:67:01:fc:be:62: -# bb:d0:8b:85:35:a1:45:fc:76:02:d9:84:a6 +# 04:03:2f:f2:56:6a:87:6d:2a:21:f6:e7:54:43:38: +# 5b:20:08:f0:de:e0:02:04:59:b9:6d:da:a6:fe:de: +# 97:39:13:b8:71:83:e8:3b:e4:f3:79:9f:f4 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -22372,18 +22407,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect163r1.named_curve.der => 0 ok 533 - genpkey EC params sect163r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAIETDBKAgEBBBUC8PEzcBHc+KKozcyQ99Us -# O3GyeAihLgMsAAQCPC/AIHdZy1ep85bwmWLcrUUSlkYCLX2blIAzMfQfTHsygtzb -# SpMKjNg= +# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAIETDBKAgEBBBUBdmbaiqnEw/jcHebFGwd+ +# SsD5MjahLgMsAAQGINrvq0riCcettx9FXUkEs+FdoqwEu2CcCEWcZ4YVI3u6hGVI +# TDJPdIs= # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: -# 02:f0:f1:33:70:11:dc:f8:a2:a8:cd:cc:90:f7:d5: -# 2c:3b:71:b2:78:08 +# 01:76:66:da:8a:a9:c4:c3:f8:dc:1d:e6:c5:1b:07: +# 7e:4a:c0:f9:32:36 # pub: -# 04:02:3c:2f:c0:20:77:59:cb:57:a9:f3:96:f0:99: -# 62:dc:ad:45:12:96:46:02:2d:7d:9b:94:80:33:31: -# f4:1f:4c:7b:32:82:dc:db:4a:93:0a:8c:d8 +# 04:06:20:da:ef:ab:4a:e2:09:c7:ad:b7:1f:45:5d: +# 49:04:b3:e1:5d:a2:ac:04:bb:60:9c:08:45:9c:67: +# 86:15:23:7b:ba:84:65:48:4c:32:4f:74:8b # ASN1 OID: sect163r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 534 - genpkey EC key on sect163r1 with ec_param_enc:'named_curve' (text) @@ -22428,17 +22463,17 @@ # PQECAwMwCQIBAwIBBgIBBzAuBBUHtogsqu+oT5VU/4QovYjiRtJ4KuIEFQcTYS3N # 3LQKq5Rr2inKkfc6+Viv2QQrBANpl5aXq0OJd4lWZ4lWf3h6eHamVABDXttC76+y # mJ1R/vzjyAmI9B/4gwIVA/////////////9IqraJwpynECebAgECBEwwSgIBAQQV -# AT76UBkCTN6S3mfAP0IFLap3bpHioS4DLAAEAUBt1lYB5dW2gwx3kFiBJlNwS6Ax -# B9YVpS6Hv1RYWHL0SPBMmDrygclV +# AUQ151EiARF9J7XnfzV00FKgKKvFoS4DLAAEAKv5OryD3S95QJ/CCwBlMnU8mK82 +# ACvHus3R2ucl8AhhoPI8FfFVTrTG # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: -# 01:3e:fa:50:19:02:4c:de:92:de:67:c0:3f:42:05: -# 2d:aa:77:6e:91:e2 +# 01:44:35:e7:51:22:01:11:7d:27:b5:e7:7f:35:74: +# d0:52:a0:28:ab:c5 # pub: -# 04:01:40:6d:d6:56:01:e5:d5:b6:83:0c:77:90:58: -# 81:26:53:70:4b:a0:31:07:d6:15:a5:2e:87:bf:54: -# 58:58:72:f4:48:f0:4c:98:3a:f2:81:c9:55 +# 04:00:ab:f9:3a:bc:83:dd:2f:79:40:9f:c2:0b:00: +# 65:32:75:3c:98:af:36:00:2b:c7:ba:cd:d1:da:e7: +# 25:f0:08:61:a0:f2:3c:15:f1:55:4e:b4:c6 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -22477,18 +22512,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect163r2.named_curve.der => 0 ok 545 - genpkey EC params sect163r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAA8ETDBKAgEBBBUDovscUNKsrWqr2UYbMOpT -# ednQprmhLgMsAAQHhHJs7AQOAvLabV2FdlFV+rFfnwsDn8m+U8nPQcBi3StIieQO -# RN7EuXo= +# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAA8ETDBKAgEBBBUAxPDqt3nRc1+OTV7jB/am +# o+CyAVOhLgMsAAQGab0WWuusqRbDoEGUToiwRoLxtGwBzdn0pKqyU4y/hxvOXgXc +# Qv7baR0= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 03:a2:fb:1c:50:d2:ac:ad:6a:ab:d9:46:1b:30:ea: -# 53:79:d9:d0:a6:b9 +# 00:c4:f0:ea:b7:79:d1:73:5f:8e:4d:5e:e3:07:f6: +# a6:a3:e0:b2:01:53 # pub: -# 04:07:84:72:6c:ec:04:0e:02:f2:da:6d:5d:85:76: -# 51:55:fa:b1:5f:9f:0b:03:9f:c9:be:53:c9:cf:41: -# c0:62:dd:2b:48:89:e4:0e:44:de:c4:b9:7a +# 04:06:69:bd:16:5a:eb:ac:a9:16:c3:a0:41:94:4e: +# 88:b0:46:82:f1:b4:6c:01:cd:d9:f4:a4:aa:b2:53: +# 8c:bf:87:1b:ce:5e:05:dc:42:fe:db:69:1d # ASN1 OID: sect163r2 # NIST CURVE: B-163 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -22532,17 +22567,17 @@ # PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQIKYBkH # uMlTyhSB6xBRL3h0SjIF/QQrBAPw66FihqLVfqCZEWjUmUY36DQ+NgDVH7xscaAJ # T6LN1UWxHFwMeXMk8QIVBAAAAAAAAAAAAAKS/nfnDBKkI0wzAgECBEwwSgIBAQQV -# A0UDZm4tK2IluZFPPM9g69gW5SsgoS4DLAAEBkNTZ1P5h0EMFMxnl67qB0cmEQVl -# BqXYHPXz2uAUw7bXyjxDzYsrmTp6 +# A5YJztxKBA9XnKzFYsuIkVc5GkyCoS4DLAAEA2NeOLbBluT4rPGwWpxLP36ZoJMY +# BJ7YCQ1mDccg+k0x2CRc5T/D9+TG # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 03:45:03:66:6e:2d:2b:62:25:b9:91:4f:3c:cf:60: -# eb:d8:16:e5:2b:20 +# 03:96:09:ce:dc:4a:04:0f:57:9c:ac:c5:62:cb:88: +# 91:57:39:1a:4c:82 # pub: -# 04:06:43:53:67:53:f9:87:41:0c:14:cc:67:97:ae: -# ea:07:47:26:11:05:65:06:a5:d8:1c:f5:f3:da:e0: -# 14:c3:b6:d7:ca:3c:43:cd:8b:2b:99:3a:7a +# 04:03:63:5e:38:b6:c1:96:e4:f8:ac:f1:b0:5a:9c: +# 4b:3f:7e:99:a0:93:18:04:9e:d8:09:0d:66:0d:c7: +# 20:fa:4d:31:d8:24:5c:e5:3f:c3:f7:e4:c6 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -22578,19 +22613,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect193r1.named_curve.der => 0 ok 557 - genpkey EC params sect193r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEAYHKoZIzj0CAQYFK4EEABgEWDBWAgEBBBkAcJ20KN3dDXlqF5neaCDg -# K0Fpy+kftZyboTYDNAAEAU6wiSQ1Wiq4IsLBVe5NfwENQv7IcxdrkwFJtWXcc9vQ -# dYRBrUG44NdsOvJy+FsiKwg= +# MG8CAQAwEAYHKoZIzj0CAQYFK4EEABgEWDBWAgEBBBkAoik3wJPVv2fkpF6YQac2 +# 6UaU6hCIO7M9oTYDNAAEAKg6ApaJI8rqkRrTCQ80ZHio2LCW1p33jQCUK10cmxUg +# zqfpvWjCnIehqauuAkvq2lE= # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: -# 00:70:9d:b4:28:dd:dd:0d:79:6a:17:99:de:68:20: -# e0:2b:41:69:cb:e9:1f:b5:9c:9b +# 00:a2:29:37:c0:93:d5:bf:67:e4:a4:5e:98:41:a7: +# 36:e9:46:94:ea:10:88:3b:b3:3d # pub: -# 04:01:4e:b0:89:24:35:5a:2a:b8:22:c2:c1:55:ee: -# 4d:7f:01:0d:42:fe:c8:73:17:6b:93:01:49:b5:65: -# dc:73:db:d0:75:84:41:ad:41:b8:e0:d7:6c:3a:f2: -# 72:f8:5b:22:2b:08 +# 04:00:a8:3a:02:96:89:23:ca:ea:91:1a:d3:09:0f: +# 34:64:78:a8:d8:b0:96:d6:9d:f7:8d:00:94:2b:5d: +# 1c:9b:15:20:ce:a7:e9:bd:68:c2:9c:87:a1:a9:ab: +# ae:02:4b:ea:da:51 # ASN1 OID: sect193r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 558 - genpkey EC key on sect193r1 with ec_param_enc:'named_curve' (text) @@ -22640,19 +22675,19 @@ # PQECAwICAQ8wTQQZABeFj+t6mJdRaeFx93tAh94JisipEd97AQQZAP37Sb/mw6if # rK2qeh5bvHzBwuXYMUeIFAMVABA/rsdNaW5naHVhUXV3f8Wxke8wBDMEAfSBvF8P # +Ep0rWzfb970v2F5YlNy2MDF4QAl45nykDcSzPPqnjoa0X+wsyAbavfOGwUCGQEA -# AAAAAAAAAAAAAADH80p3j0Q6zJIOukkCAQIEWDBWAgEBBBkAmIh1HCC1jFbrnL04 -# R71CU0skW1Fuc1tYoTYDNAAEACsYwrGdO8A4hLO0GdKni6CGw29GA0icywC1oh5K -# jZHwzh7EGaObikxh/rgEO/gms9E= +# AAAAAAAAAAAAAADH80p3j0Q6zJIOukkCAQIEWDBWAgEBBBkA2SQmPNw2Q+mPG/3x +# dIIIgS+e6bjOUp+qoTYDNAAEADUOXlbdirqlRkxc4PoEq6QAJEg4TPc/bQAdaPrt +# q7EVQ4/qSo3XeGDpOFyVKNcDy1I= # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: -# 00:98:88:75:1c:20:b5:8c:56:eb:9c:bd:38:47:bd: -# 42:53:4b:24:5b:51:6e:73:5b:58 +# 00:d9:24:26:3c:dc:36:43:e9:8f:1b:fd:f1:74:82: +# 08:81:2f:9e:e9:b8:ce:52:9f:aa # pub: -# 04:00:2b:18:c2:b1:9d:3b:c0:38:84:b3:b4:19:d2: -# a7:8b:a0:86:c3:6f:46:03:48:9c:cb:00:b5:a2:1e: -# 4a:8d:91:f0:ce:1e:c4:19:a3:9b:8a:4c:61:fe:b8: -# 04:3b:f8:26:b3:d1 +# 04:00:35:0e:5e:56:dd:8a:ba:a5:46:4c:5c:e0:fa: +# 04:ab:a4:00:24:48:38:4c:f7:3f:6d:00:1d:68:fa: +# ed:ab:b1:15:43:8f:ea:4a:8d:d7:78:60:e9:38:5c: +# 95:28:d7:03:cb:52 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -22694,19 +22729,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect193r2.named_curve.der => 0 ok 569 - genpkey EC params sect193r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEAYHKoZIzj0CAQYFK4EEABkEWDBWAgEBBBkAaX9pyHIF8XPgD/XJDHKb -# 0mCHSR//vjPUoTYDNAAEAXbLogzKlh+eKqP/m9JrvaYDXNExSED9ewFZbFqmecY5 -# DsnuNJqKwgiziXVVDBAP2bs= +# MG8CAQAwEAYHKoZIzj0CAQYFK4EEABkEWDBWAgEBBBkAje1EtZvrdL4yF67DBcMh +# L0n/ktES01oSoTYDNAAEAb0uq3l6g0lAE2Vm3d0N731mvFDMWHXrowAfAyr5n2OQ +# OeJERyCFbVCjhAV/42ddzrA= # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: -# 00:69:7f:69:c8:72:05:f1:73:e0:0f:f5:c9:0c:72: -# 9b:d2:60:87:49:1f:ff:be:33:d4 +# 00:8d:ed:44:b5:9b:eb:74:be:32:17:ae:c3:05:c3: +# 21:2f:49:ff:92:d1:12:d3:5a:12 # pub: -# 04:01:76:cb:a2:0c:ca:96:1f:9e:2a:a3:ff:9b:d2: -# 6b:bd:a6:03:5c:d1:31:48:40:fd:7b:01:59:6c:5a: -# a6:79:c6:39:0e:c9:ee:34:9a:8a:c2:08:b3:89:75: -# 55:0c:10:0f:d9:bb +# 04:01:bd:2e:ab:79:7a:83:49:40:13:65:66:dd:dd: +# 0d:ef:7d:66:bc:50:cc:58:75:eb:a3:00:1f:03:2a: +# f9:9f:63:90:39:e2:44:47:20:85:6d:50:a3:84:05: +# 7f:e3:67:5d:ce:b0 # ASN1 OID: sect193r2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 570 - genpkey EC key on sect193r2 with ec_param_enc:'named_curve' (text) @@ -22756,19 +22791,19 @@ # PQECAwICAQ8wTQQZAWPzWlE3ws4+pu2GZxkLC8Q+zWmXdwJwmwQZAMm7nokn1NZM # N34qsoVqWxbj77f2HUMWrgMVABC3tNaW5naHVhUXUTfIoW/Q2iIRBDMEANm2fRku # A2fIA/OeGn6CyhSmUTUKrmF+jwHOlDNWB8MErCnn3vvZygH1lvknIkzez2wCGQEA -# AAAAAAAAAAAAAAFaq1YbAFQTzNTumdUCAQIEWDBWAgEBBBkAeF5rjDX3Tb1dIy9o -# WnZR0/4qMZEzq7N/oTYDNAAEAIYkXxdur+A+HV9A5lRonWWr6+DsRrsOxQF19YkN -# ldG+bCQg7PvN9MXk/fTBG2C4r9I= +# AAAAAAAAAAAAAAFaq1YbAFQTzNTumdUCAQIEWDBWAgEBBBkA0GvXu9XH8jg5AFg7 +# /7PVzfkpbsNohDK+oTYDNAAEAdQeCm84aWBsWGFNYvoEgo5b3fMLXuGFRQE1Ap+N +# w1Ajgw9sE/b3tYfJUX9MTZOtxqM= # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: -# 00:78:5e:6b:8c:35:f7:4d:bd:5d:23:2f:68:5a:76: -# 51:d3:fe:2a:31:91:33:ab:b3:7f +# 00:d0:6b:d7:bb:d5:c7:f2:38:39:00:58:3b:ff:b3: +# d5:cd:f9:29:6e:c3:68:84:32:be # pub: -# 04:00:86:24:5f:17:6e:af:e0:3e:1d:5f:40:e6:54: -# 68:9d:65:ab:eb:e0:ec:46:bb:0e:c5:01:75:f5:89: -# 0d:95:d1:be:6c:24:20:ec:fb:cd:f4:c5:e4:fd:f4: -# c1:1b:60:b8:af:d2 +# 04:01:d4:1e:0a:6f:38:69:60:6c:58:61:4d:62:fa: +# 04:82:8e:5b:dd:f3:0b:5e:e1:85:45:01:35:02:9f: +# 8d:c3:50:23:83:0f:6c:13:f6:f7:b5:87:c9:51:7f: +# 4c:4d:93:ad:c6:a3 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -22811,20 +22846,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect233k1.named_curve.der => 0 ok 581 - genpkey EC params sect233k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MH0CAQAwEAYHKoZIzj0CAQYFK4EEABoEZjBkAgEBBB1ruTVSlrgTUP/1eX8PNKg3 -# BkurLQp0nVTuF9mQ1KFAAz4ABAHVkL3KMDtJ3224JyrRVjUKixSxA+NkVHAcyMrH -# cwBYW5vcbHw1Ww//UQ6EZHy8gOvSS8zoPZUWHsBU8Q== +# MH0CAQAwEAYHKoZIzj0CAQYFK4EEABoEZjBkAgEBBB1QYbk/iULavQChf5Ra4FpK +# 8xaaMVysRliqSTDgNaFAAz4ABAGDX9aURhFgV/i1ciRPW2lCrXnRZXbrpvQssO1r +# zQC1mF3xhS4ICVFweXDCRLH5npfp6cWQJ2wUl+Q6KQ== # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: -# 6b:b9:35:52:96:b8:13:50:ff:f5:79:7f:0f:34:a8: -# 37:06:4b:ab:2d:0a:74:9d:54:ee:17:d9:90:d4 +# 50:61:b9:3f:89:42:da:bd:00:a1:7f:94:5a:e0:5a: +# 4a:f3:16:9a:31:5c:ac:46:58:aa:49:30:e0:35 # pub: -# 04:01:d5:90:bd:ca:30:3b:49:df:6d:b8:27:2a:d1: -# 56:35:0a:8b:14:b1:03:e3:64:54:70:1c:c8:ca:c7: -# 73:00:58:5b:9b:dc:6c:7c:35:5b:0f:ff:51:0e:84: -# 64:7c:bc:80:eb:d2:4b:cc:e8:3d:95:16:1e:c0:54: -# f1 +# 04:01:83:5f:d6:94:46:11:60:57:f8:b5:72:24:4f: +# 5b:69:42:ad:79:d1:65:76:eb:a6:f4:2c:b0:ed:6b: +# cd:00:b5:98:5d:f1:85:2e:08:09:51:70:79:70:c2: +# 44:b1:f9:9e:97:e9:e9:c5:90:27:6c:14:97:e4:3a: +# 29 # ASN1 OID: sect233k1 # NIST CURVE: K-233 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -22869,20 +22904,20 @@ # PQECAwICAUowQAQeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABB4AAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEPQQBcjK6hTp+cxrxKfIv9BSVY6QZ # wmv1Ckydbu+tYSYB21N97OgZt/cPVVpnxCeozZvxiuubVuDBEFb65qMCHgCAAAAA -# AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHR97gR6YbWmebVvn -# G1hWDH8UbHQyRT+qGZL8fazuoUADPgAEANYj5SBq31kyt/A4PNcWXxSDyXwWLRTJ -# azPd1H8BARKkvd8FqpjNlZ4IX87C9DWfDrPixMlpFed9dLUu +# AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHR3jL0XNCzY7T3Wd +# m2i6D/gpc/GyX0K/oo066Q+yoUADPgAEAKWJH13CA9QFVpX9XHYguoWn+MZjEr99 +# QhQD0aZVACJhz0Y2J9uDMx3o7M+1dAd7ngayOaC9XKHSGrnO # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: -# 1f:7b:81:1e:98:6d:69:9e:6d:5b:e7:1b:58:56:0c: -# 7f:14:6c:74:32:45:3f:aa:19:92:fc:7d:ac:ee +# 1d:e3:2f:45:cd:0b:36:3b:4f:75:9d:9b:68:ba:0f: +# f8:29:73:f1:b2:5f:42:bf:a2:8d:3a:e9:0f:b2 # pub: -# 04:00:d6:23:e5:20:6a:df:59:32:b7:f0:38:3c:d7: -# 16:5f:14:83:c9:7c:16:2d:14:c9:6b:33:dd:d4:7f: -# 01:01:12:a4:bd:df:05:aa:98:cd:95:9e:08:5f:ce: -# c2:f4:35:9f:0e:b3:e2:c4:c9:69:15:e7:7d:74:b5: -# 2e +# 04:00:a5:89:1f:5d:c2:03:d4:05:56:95:fd:5c:76: +# 20:ba:85:a7:f8:c6:63:12:bf:7d:42:14:03:d1:a6: +# 55:00:22:61:cf:46:36:27:db:83:33:1d:e8:ec:cf: +# b5:74:07:7b:9e:06:b2:39:a0:bd:5c:a1:d2:1a:b9: +# ce # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -22919,20 +22954,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect233r1.named_curve.der => 0 ok 593 - genpkey EC params sect233r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MH4CAQAwEAYHKoZIzj0CAQYFK4EEABsEZzBlAgEBBB4AzkBbqBV8u/QShA3R9AKM -# nPbG6yXmCMR19XRlKNWhQAM+AAQAnD8GiaKgnQ8OWoeAgdvqinfxwtaGj1ynqGb5 -# 6d8BYioCamx4wZCZDWDmW43xLP0z9BcXLWlk9UJZSrc= +# MH4CAQAwEAYHKoZIzj0CAQYFK4EEABsEZzBlAgEBBB4AUo4mD2mBmNbY1lYCPw8r +# 5X9oQi7KzTTOaMexpeChQAM+AAQBSWqIgNqhvz9K0kxOHO+AFkdJUMI4X4L0OxrD +# KhgBQLldVWP6X+P1yH+XEEkdjinCwYrJwxEL4a1aFiM= # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: -# 00:ce:40:5b:a8:15:7c:bb:f4:12:84:0d:d1:f4:02: -# 8c:9c:f6:c6:eb:25:e6:08:c4:75:f5:74:65:28:d5 +# 00:52:8e:26:0f:69:81:98:d6:d8:d6:56:02:3f:0f: +# 2b:e5:7f:68:42:2e:ca:cd:34:ce:68:c7:b1:a5:e0 # pub: -# 04:00:9c:3f:06:89:a2:a0:9d:0f:0e:5a:87:80:81: -# db:ea:8a:77:f1:c2:d6:86:8f:5c:a7:a8:66:f9:e9: -# df:01:62:2a:02:6a:6c:78:c1:90:99:0d:60:e6:5b: -# 8d:f1:2c:fd:33:f4:17:17:2d:69:64:f5:42:59:4a: -# b7 +# 04:01:49:6a:88:80:da:a1:bf:3f:4a:d2:4c:4e:1c: +# ef:80:16:47:49:50:c2:38:5f:82:f4:3b:1a:c3:2a: +# 18:01:40:b9:5d:55:63:fa:5f:e3:f5:c8:7f:97:10: +# 49:1d:8e:29:c2:c1:8a:c9:c3:11:0b:e1:ad:5a:16: +# 23 # ASN1 OID: sect233r1 # NIST CURVE: B-233 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -22983,20 +23018,20 @@ # 3mwzLH+MCSO7WCE7Mzsg6c5Cgf4RX32PkK0DFQB01Z/wf2tBPQ6hSzRLIKLbBJtQ # wwQ9BAD6yd/LrIMTuyE58bt1X+9lvDkfizb4+Otzcf1ViwEAagikGQM1BnjlhSi+ # v4oL7/hnp8o2cW9+AfgQUgIeAQAAAAAAAAAAAAAAAAAAE+l05y+KaSIDHSYDz+DX -# AgECBGcwZQIBAQQeACbxqFHT4mxmBFLI489CHs3PuZUvevRUS3zs5IKXoUADPgAE -# Ab4kyJFN3LpNKuOBjVZI3PWt2GUMF3tsyd9/+lliAbMqmbsEaHsw2Uoy0ivzD8/T -# bfj7bGQAEuHjglb0 +# AgECBGcwZQIBAQQeALsrm7vQ2p0f4vu5UP9P/y0Vmy3I7ys46+6uZ+uwoUADPgAE +# AGoVNJtIxHQIcoL4ilr7i//KbVNLM+XJkGYey9KYAQo+tATff1jsvNeiLjsrsWPW +# 1pQQCbcykvmdlGjz # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: -# 00:26:f1:a8:51:d3:e2:6c:66:04:52:c8:e3:cf:42: -# 1e:cd:cf:b9:95:2f:7a:f4:54:4b:7c:ec:e4:82:97 +# 00:bb:2b:9b:bb:d0:da:9d:1f:e2:fb:b9:50:ff:4f: +# ff:2d:15:9b:2d:c8:ef:2b:38:eb:ee:ae:67:eb:b0 # pub: -# 04:01:be:24:c8:91:4d:dc:ba:4d:2a:e3:81:8d:56: -# 48:dc:f5:ad:d8:65:0c:17:7b:6c:c9:df:7f:fa:59: -# 62:01:b3:2a:99:bb:04:68:7b:30:d9:4a:32:d2:2b: -# f3:0f:cf:d3:6d:f8:fb:6c:64:00:12:e1:e3:82:56: -# f4 +# 04:00:6a:15:34:9b:48:c4:74:08:72:82:f8:8a:5a: +# fb:8b:ff:ca:6d:53:4b:33:e5:c9:90:66:1e:cb:d2: +# 98:01:0a:3e:b4:04:df:7f:58:ec:bc:d7:a2:2e:3b: +# 2b:b1:63:d6:d6:94:10:09:b7:32:92:f9:9d:94:68: +# f3 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -23037,20 +23072,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect239k1.named_curve.der => 0 ok 605 - genpkey EC params sect239k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MH4CAQAwEAYHKoZIzj0CAQYFK4EEAAMEZzBlAgEBBB4cRGZ8Bc+P+s3R8MqMpIYH -# a2LllNUZg9w+0AvoYMahQAM+AAQd7O6eOi6KkbstO672IIea31J8oDq/I45InZFb -# LX1zajgmOH9KlBgCHZv3vEUJpAZPA1kTsz6MQP384HY= +# MH4CAQAwEAYHKoZIzj0CAQYFK4EEAAMEZzBlAgEBBB4JH3ASZNoabCDvT1Llm5up +# 0E1o54FqV7PmukDtX+uhQAM+AAR7lp0MsBjZf2Kdk22nVRL2Dbm0n5OkieuesGR1 +# xRALRvebxwy5YIMvFIbBrVdaGaxWU02U2KlreK/EQ+8= # -----END PRIVATE KEY----- # Private-Key: (238 bit) # priv: -# 1c:44:66:7c:05:cf:8f:fa:cd:d1:f0:ca:8c:a4:86: -# 07:6b:62:e5:94:d5:19:83:dc:3e:d0:0b:e8:60:c6 +# 09:1f:70:12:64:da:1a:6c:20:ef:4f:52:e5:9b:9b: +# a9:d0:4d:68:e7:81:6a:57:b3:e6:ba:40:ed:5f:eb # pub: -# 04:1d:ec:ee:9e:3a:2e:8a:91:bb:2d:3b:ae:f6:20: -# 87:9a:df:52:7c:a0:3a:bf:23:8e:48:9d:91:5b:2d: -# 7d:73:6a:38:26:38:7f:4a:94:18:02:1d:9b:f7:bc: -# 45:09:a4:06:4f:03:59:13:b3:3e:8c:40:fd:fc:e0: -# 76 +# 04:7b:96:9d:0c:b0:18:d9:7f:62:9d:93:6d:a7:55: +# 12:f6:0d:b9:b4:9f:93:a4:89:eb:9e:b0:64:75:c5: +# 10:0b:46:f7:9b:c7:0c:b9:60:83:2f:14:86:c1:ad: +# 57:5a:19:ac:56:53:4d:94:d8:a9:6b:78:af:c4:43: +# ef # ASN1 OID: sect239k1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 606 - genpkey EC key on sect239k1 with ec_param_enc:'named_curve' (text) @@ -23095,20 +23130,20 @@ # PQECAwICAgCeMEAEHgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQeAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBD0EKaC2qIepg+lzCYimhyeostEm # xEzCzHsqZVUZMDXcdjEIBPEuVJvbARwQMInnNRCssnX8MSpdxrdlU/DKAh4gAAAA -# AAAAAAAAAAAAAABaef7GfLbpHxwdqADkeKUCAQQEZzBlAgEBBB4NomVqDzCMbfZA -# xfDOB4XSxj4rluMoaPUKDrTZNp+hQAM+AAQmkC8b3UV+7upXuZM9nm1RMBgJbURA -# X5e+XqoFx29FKKUksEg3uJXToMdxw9cD24rVAcFwW+28iiWC9So= +# AAAAAAAAAAAAAABaef7GfLbpHxwdqADkeKUCAQQEZzBlAgEBBB4b0Re22XX9kjek +# jA5lE22u7JJKDtdfs0xoU+I32uuhQAM+AARJ731VuQ3q2hOjDWSfSsIQL5iP1l2Z +# VFNlxKS6UjtudgCzdE2EDlmXNmnyHAmJpxeZR76M3HLDjxg/+9o= # -----END PRIVATE KEY----- # Private-Key: (238 bit) # priv: -# 0d:a2:65:6a:0f:30:8c:6d:f6:40:c5:f0:ce:07:85: -# d2:c6:3e:2b:96:e3:28:68:f5:0a:0e:b4:d9:36:9f +# 1b:d1:17:b6:d9:75:fd:92:37:a4:8c:0e:65:13:6d: +# ae:ec:92:4a:0e:d7:5f:b3:4c:68:53:e2:37:da:eb # pub: -# 04:26:90:2f:1b:dd:45:7e:ee:ea:57:b9:93:3d:9e: -# 6d:51:30:18:09:6d:44:40:5f:97:be:5e:aa:05:c7: -# 6f:45:28:a5:24:b0:48:37:b8:95:d3:a0:c7:71:c3: -# d7:03:db:8a:d5:01:c1:70:5b:ed:bc:8a:25:82:f5: -# 2a +# 04:49:ef:7d:55:b9:0d:ea:da:13:a3:0d:64:9f:4a: +# c2:10:2f:98:8f:d6:5d:99:54:53:65:c4:a4:ba:52: +# 3b:6e:76:00:b3:74:4d:84:0e:59:97:36:69:f2:1c: +# 09:89:a7:17:99:47:be:8c:dc:72:c3:8f:18:3f:fb: +# da # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -23146,22 +23181,22 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect283k1.named_curve.der => 0 ok 617 - genpkey EC params sect283k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGQAgEAMBAGByqGSM49AgEGBSuBBAAQBHkwdwIBAQQkAdQtlsdzzT5abrJVgr3I -# ZdhtXVvcUllzAniruz1Q4D6FF4IMoUwDSgAEBHfqsNFW9iOiXxM7GtCzvMFdd6pS -# s7Xe3NESocmr5+cN4RFHA39PY57zMAWCt3HlVHG/fAyHbcpziLB+toyAvtDnKBz/ -# OHaX +# MIGQAgEAMBAGByqGSM49AgEGBSuBBAAQBHkwdwIBAQQkARlWx86vrYCZlDt1mV7F +# Sath9Miemb3c5KjXLNWkRW/Si4ZtoUwDSgAEB8SAPnLtVFzIYG2/G0ohYPRWVzXI +# ldLSg+NSlAAPIFz1s4cfBn2Vtpe0IFR8KmdAK45pOzz+JOUePwSs165dkz1EaTgF +# Oxp1 # -----END PRIVATE KEY----- # Private-Key: (281 bit) # priv: -# 01:d4:2d:96:c7:73:cd:3e:5a:6e:b2:55:82:bd:c8: -# 65:d8:6d:5d:5b:dc:52:59:73:02:78:ab:bb:3d:50: -# e0:3e:85:17:82:0c -# pub: -# 04:04:77:ea:b0:d1:56:f6:23:a2:5f:13:3b:1a:d0: -# b3:bc:c1:5d:77:aa:52:b3:b5:de:dc:d1:12:a1:c9: -# ab:e7:e7:0d:e1:11:47:03:7f:4f:63:9e:f3:30:05: -# 82:b7:71:e5:54:71:bf:7c:0c:87:6d:ca:73:88:b0: -# 7e:b6:8c:80:be:d0:e7:28:1c:ff:38:76:97 +# 01:19:56:c7:ce:af:ad:80:99:94:3b:75:99:5e:c5: +# 49:ab:61:f4:c8:9e:99:bd:dc:e4:a8:d7:2c:d5:a4: +# 45:6f:d2:8b:86:6d +# pub: +# 04:07:c4:80:3e:72:ed:54:5c:c8:60:6d:bf:1b:4a: +# 21:60:f4:56:57:35:c8:95:d2:d2:83:e3:52:94:00: +# 0f:20:5c:f5:b3:87:1f:06:7d:95:b6:97:b4:20:54: +# 7c:2a:67:40:2b:8e:69:3b:3c:fe:24:e5:1e:3f:04: +# ac:d7:ae:5d:93:3d:44:69:38:05:3b:1a:75 # ASN1 OID: sect283k1 # NIST CURVE: K-283 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -23209,21 +23244,21 @@ # AAAAAAAAAAAEJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQRJ # BAUDIT94ykSIPxo7gWLxiOVTzSZfI8FWehaHaROwwqwkWEkoNgHM2jgPHJ4xjZD5 # XQflQm/ofkXA6BhGmORZYjZONBFhd90iWQIkAf//////////////////////6a4u -# 0HV3Jl3/f5RFHgYeFjxhAgEEBHkwdwIBAQQkABs3uLUXDIicuRT155hppfRNv7hp -# UxssowXcYJNXICPNRbESoUwDSgAEAAkV2EJ5vrp1o2pVwszwzNdj6Z6E4E2On34m -# TWzly/AH5Ru0AWhjJJEWEGIKXtpBl9bB6QALRQkr6S2npXUeFO99YjyaAG38 +# 0HV3Jl3/f5RFHgYeFjxhAgEEBHkwdwIBAQQkAG6KypqMT0YnywzTC2IOqOwtTA3H +# vwk1aClCqQTwWqTBBlwhoUwDSgAEA18yNtOGxqqtdrLl/13bjPUP5fSmWuhF1gRx +# BUfT0FtzijjaBuLQ2pwcHOP4txXXJ3GzVn5iJFodYdhwJytO9eSNpdKqgGWG # -----END PRIVATE KEY----- # Private-Key: (281 bit) # priv: -# 00:1b:37:b8:b5:17:0c:88:9c:b9:14:f5:e7:98:69: -# a5:f4:4d:bf:b8:69:53:1b:2c:a3:05:dc:60:93:57: -# 20:23:cd:45:b1:12 -# pub: -# 04:00:09:15:d8:42:79:be:ba:75:a3:6a:55:c2:cc: -# f0:cc:d7:63:e9:9e:84:e0:4d:8e:9f:7e:26:4d:6c: -# e5:cb:f0:07:e5:1b:b4:01:68:63:24:91:16:10:62: -# 0a:5e:da:41:97:d6:c1:e9:00:0b:45:09:2b:e9:2d: -# a7:a5:75:1e:14:ef:7d:62:3c:9a:00:6d:fc +# 00:6e:8a:ca:9a:8c:4f:46:27:cb:0c:d3:0b:62:0e: +# a8:ec:2d:4c:0d:c7:bf:09:35:68:29:42:a9:04:f0: +# 5a:a4:c1:06:5c:21 +# pub: +# 04:03:5f:32:36:d3:86:c6:aa:ad:76:b2:e5:ff:5d: +# db:8c:f5:0f:e5:f4:a6:5a:e8:45:d6:04:71:05:47: +# d3:d0:5b:73:8a:38:da:06:e2:d0:da:9c:1c:1c:e3: +# f8:b7:15:d7:27:71:b3:56:7e:62:24:5a:1d:61:d8: +# 70:27:2b:4e:f5:e4:8d:a5:d2:aa:80:65:86 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -23262,22 +23297,22 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect283r1.named_curve.der => 0 ok 629 - genpkey EC params sect283r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGQAgEAMBAGByqGSM49AgEGBSuBBAARBHkwdwIBAQQkAnxcQCTjhhpNKo1pHJ8o -# msIrE+iXDgZWiZmybPPu6W4tdL1VoUwDSgAEB0GCPcnieMrC1gp0dEdQ8dHIv2P3 -# kbnLUaAf7mqp21KhCKeoBoK6k4dRg3SKiSv5KBbvhmRIgha3ZHzsdarnRHw6TZs4 -# xHx5 +# MIGQAgEAMBAGByqGSM49AgEGBSuBBAARBHkwdwIBAQQkAqQKlN4uI7TdKHrihBUl +# B5f36qHVv3mPq8D6N56/r/jC9DX5oUwDSgAEBRBQBf/L6hMTClQ11Hru8CGMVfNP +# f+4vpZ1bUU/CnJg71TBxBr8Ubo03ej0nmtLtnuh066G6CP/zfkXT7QbapPb28eQ+ +# bqMQ # -----END PRIVATE KEY----- # Private-Key: (282 bit) # priv: -# 02:7c:5c:40:24:e3:86:1a:4d:2a:8d:69:1c:9f:28: -# 9a:c2:2b:13:e8:97:0e:06:56:89:99:b2:6c:f3:ee: -# e9:6e:2d:74:bd:55 -# pub: -# 04:07:41:82:3d:c9:e2:78:ca:c2:d6:0a:74:74:47: -# 50:f1:d1:c8:bf:63:f7:91:b9:cb:51:a0:1f:ee:6a: -# a9:db:52:a1:08:a7:a8:06:82:ba:93:87:51:83:74: -# 8a:89:2b:f9:28:16:ef:86:64:48:82:16:b7:64:7c: -# ec:75:aa:e7:44:7c:3a:4d:9b:38:c4:7c:79 +# 02:a4:0a:94:de:2e:23:b4:dd:28:7a:e2:84:15:25: +# 07:97:f7:ea:a1:d5:bf:79:8f:ab:c0:fa:37:9e:bf: +# af:f8:c2:f4:35:f9 +# pub: +# 04:05:10:50:05:ff:cb:ea:13:13:0a:54:35:d4:7a: +# ee:f0:21:8c:55:f3:4f:7f:ee:2f:a5:9d:5b:51:4f: +# c2:9c:98:3b:d5:30:71:06:bf:14:6e:8d:37:7a:3d: +# 27:9a:d2:ed:9e:e8:74:eb:a1:ba:08:ff:f3:7e:45: +# d3:ed:06:da:a4:f6:f6:f1:e4:3e:6e:a3:10 # ASN1 OID: sect283r1 # NIST CURVE: B-283 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -23333,21 +23368,21 @@ # AxUAd+Kwc3DrD4MqbdW2LfyIzQa7hL4ESQQF+TkljbfdkOGTT4xwsN/sLu0luFV+ # rJyA4uGY+M2+zYaxIFMDZ2hU/iQUHLmP5tSyDQK0UW/3AjUO3bCCZ3nIE/DfRb6B # EvQCJAP//////////////////////++QOZZg/JOKkBZbBCp8762zBwIBAgR5MHcC -# AQEEJAOHtDx4WiCk4fgYz43+oxZD8ycfImtzBAHneDk7KZcZ3Rn37aFMA0oABAR2 -# Exzsy7qsi8q0Y8pyeasg/ay2R+OioQjgmF9sZn+wmnCBNQA6aX2jh389pCrX8Ip1 -# bVpiTSf0If3Cz6EVmLxv5T9c3x1IxA== +# AQEEJAFxdIWd/qSbus/X1QgDfQ3FChqx4Ai1ZwDFw2yjCAFCfS+RU6FMA0oABAUm +# x7BC8I7dbLYfUNF/okoc2x+/mFBSf3JrmNOrcM6gqi2l8gQxsKd0QxiZxSgXn9PD +# SwxN5wGU4llQrafJYdmKZ7AwR6IWXw== # -----END PRIVATE KEY----- # Private-Key: (282 bit) # priv: -# 03:87:b4:3c:78:5a:20:a4:e1:f8:18:cf:8d:fe:a3: -# 16:43:f3:27:1f:22:6b:73:04:01:e7:78:39:3b:29: -# 97:19:dd:19:f7:ed -# pub: -# 04:04:76:13:1c:ec:cb:ba:ac:8b:ca:b4:63:ca:72: -# 79:ab:20:fd:ac:b6:47:e3:a2:a1:08:e0:98:5f:6c: -# 66:7f:b0:9a:70:81:35:00:3a:69:7d:a3:87:7f:3d: -# a4:2a:d7:f0:8a:75:6d:5a:62:4d:27:f4:21:fd:c2: -# cf:a1:15:98:bc:6f:e5:3f:5c:df:1d:48:c4 +# 01:71:74:85:9d:fe:a4:9b:ba:cf:d7:d5:08:03:7d: +# 0d:c5:0a:1a:b1:e0:08:b5:67:00:c5:c3:6c:a3:08: +# 01:42:7d:2f:91:53 +# pub: +# 04:05:26:c7:b0:42:f0:8e:dd:6c:b6:1f:50:d1:7f: +# a2:4a:1c:db:1f:bf:98:50:52:7f:72:6b:98:d3:ab: +# 70:ce:a0:aa:2d:a5:f2:04:31:b0:a7:74:43:18:99: +# c5:28:17:9f:d3:c3:4b:0c:4d:e7:01:94:e2:59:50: +# ad:a7:c9:61:d9:8a:67:b0:30:47:a2:16:5f # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -23392,26 +23427,26 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect409k1.named_curve.der => 0 ok 641 - genpkey EC params sect409k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHBAgEAMBAGByqGSM49AgEGBSuBBAAkBIGpMIGmAgEBBDMshhWPrx6vFdMVGNvL -# +63ECT22RajpHAofmOEe7k19cgebAiaw5tpV4l4THJsWl3S7YjahbANqAAQBnAcW -# szmp2bfKjQ9jcUUMUNQgAid6ucWkjSrcLmJW1kw8N58agAdLYgsvACWru/dD4sny -# ATQ5Fa0eusMOIo77+Tm1lkOD6zdXtSMTTbF52ht00LRX5bRZz0OvZAXe2jsgCTNl -# F7ihKg== +# MIHBAgEAMBAGByqGSM49AgEGBSuBBAAkBIGpMIGmAgEBBDN+dGwIebtUpewLtucE +# rcnGm0X0jw9LSxXiTdZgSBOHRnvkulJJtpjtRq2TSzgFpXKEf6KhbANqAAQA/Q/F +# llgKUqZUgGFM3drw1IHBbXs4uV74U4eFI4Px5PaoL7wFmiVw7pJ0YIbsGTJrlMAI +# AIZ1GMyJBafBU9rKai6aBE0xsO+OAd5xM1iJ2Ugy8/cJytpq5eMZk7n73E97/HOB +# pKZoqQ== # -----END PRIVATE KEY----- # Private-Key: (407 bit) # priv: -# 2c:86:15:8f:af:1e:af:15:d3:15:18:db:cb:fb:ad: -# c4:09:3d:b6:45:a8:e9:1c:0a:1f:98:e1:1e:ee:4d: -# 7d:72:07:9b:02:26:b0:e6:da:55:e2:5e:13:1c:9b: -# 16:97:74:bb:62:36 -# pub: -# 04:01:9c:07:16:b3:39:a9:d9:b7:ca:8d:0f:63:71: -# 45:0c:50:d4:20:02:27:7a:b9:c5:a4:8d:2a:dc:2e: -# 62:56:d6:4c:3c:37:9f:1a:80:07:4b:62:0b:2f:00: -# 25:ab:bb:f7:43:e2:c9:f2:01:34:39:15:ad:1e:ba: -# c3:0e:22:8e:fb:f9:39:b5:96:43:83:eb:37:57:b5: -# 23:13:4d:b1:79:da:1b:74:d0:b4:57:e5:b4:59:cf: -# 43:af:64:05:de:da:3b:20:09:33:65:17:b8:a1:2a +# 7e:74:6c:08:79:bb:54:a5:ec:0b:b6:e7:04:ad:c9: +# c6:9b:45:f4:8f:0f:4b:4b:15:e2:4d:d6:60:48:13: +# 87:46:7b:e4:ba:52:49:b6:98:ed:46:ad:93:4b:38: +# 05:a5:72:84:7f:a2 +# pub: +# 04:00:fd:0f:c5:96:58:0a:52:a6:54:80:61:4c:dd: +# da:f0:d4:81:c1:6d:7b:38:b9:5e:f8:53:87:85:23: +# 83:f1:e4:f6:a8:2f:bc:05:9a:25:70:ee:92:74:60: +# 86:ec:19:32:6b:94:c0:08:00:86:75:18:cc:89:05: +# a7:c1:53:da:ca:6a:2e:9a:04:4d:31:b0:ef:8e:01: +# de:71:33:58:89:d9:48:32:f3:f7:09:ca:da:6a:e5: +# e3:19:93:b9:fb:dc:4f:7b:fc:73:81:a4:a6:68:a9 # ASN1 OID: sect409k1 # NIST CURVE: K-409 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -23467,25 +23502,25 @@ # B8hMJ6zPuPn2fMLEYBietaqqYu4iLrGzVUDP6QI3RgHjaQULfE5CrLodrL8EKZw0 # YHgvkY6kJ+YyUWXp6hDj2l9sQunFUhWqnKJ6WGPsSNjgKGsCM3////////////// # ///////////////////+X4Oy1OogQA7EVX1e0+PnyltLXIO44B5fzwIBBASBqTCB -# pgIBAQQzYW8LIDeO30XjSDTYflZHVrlJ7YupnbW5KG5PROq+xEbfjR8KWtdcNdY1 -# MRvF8ZRI43qkoWwDagAEAWq7iRU5P/XAtW3oKiJDMfaG47QU1mGMLdhYIqPltUbh -# LpBkdCd2oJ5P45ivLgY8y2T0PAGxuWZfIRMRnqS/LtVHVN8IOIXRkRuOy8CWrrIe -# Yx1+oUgHE8op0Pqh0pFjK5n+l+ktAR4= +# pgIBAQQzDpaNx4mBv7RyPAQkp3auN2OCAtk7cujEspBA/0JbPBjWFGW1Xsk6+h4Q +# wT5kSxRIFgRyoWwDagAEANy/TlOnKd3NsI2/kR1MwqHmX2KnQXbwYmqQosg3MGwG +# ze4ZD3q/wpegTtpDAkaSZQ2ThgHOxp2CmtG+mEzqy4e5PacVnd7ql6ra+w528fRB +# b75D90IJyagwmycykTn3IkDO1YWtQ6I= # -----END PRIVATE KEY----- # Private-Key: (407 bit) # priv: -# 61:6f:0b:20:37:8e:df:45:e3:48:34:d8:7e:56:47: -# 56:b9:49:ed:8b:a9:9d:b5:b9:28:6e:4f:44:ea:be: -# c4:46:df:8d:1f:0a:5a:d7:5c:35:d6:35:31:1b:c5: -# f1:94:48:e3:7a:a4 -# pub: -# 04:01:6a:bb:89:15:39:3f:f5:c0:b5:6d:e8:2a:22: -# 43:31:f6:86:e3:b4:14:d6:61:8c:2d:d8:58:22:a3: -# e5:b5:46:e1:2e:90:64:74:27:76:a0:9e:4f:e3:98: -# af:2e:06:3c:cb:64:f4:3c:01:b1:b9:66:5f:21:13: -# 11:9e:a4:bf:2e:d5:47:54:df:08:38:85:d1:91:1b: -# 8e:cb:c0:96:ae:b2:1e:63:1d:7e:a1:48:07:13:ca: -# 29:d0:fa:a1:d2:91:63:2b:99:fe:97:e9:2d:01:1e +# 0e:96:8d:c7:89:81:bf:b4:72:3c:04:24:a7:76:ae: +# 37:63:82:02:d9:3b:72:e8:c4:b2:90:40:ff:42:5b: +# 3c:18:d6:14:65:b5:5e:c9:3a:fa:1e:10:c1:3e:64: +# 4b:14:48:16:04:72 +# pub: +# 04:00:dc:bf:4e:53:a7:29:dd:cd:b0:8d:bf:91:1d: +# 4c:c2:a1:e6:5f:62:a7:41:76:f0:62:6a:90:a2:c8: +# 37:30:6c:06:cd:ee:19:0f:7a:bf:c2:97:a0:4e:da: +# 43:02:46:92:65:0d:93:86:01:ce:c6:9d:82:9a:d1: +# be:98:4c:ea:cb:87:b9:3d:a7:15:9d:de:ea:97:aa: +# da:fb:0e:76:f1:f4:41:6f:be:43:f7:42:09:c9:a8: +# 30:9b:27:32:91:39:f7:22:40:ce:d5:85:ad:43:a2 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -23528,26 +23563,26 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect409r1.named_curve.der => 0 ok 653 - genpkey EC params sect409r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHCAgEAMBAGByqGSM49AgEGBSuBBAAlBIGqMIGnAgEBBDQAKaLik/wvPit3+lWi -# tbzf4wFQKFDFx49KWMx+QaTdnt4Pk4KeMujxDaNGeBS2NLbpXQ8YoWwDagAEAGm9 -# TdWrHbDwTMLzVrRRWHV82/44fDAaVgWWXVyOiZFX7UR0Zd3ucQTGjgEL5SXGaq3a -# ewG7WDqDtKvwVo7j+A75/D5KAL3IuojmsO9mQ5rOBnWO7TdGmwO6ys1+GUWPSNT5 -# eDFA70A= +# MIHCAgEAMBAGByqGSM49AgEGBSuBBAAlBIGqMIGnAgEBBDQA8OTZpD4OD+XuSFAp +# 2vnDY3TKtlGMiA2IDlBoh8sz/WwGp+CWaGo/VLPOx/ElHxjxgchhoWwDagAEAPJo +# VfleJgYQ6wZAYBcTrm/dVeVxV7p8Kvz2z8AAoFgKTnV820CvOBrRej/BrleVUg72 +# 6QE2/w5zhl4psBKEshtFxYYsr+D7w0/7i0m7AQinoV5J8TGvpP9BYBS4dXvPl61O +# nFguuFI= # -----END PRIVATE KEY----- # Private-Key: (409 bit) # priv: -# 00:29:a2:e2:93:fc:2f:3e:2b:77:fa:55:a2:b5:bc: -# df:e3:01:50:28:50:c5:c7:8f:4a:58:cc:7e:41:a4: -# dd:9e:de:0f:93:82:9e:32:e8:f1:0d:a3:46:78:14: -# b6:34:b6:e9:5d:0f:18 -# pub: -# 04:00:69:bd:4d:d5:ab:1d:b0:f0:4c:c2:f3:56:b4: -# 51:58:75:7c:db:fe:38:7c:30:1a:56:05:96:5d:5c: -# 8e:89:91:57:ed:44:74:65:dd:ee:71:04:c6:8e:01: -# 0b:e5:25:c6:6a:ad:da:7b:01:bb:58:3a:83:b4:ab: -# f0:56:8e:e3:f8:0e:f9:fc:3e:4a:00:bd:c8:ba:88: -# e6:b0:ef:66:43:9a:ce:06:75:8e:ed:37:46:9b:03: -# ba:ca:cd:7e:19:45:8f:48:d4:f9:78:31:40:ef:40 +# 00:f0:e4:d9:a4:3e:0e:0f:e5:ee:48:50:29:da:f9: +# c3:63:74:ca:b6:51:8c:88:0d:88:0e:50:68:87:cb: +# 33:fd:6c:06:a7:e0:96:68:6a:3f:54:b3:ce:c7:f1: +# 25:1f:18:f1:81:c8:61 +# pub: +# 04:00:f2:68:55:f9:5e:26:06:10:eb:06:40:60:17: +# 13:ae:6f:dd:55:e5:71:57:ba:7c:2a:fc:f6:cf:c0: +# 00:a0:58:0a:4e:75:7c:db:40:af:38:1a:d1:7a:3f: +# c1:ae:57:95:52:0e:f6:e9:01:36:ff:0e:73:86:5e: +# 29:b0:12:84:b2:1b:45:c5:86:2c:af:e0:fb:c3:4f: +# fb:8b:49:bb:01:08:a7:a1:5e:49:f1:31:af:a4:ff: +# 41:60:14:b8:75:7b:cf:97:ad:4e:9c:58:2e:b8:52 # ASN1 OID: sect409r1 # NIST CURVE: B-409 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -23610,26 +23645,26 @@ # BGkEAV1IYNCI3bNJawxgZHViYEQc3krxdx1NsB/+WzTllwPcJVqGihGAUVYDrqtg # eU5Uu3mWpwBhsc+ra+XzK7+ngyTtEGp2NrnFp70ZjQFYqk9UiNCPOFFPH99LT0DS # GBs2gcNkugJzxwYCNAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeKq1qYS8zMH -# vl+kfDyeBS+DgWTNN9miEXMCAQIEgaowgacCAQEENADq3KEK/rQTs8TrtzAU2m2N -# RbA+aW/QcltDBjE2qbdM7Ruet54NeWPeymPMwEsSKIoHYnuhbANqAAQBmjtwAAXf -# J6g02Hu/uTlK939fOGz8tQIea6pypW6941sKtJMS+b2DxVfWZ0VeMjrqG4kHAXle -# 7YuWkWR6PRjEzG7mGTOA14qh9FHP/+nFk9T2mCbSTb2tF8JXUqeVkGwAbaEhXVWH -# 7Q== +# vl+kfDyeBS+DgWTNN9miEXMCAQIEgaowgacCAQEENABd6ZHQlVeMaBM/rGmiPAW+ +# kM0gqcTbg1q7wf38Em8YBBXpxY/LhyvOu8dbKHvP2j0T/UahbANqAAQA+tdhLT+y +# OCzPKhFlIUbWlMtyEYNGsu5xuXQSW1/A/6my5fzXNIaG4oVq+yd2oQU4ci51ANFI +# CtLOGQWvdMll1Jj+Pl09q+jmeqB+S3CArQTaPZTyNZxOFTdkgfwFMD7a9P9OK6PM +# UA== # -----END PRIVATE KEY----- # Private-Key: (409 bit) # priv: -# 00:ea:dc:a1:0a:fe:b4:13:b3:c4:eb:b7:30:14:da: -# 6d:8d:45:b0:3e:69:6f:d0:72:5b:43:06:31:36:a9: -# b7:4c:ed:1b:9e:b7:9e:0d:79:63:de:ca:63:cc:c0: -# 4b:12:28:8a:07:62:7b -# pub: -# 04:01:9a:3b:70:00:05:df:27:a8:34:d8:7b:bf:b9: -# 39:4a:f7:7f:5f:38:6c:fc:b5:02:1e:6b:aa:72:a5: -# 6e:bd:e3:5b:0a:b4:93:12:f9:bd:83:c5:57:d6:67: -# 45:5e:32:3a:ea:1b:89:07:01:79:5e:ed:8b:96:91: -# 64:7a:3d:18:c4:cc:6e:e6:19:33:80:d7:8a:a1:f4: -# 51:cf:ff:e9:c5:93:d4:f6:98:26:d2:4d:bd:ad:17: -# c2:57:52:a7:95:90:6c:00:6d:a1:21:5d:55:87:ed +# 00:5d:e9:91:d0:95:57:8c:68:13:3f:ac:69:a2:3c: +# 05:be:90:cd:20:a9:c4:db:83:5a:bb:c1:fd:fc:12: +# 6f:18:04:15:e9:c5:8f:cb:87:2b:ce:bb:c7:5b:28: +# 7b:cf:da:3d:13:fd:46 +# pub: +# 04:00:fa:d7:61:2d:3f:b2:38:2c:cf:2a:11:65:21: +# 46:d6:94:cb:72:11:83:46:b2:ee:71:b9:74:12:5b: +# 5f:c0:ff:a9:b2:e5:fc:d7:34:86:86:e2:85:6a:fb: +# 27:76:a1:05:38:72:2e:75:00:d1:48:0a:d2:ce:19: +# 05:af:74:c9:65:d4:98:fe:3e:5d:3d:ab:e8:e6:7a: +# a0:7e:4b:70:80:ad:04:da:3d:94:f2:35:9c:4e:15: +# 37:64:81:fc:05:30:3e:da:f4:ff:4e:2b:a3:cc:50 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -23679,31 +23714,31 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect571k1.named_curve.der => 0 ok 665 - genpkey EC params sect571k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJgSB6DCB5QIBAQRIAL4bcL7b81/4QhTc -# 7Mav2PUBZ/XXAXwrUQI+ulekS5ov9DUxagTzbhorWQ3E8O49wWrkh41zaEbcZHkU -# 1sZ4guNWCecKigSBoYGVA4GSAAQCKczDUrRbzF3DLciV1dgxgVSJpHVvVmBK+jXi -# lV231N2jVByXXVfXNR8FRCEfFod7vydOmuUMlN/+8nkCzFeW7HjnyhLn72sHze8a -# Y7FYf3474jYHWSLZvYrb/pLxKIMIDg5df7yJWqV6jZQ9liwAjeZ6r+lvk7+TArjP -# Fz47g+qsGZLFg5SEsjqcfU+J4p0= +# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJgSB6DCB5QIBAQRIAaaX/Z1k4gpbzMwP +# mLUe5+wS3X1Y3YIgoUqhqJR+9XycyLq+O25E+L/G+q6hwfYWMvyiJik3DavWA9+c +# nh1km1QjOSuzi5l1oYGVA4GSAAQG/ee3NXNh7Lrj/7hloW+iIqqlIUGOfd2FKPSu +# xEErC71upgAkwQwxvCNDdyjfHIXBjsGxPnmXl+5DcqLMuXea778NAQPY9GkGNARX +# mVk2E6m0lk7NxOqDN/YHy6oQ/F5OX0PESywpERpwS53+C698hfkq5jvRzPEYouoK +# j1ijxYTAEUWMCqHUDlj2YekfYjg= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: -# 00:be:1b:70:be:db:f3:5f:f8:42:14:dc:ec:c6:af: -# d8:f5:01:67:f5:d7:01:7c:2b:51:02:3e:ba:57:a4: -# 4b:9a:2f:f4:35:31:6a:04:f3:6e:1a:2b:59:0d:c4: -# f0:ee:3d:c1:6a:e4:87:8d:73:68:46:dc:64:79:14: -# d6:c6:78:82:e3:56:09:e7:0a:8a:04:81 -# pub: -# 04:02:29:cc:c3:52:b4:5b:cc:5d:c3:2d:c8:95:d5: -# d8:31:81:54:89:a4:75:6f:56:60:4a:fa:35:e2:95: -# 5d:b7:d4:dd:a3:54:1c:97:5d:57:d7:35:1f:05:44: -# 21:1f:16:87:7b:bf:27:4e:9a:e5:0c:94:df:fe:f2: -# 79:02:cc:57:96:ec:78:e7:ca:12:e7:ef:6b:07:cd: -# ef:1a:63:b1:58:7f:7e:3b:e2:36:07:59:22:d9:bd: -# 8a:db:fe:92:f1:28:83:08:0e:0e:5d:7f:bc:89:5a: -# a5:7a:8d:94:3d:96:2c:00:8d:e6:7a:af:e9:6f:93: -# bf:93:02:b8:cf:17:3e:3b:83:ea:ac:19:92:c5:83: -# 94:84:b2:3a:9c:7d:4f:89:e2:9d +# 01:a6:97:fd:9d:64:e2:0a:5b:cc:cc:0f:98:b5:1e: +# e7:ec:12:dd:7d:58:dd:82:20:a1:4a:a1:a8:94:7e: +# f5:7c:9c:c8:ba:be:3b:6e:44:f8:bf:c6:fa:ae:a1: +# c1:f6:16:32:fc:a2:26:29:37:0d:ab:d6:03:df:9c: +# 9e:1d:64:9b:54:23:39:2b:b3:8b:99:75 +# pub: +# 04:06:fd:e7:b7:35:73:61:ec:ba:e3:ff:b8:65:a1: +# 6f:a2:22:aa:a5:21:41:8e:7d:dd:85:28:f4:ae:c4: +# 41:2b:0b:bd:6e:a6:00:24:c1:0c:31:bc:23:43:77: +# 28:df:1c:85:c1:8e:c1:b1:3e:79:97:97:ee:43:72: +# a2:cc:b9:77:9a:ef:bf:0d:01:03:d8:f4:69:06:34: +# 04:57:99:59:36:13:a9:b4:96:4e:cd:c4:ea:83:37: +# f6:07:cb:aa:10:fc:5e:4e:5f:43:c4:4b:2c:29:11: +# 1a:70:4b:9d:fe:0b:af:7c:85:f9:2a:e6:3b:d1:cc: +# f1:18:a2:ea:0a:8f:58:a3:c5:84:c0:11:45:8c:0a: +# a1:d4:0e:58:f6:61:e9:1f:62:38 # ASN1 OID: sect571k1 # NIST CURVE: K-571 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -23768,31 +23803,31 @@ # g6AciXIDSdyAf0+/N09K6t47ypUxTdWM7J8welT/xh78AG2KLJ1JecCsRK6nT767 # ufdyrty2ILAae6evGzIEMMhZGYT2Ac1MFD7xx6MCSAIAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAABMYUOHxmmPks5Go25F/QTi2MNhL5dY5OB6R3rRc -# /nePY3wQAQIBBASB6DCB5QIBAQRIAadsrV3DcnHR2tGM5lCY29rcnoIaiti2HoDH -# v63i7bwB/4ZtLTh78p8REFMTz7KXIp9E0bfNtO7uxr9Xv37mzYjsvN/jBYt0oYGV -# A4GSAAQCANP3plXFBw4amHP20Po6Hv942XDix/ibWkwaVIR7YYUkcOyJ5vH41Cf4 -# dx/nq/PRTLBGLA1gj38FPrS3E8uC3lMv2qrcCbMEkDHb3EIa4p465fR/ouYwWHgl -# MaVgByOU8cVFHfMrlhHMwFqif+57QHk4DVwcM3hSLG7N1AqoB4NGIFu18QC2HNX0 -# 8yiONEA= +# /nePY3wQAQIBBASB6DCB5QIBAQRIAby8yntx2Tz6715Jz05TDxaio3nxUcdLK6YP +# Zn2WEF7cIUMqsvbw316SASIwlnqPZbCGGtQjcIAdRlzp1nx8nxeClVTRuAZooYGV +# A4GSAAQGR4iexVu3tf/3TF8pMc8VSikVEGE0RpTPESNTNVF1VzS9TbzS/DYpvF8a +# Kne0qhquYYs2jG4bCL8V7YhnXq/3rAFPz3xjdfIH9v9Mld5DYV+PLtyuZDpWi7I3 +# cuq7VMyISgwfswAscDilx36gTeEDMzaoo4QwfWXDXpdR1L/71J4LGDEKcOnN1ZgJ +# DYxRw7U= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: -# 01:a7:6c:ad:5d:c3:72:71:d1:da:d1:8c:e6:50:98: -# db:da:dc:9e:82:1a:8a:d8:b6:1e:80:c7:bf:ad:e2: -# ed:bc:01:ff:86:6d:2d:38:7b:f2:9f:11:10:53:13: -# cf:b2:97:22:9f:44:d1:b7:cd:b4:ee:ee:c6:bf:57: -# bf:7e:e6:cd:88:ec:bc:df:e3:05:8b:74 -# pub: -# 04:02:00:d3:f7:a6:55:c5:07:0e:1a:98:73:f6:d0: -# fa:3a:1e:ff:78:d9:70:e2:c7:f8:9b:5a:4c:1a:54: -# 84:7b:61:85:24:70:ec:89:e6:f1:f8:d4:27:f8:77: -# 1f:e7:ab:f3:d1:4c:b0:46:2c:0d:60:8f:7f:05:3e: -# b4:b7:13:cb:82:de:53:2f:da:aa:dc:09:b3:04:90: -# 31:db:dc:42:1a:e2:9e:3a:e5:f4:7f:a2:e6:30:58: -# 78:25:31:a5:60:07:23:94:f1:c5:45:1d:f3:2b:96: -# 11:cc:c0:5a:a2:7f:ee:7b:40:79:38:0d:5c:1c:33: -# 78:52:2c:6e:cd:d4:0a:a8:07:83:46:20:5b:b5:f1: -# 00:b6:1c:d5:f4:f3:28:8e:34:40 +# 01:bc:bc:ca:7b:71:d9:3c:fa:ef:5e:49:cf:4e:53: +# 0f:16:a2:a3:79:f1:51:c7:4b:2b:a6:0f:66:7d:96: +# 10:5e:dc:21:43:2a:b2:f6:f0:df:5e:92:01:22:30: +# 96:7a:8f:65:b0:86:1a:d4:23:70:80:1d:46:5c:e9: +# d6:7c:7c:9f:17:82:95:54:d1:b8:06:68 +# pub: +# 04:06:47:88:9e:c5:5b:b7:b5:ff:f7:4c:5f:29:31: +# cf:15:4a:29:15:10:61:34:46:94:cf:11:23:53:35: +# 51:75:57:34:bd:4d:bc:d2:fc:36:29:bc:5f:1a:2a: +# 77:b4:aa:1a:ae:61:8b:36:8c:6e:1b:08:bf:15:ed: +# 88:67:5e:af:f7:ac:01:4f:cf:7c:63:75:f2:07:f6: +# ff:4c:95:de:43:61:5f:8f:2e:dc:ae:64:3a:56:8b: +# b2:37:72:ea:bb:54:cc:88:4a:0c:1f:b3:00:2c:70: +# 38:a5:c7:7e:a0:4d:e1:03:33:36:a8:a3:84:30:7d: +# 65:c3:5e:97:51:d4:bf:fb:d4:9e:0b:18:31:0a:70: +# e9:cd:d5:98:09:0d:8c:51:c3:b5 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -23840,31 +23875,31 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect571r1.named_curve.der => 0 ok 677 - genpkey EC params sect571r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJwSB6DCB5QIBAQRIAkI6UdVIiDObW8EM -# WjRe4HhE/45gLLDmVrUsXWV4FrWFkFiYoL9/XyRlnc4eyI/aWtR6pbCb/U1szJRy -# Ca9kiI0sNKgm2vxVoYGVA4GSAAQAG5bVx9L6vZg3byRZXwi/7Q/7nN5FDSJNvNnx -# 28BZQZ6pUZUZ1JJENr7AFGMFccYzpPYs94oYnwUo5kVPpRrw3IH9zbUB6mIDLUjT -# dQgT4SNZUeqjQhiqC6Fy7m+B386CEOilfEqRmQvGNaY6zf78N4j7hqFyPIgwPiG2 -# 5QREGoxAtf5Nu4tCIwqolbnT2X4= +# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJwSB6DCB5QIBAQRIAJHESsdjU86OjmdP +# 5Xntlo8ExElM5HRG/kuu6XdkRIbCqWUCU4z1TXiMTca9QU7lY5RgRg3hxP+FllNm +# 0dzRpnfjkpFPCGSCoYGVA4GSAAQA87Kh28fmkw+2ctBx/S4umKpYp4dru4nXDfAx +# 4gmjgKiIJtSBBpmZBeZSGRuzVqowmp92NXdmKcfBX2ggM6Lxz9zyH8Ex/l4E4sDd +# n77HUIdv3xVTKfGowKc3pJOaCQ9kPEGyms1daXfFw7jEoMDqork6Bmtz/9Vrb3mA +# Veop7fU7GIU6/eIA5dVshDjqjy4= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: -# 02:42:3a:51:d5:48:88:33:9b:5b:c1:0c:5a:34:5e: -# e0:78:44:ff:8e:60:2c:b0:e6:56:b5:2c:5d:65:78: -# 16:b5:85:90:58:98:a0:bf:7f:5f:24:65:9d:ce:1e: -# c8:8f:da:5a:d4:7a:a5:b0:9b:fd:4d:6c:cc:94:72: -# 09:af:64:88:8d:2c:34:a8:26:da:fc:55 -# pub: -# 04:00:1b:96:d5:c7:d2:fa:bd:98:37:6f:24:59:5f: -# 08:bf:ed:0f:fb:9c:de:45:0d:22:4d:bc:d9:f1:db: -# c0:59:41:9e:a9:51:95:19:d4:92:44:36:be:c0:14: -# 63:05:71:c6:33:a4:f6:2c:f7:8a:18:9f:05:28:e6: -# 45:4f:a5:1a:f0:dc:81:fd:cd:b5:01:ea:62:03:2d: -# 48:d3:75:08:13:e1:23:59:51:ea:a3:42:18:aa:0b: -# a1:72:ee:6f:81:df:ce:82:10:e8:a5:7c:4a:91:99: -# 0b:c6:35:a6:3a:cd:fe:fc:37:88:fb:86:a1:72:3c: -# 88:30:3e:21:b6:e5:04:44:1a:8c:40:b5:fe:4d:bb: -# 8b:42:23:0a:a8:95:b9:d3:d9:7e +# 00:91:c4:4a:c7:63:53:ce:8e:8e:67:4f:e5:79:ed: +# 96:8f:04:c4:49:4c:e4:74:46:fe:4b:ae:e9:77:64: +# 44:86:c2:a9:65:02:53:8c:f5:4d:78:8c:4d:c6:bd: +# 41:4e:e5:63:94:60:46:0d:e1:c4:ff:85:96:53:66: +# d1:dc:d1:a6:77:e3:92:91:4f:08:64:82 +# pub: +# 04:00:f3:b2:a1:db:c7:e6:93:0f:b6:72:d0:71:fd: +# 2e:2e:98:aa:58:a7:87:6b:bb:89:d7:0d:f0:31:e2: +# 09:a3:80:a8:88:26:d4:81:06:99:99:05:e6:52:19: +# 1b:b3:56:aa:30:9a:9f:76:35:77:66:29:c7:c1:5f: +# 68:20:33:a2:f1:cf:dc:f2:1f:c1:31:fe:5e:04:e2: +# c0:dd:9f:be:c7:50:87:6f:df:15:53:29:f1:a8:c0: +# a7:37:a4:93:9a:09:0f:64:3c:41:b2:9a:cd:5d:69: +# 77:c5:c3:b8:c4:a0:c0:ea:a2:b9:3a:06:6b:73:ff: +# d5:6b:6f:79:80:55:ea:29:ed:f5:3b:18:85:3a:fd: +# e2:00:e5:d5:6c:84:38:ea:8f:2e # ASN1 OID: sect571r1 # NIST CURVE: B-571 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -23938,31 +23973,31 @@ # W2f7FJmuYAOGFPE5Sr+jtMhQ2Sfh53acjuwtGQN78nNC2mObbcz//rc9adeMbCem # AJy7yhmA+FM5IeimhEI+Q7qwildika+PRhuyqLNTHS8EhcGbFuLxUW4j3TwaSCev # G4rBWwJIA///////////////////////////////////////////////5mHOGP9V -# mHMIBZsYaCOFHsfdnKEWHek9UXTWboOC6bsv6E5HAgECBIHoMIHlAgEBBEgBpUHu -# ghKfXRzhdtpM0RiwPslDNxfZKTztZ7bjKp3rBcujCej4lICnMHzcLKDdIkH8aqTT -# i4DLfCTXustq+WZjUpUxY6SmnqOhgZUDgZIABAYnBTLPWFGsFyOxWMF0krDUtyjP -# ofC7hEOMWyhEctJD+cE6a42YuPgAs8sf2PFNUbWUzUUr0dkZyfNPaHwtscFCU5vP -# hgofEQcIkCx7i/MrQ3zQ7F9MKGdNV2glHjIoNPoUIhgi5I6fOcEYVXGvfxmIUcoq -# 5956gje2DbM59Wxx0oQ5lZZvCWp89D2+SXMsNw== +# mHMIBZsYaCOFHsfdnKEWHek9UXTWboOC6bsv6E5HAgECBIHoMIHlAgEBBEgClofl +# Dt0g5f55TndbhaEYuyX281FlYDqgQ5A8ce6MZWhMObfirUbk8x2d0ZYBDSJJs047 +# R/cZ4IFJlDtVQlHhxHoeZqyv3oihgZUDgZIABAWkQNPYeiG+EgwCBBsUVvgStcKK +# Sb7xlnqsKxPnCSFPiQNdlZEWkET6VmY3KnRlYjD4vnmC8UwjzHI2FiMsh9FDD8YU +# GwLYXQAwr5HrrmSvqdRdbXAbk/ZZvKH7fjnZQVyD03Y+mr0jodF0jGjQJVhd9+f/ +# fvWzjIr9LSLoQgUmOZvtdiZ5d7xf54mUGRrivQ== # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: -# 01:a5:41:ee:82:12:9f:5d:1c:e1:76:da:4c:d1:18: -# b0:3e:c9:43:37:17:d9:29:3c:ed:67:b6:e3:2a:9d: -# eb:05:cb:a3:09:e8:f8:94:80:a7:30:7c:dc:2c:a0: -# dd:22:41:fc:6a:a4:d3:8b:80:cb:7c:24:d7:ba:cb: -# 6a:f9:66:63:52:95:31:63:a4:a6:9e:a3 -# pub: -# 04:06:27:05:32:cf:58:51:ac:17:23:b1:58:c1:74: -# 92:b0:d4:b7:28:cf:a1:f0:bb:84:43:8c:5b:28:44: -# 72:d2:43:f9:c1:3a:6b:8d:98:b8:f8:00:b3:cb:1f: -# d8:f1:4d:51:b5:94:cd:45:2b:d1:d9:19:c9:f3:4f: -# 68:7c:2d:b1:c1:42:53:9b:cf:86:0a:1f:11:07:08: -# 90:2c:7b:8b:f3:2b:43:7c:d0:ec:5f:4c:28:67:4d: -# 57:68:25:1e:32:28:34:fa:14:22:18:22:e4:8e:9f: -# 39:c1:18:55:71:af:7f:19:88:51:ca:2a:e7:de:7a: -# 82:37:b6:0d:b3:39:f5:6c:71:d2:84:39:95:96:6f: -# 09:6a:7c:f4:3d:be:49:73:2c:37 +# 02:96:87:e5:0e:dd:20:e5:fe:79:4e:77:5b:85:a1: +# 18:bb:25:f6:f3:51:65:60:3a:a0:43:90:3c:71:ee: +# 8c:65:68:4c:39:b7:e2:ad:46:e4:f3:1d:9d:d1:96: +# 01:0d:22:49:b3:4e:3b:47:f7:19:e0:81:49:94:3b: +# 55:42:51:e1:c4:7a:1e:66:ac:af:de:88 +# pub: +# 04:05:a4:40:d3:d8:7a:21:be:12:0c:02:04:1b:14: +# 56:f8:12:b5:c2:8a:49:be:f1:96:7a:ac:2b:13:e7: +# 09:21:4f:89:03:5d:95:91:16:90:44:fa:56:66:37: +# 2a:74:65:62:30:f8:be:79:82:f1:4c:23:cc:72:36: +# 16:23:2c:87:d1:43:0f:c6:14:1b:02:d8:5d:00:30: +# af:91:eb:ae:64:af:a9:d4:5d:6d:70:1b:93:f6:59: +# bc:a1:fb:7e:39:d9:41:5c:83:d3:76:3e:9a:bd:23: +# a1:d1:74:8c:68:d0:25:58:5d:f7:e7:ff:7e:f5:b3: +# 8c:8a:fd:2d:22:e8:42:05:26:39:9b:ed:76:26:79: +# 77:bc:5f:e7:89:94:19:1a:e2:bd # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -24017,18 +24052,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb163v1.named_curve.der => 0 ok 689 - genpkey EC params c2pnb163v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAEETDBKAgEBBBUCsa2WMjTjIt0uGE2y -# MfF7Qn4FWZehLgMsAAQDHzBLZ6KoG4d2dQSdZl9ye7i72vUC+v54co9fW/Zq0Wau -# 4aJUdiGY2F8= +# MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAEETDBKAgEBBBUDUqws4cYL28NTH5TU +# kLozgf4HjhehLgMsAAQGI8s+o9++HfJC1Y7AUKNFzI1024oGhuQqMu6T9D9tUKIl +# q/W59QCnCaU= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 02:b1:ad:96:32:34:e3:22:dd:2e:18:4d:b2:31:f1: -# 7b:42:7e:05:59:97 +# 03:52:ac:2c:e1:c6:0b:db:c3:53:1f:94:d4:90:ba: +# 33:81:fe:07:8e:17 # pub: -# 04:03:1f:30:4b:67:a2:a8:1b:87:76:75:04:9d:66: -# 5f:72:7b:b8:bb:da:f5:02:fa:fe:78:72:8f:5f:5b: -# f6:6a:d1:66:ae:e1:a2:54:76:21:98:d8:5f +# 04:06:23:cb:3e:a3:df:be:1d:f2:42:d5:8e:c0:50: +# a3:45:cc:8d:74:db:8a:06:86:e4:2a:32:ee:93:f4: +# 3f:6d:50:a2:25:ab:f5:b9:f5:00:a7:09:a5 # ASN1 OID: c2pnb163v1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 690 - genpkey EC key on c2pnb163v1 with ec_param_enc:'named_curve' (text) @@ -24076,17 +24111,17 @@ # PQECAwMwCQIBAQIBAgIBCDBFBBUHJUa1Q1I0pCLgeJZ19DLIlDXeUkIEFQDJUX0G # 1SQNPP84x0sgts1Nb53U2QMVANLA+xV2CGDe8e701pbmdodWFRdUBCsEB69pmJVG # ED15Mp/MPXSIDzO76APLAewjIRtZZq3qHT+H9+pYSK7wt8qfAhUEAAAAAAAAAAAA -# AeYPyIIcx02ur8ECAQIETDBKAgEBBBUC2U3Rg8G5/bwjZ7JAhsbnuUczq/OhLgMs -# AAQDDAqwn0B2/nL2ufDu5j1zKnIUqRcHC5iAOQaIsD2uGXv42ajV+6kRJc8= +# AeYPyIIcx02ur8ECAQIETDBKAgEBBBUBqSiw5qNGWI5Ld0+OWtZcQTYE+hWhLgMs +# AAQEA61WlClkWNaBSo5p0CngLT4sdM0AOa/j8/oXlVEnr/6XZEYlzAfkWJ0= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 02:d9:4d:d1:83:c1:b9:fd:bc:23:67:b2:40:86:c6: -# e7:b9:47:33:ab:f3 +# 01:a9:28:b0:e6:a3:46:58:8e:4b:77:4f:8e:5a:d6: +# 5c:41:36:04:fa:15 # pub: -# 04:03:0c:0a:b0:9f:40:76:fe:72:f6:b9:f0:ee:e6: -# 3d:73:2a:72:14:a9:17:07:0b:98:80:39:06:88:b0: -# 3d:ae:19:7b:f8:d9:a8:d5:fb:a9:11:25:cf +# 04:04:03:ad:56:94:29:64:58:d6:81:4a:8e:69:d0: +# 29:e0:2d:3e:2c:74:cd:00:39:af:e3:f3:fa:17:95: +# 51:27:af:fe:97:64:46:25:cc:07:e4:58:9d # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -24127,18 +24162,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb163v2.named_curve.der => 0 ok 701 - genpkey EC params c2pnb163v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAIETDBKAgEBBBUALeUxGf9PcdjhIF+f -# ywP4y5bBPDuhLgMsAAQABccKEiB8ka8/MU2JPW4esfek32UCv3syiPc6Vh7Njh1m -# oMsiaX8iPrw= +# MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAIETDBKAgEBBBUDM5lqt98FQ10DZ1IB +# VriKkheQPGyhLgMsAAQH8WLhMTLQRc5nlYgr5i7zc2cQ0/QC6DjnYpxq/4SSBCl6 +# 4BmAbTntedM= # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: -# 00:2d:e5:31:19:ff:4f:71:d8:e1:20:5f:9f:cb:03: -# f8:cb:96:c1:3c:3b +# 03:33:99:6a:b7:df:05:43:5d:03:67:52:01:56:b8: +# 8a:92:17:90:3c:6c # pub: -# 04:00:05:c7:0a:12:20:7c:91:af:3f:31:4d:89:3d: -# 6e:1e:b1:f7:a4:df:65:02:bf:7b:32:88:f7:3a:56: -# 1e:cd:8e:1d:66:a0:cb:22:69:7f:22:3e:bc +# 04:07:f1:62:e1:31:32:d0:45:ce:67:95:88:2b:e6: +# 2e:f3:73:67:10:d3:f4:02:e8:38:e7:62:9c:6a:ff: +# 84:92:04:29:7a:e0:19:80:6d:39:ed:79:d3 # ASN1 OID: c2pnb163v2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 702 - genpkey EC key on c2pnb163v2 with ec_param_enc:'named_curve' (text) @@ -24186,17 +24221,17 @@ # PQECAwMwCQIBAQIBAgIBCDBFBBUBCLOed8SxCL7Zge0OiQ4RfFEc8HIEFQZnrOs4 # r05IjEB0M/+uTxyBFjjfIAMVAFOBTAUNRNaW5naHVhUXWAyk4p/9BCsEACQmbk61 # EG0Klk2SxIYOJnHbm2zFB59oTd9mhMXNJYs4kAIbI4bf0Z/FAhUD//////////// -# /fZN4RUa27ePEKcCAQIETDBKAgEBBBUAmsauFsAirYiXM+HAIvXuONvL2KyhLgMs -# AAQCra4MPFcBMdv3wIoW5fK0iu7Bb+EFo23s6Cpb82Sk6nAbkNH8dgM8gH0= +# /fZN4RUa27ePEKcCAQIETDBKAgEBBBUBAr09y1h05asLIomJM9XqN3ifpUuhLgMs +# AAQCCsl/GNxzN+4JTUtUxGaEoMVWZoEEIYRjM7sJs7XTnp45bNh6xIt92D8= # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: -# 00:9a:c6:ae:16:c0:22:ad:88:97:33:e1:c0:22:f5: -# ee:38:db:cb:d8:ac +# 01:02:bd:3d:cb:58:74:e5:ab:0b:22:89:89:33:d5: +# ea:37:78:9f:a5:4b # pub: -# 04:02:ad:ae:0c:3c:57:01:31:db:f7:c0:8a:16:e5: -# f2:b4:8a:ee:c1:6f:e1:05:a3:6d:ec:e8:2a:5b:f3: -# 64:a4:ea:70:1b:90:d1:fc:76:03:3c:80:7d +# 04:02:0a:c9:7f:18:dc:73:37:ee:09:4d:4b:54:c4: +# 66:84:a0:c5:56:66:81:04:21:84:63:33:bb:09:b3: +# b5:d3:9e:9e:39:6c:d8:7a:c4:8b:7d:d8:3f # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -24237,18 +24272,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb163v3.named_curve.der => 0 ok 713 - genpkey EC params c2pnb163v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAMETDBKAgEBBBUCHN8RA1jNcZWTLJAK -# koG2+qw2DXGhLgMsAAQCMOQ9BaR9xQ0G9UQJbBywSTavfDYH/Jgnp24wqBElBwik -# C7ERLc3OzeQ= +# MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAMETDBKAgEBBBUAfE373CLF7T/loAQI +# lVkH9/Y0qyWhLgMsAAQAzMEd4KWQmgl4lmV4lRzPQa7aOBwEq+/+rDpUBOIDOjY1 +# 6rnMGR9AD40= # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: -# 02:1c:df:11:03:58:cd:71:95:93:2c:90:0a:92:81: -# b6:fa:ac:36:0d:71 +# 00:7c:4d:fb:dc:22:c5:ed:3f:e5:a0:04:08:95:59: +# 07:f7:f6:34:ab:25 # pub: -# 04:02:30:e4:3d:05:a4:7d:c5:0d:06:f5:44:09:6c: -# 1c:b0:49:36:af:7c:36:07:fc:98:27:a7:6e:30:a8: -# 11:25:07:08:a4:0b:b1:11:2d:cd:ce:cd:e4 +# 04:00:cc:c1:1d:e0:a5:90:9a:09:78:96:65:78:95: +# 1c:cf:41:ae:da:38:1c:04:ab:ef:fe:ac:3a:54:04: +# e2:03:3a:36:35:ea:b9:cc:19:1f:40:0f:8d # ASN1 OID: c2pnb163v3 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 714 - genpkey EC key on c2pnb163v3 with ec_param_enc:'named_curve' (text) @@ -24296,17 +24331,17 @@ # PQECAwMwCQIBAQIBAgIBCDBFBBUHpSbGPT4lolagB2mfVEfjKuRWtQ4EFQP3BheY # 65niOP1vG/lbSP7rSFQlKwMVAFDL8dlcqU1pbmdodWFRdfFqNqO4BCsEAvn4e3xX # TQvez4oi5lJHdfmM3r3LBbk1WQwVXhfqSOs/83GLiT31mgXQAhUD//////////// -# /hruFA8RCv+WEwkCAQIETDBKAgEBBBUBvMbDXrNktSBlPtbgsnOb9MIs2YmhLgMs -# AAQFOHf4eMGSLsnDTSmROzFAk4AS6jADMegaVxne3CpUmyhPg8qWOKfZ3Aw= +# /hruFA8RCv+WEwkCAQIETDBKAgEBBBUDnNZ7CLc8M6nD/+DbL9ZqzT4+7KGhLgMs +# AAQD38FDwzF3d0y5Y+4dsdkKq9a41hEFtLBh6yZ5j1AFc/nW4N0E5PNXWUc= # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: -# 01:bc:c6:c3:5e:b3:64:b5:20:65:3e:d6:e0:b2:73: -# 9b:f4:c2:2c:d9:89 +# 03:9c:d6:7b:08:b7:3c:33:a9:c3:ff:e0:db:2f:d6: +# 6a:cd:3e:3e:ec:a1 # pub: -# 04:05:38:77:f8:78:c1:92:2e:c9:c3:4d:29:91:3b: -# 31:40:93:80:12:ea:30:03:31:e8:1a:57:19:de:dc: -# 2a:54:9b:28:4f:83:ca:96:38:a7:d9:dc:0c +# 04:03:df:c1:43:c3:31:77:77:4c:b9:63:ee:1d:b1: +# d9:0a:ab:d6:b8:d6:11:05:b4:b0:61:eb:26:79:8f: +# 50:05:73:f9:d6:e0:dd:04:e4:f3:57:59:47 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -24347,18 +24382,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb176v1.named_curve.der => 0 ok 725 - genpkey EC params c2pnb176v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGgCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAQETjBMAgEBBBUAe/5zPtyJVbU+x/xD -# 9wxRdaxq3YmhMAMuAAQW0sIuNepZJtsHyj/cindONvf1VDt7o4TNo7v2V4VMy/si -# HNCtz4Nc7I+muQ== +# MGgCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAQETjBMAgEBBBUAtadJG7sOCqhAeDDt +# uV471vSDQ5WhMAMuAATlY1HYddZ+4VnkblqxjEUrYnZO2hto59Fm6bFllNSMWnWG +# cGD83LLOYMy8jQ== # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:7b:fe:73:3e:dc:89:55:b5:3e:c7:fc:43:f7:0c: -# 51:75:ac:6a:dd:89 +# 00:b5:a7:49:1b:bb:0e:0a:a8:40:78:30:ed:b9:5e: +# 3b:d6:f4:83:43:95 # pub: -# 04:16:d2:c2:2e:35:ea:59:26:db:07:ca:3f:dc:8a: -# 77:4e:36:f7:f5:54:3b:7b:a3:84:cd:a3:bb:f6:57: -# 85:4c:cb:fb:22:1c:d0:ad:cf:83:5c:ec:8f:a6:b9 +# 04:e5:63:51:d8:75:d6:7e:e1:59:e4:6e:5a:b1:8c: +# 45:2b:62:76:4e:da:1b:68:e7:d1:66:e9:b1:65:94: +# d4:8c:5a:75:86:70:60:fc:dc:b2:ce:60:cc:bc:8d # ASN1 OID: c2pnb176v1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 726 - genpkey EC key on c2pnb176v1 with ec_param_enc:'named_curve' (text) @@ -24403,17 +24438,17 @@ # PQECAwMwCQIBAQIBAgIBKzAwBBbk5tsplQZcQH2dObjQlnuWcEuo6ckLBBZd2kcK # vmQU3o7BM64o6bvX/OwK4P/yBC0EjRbChmeYtgD58Iu0qOhg8ymM4EpXmG+kU5wt # rd3WurUWfWG0NuHZK7FqViwCFQEAklNzl+yk9hRXmdYrChnOBv4mrQIDAP9uBE4w -# TAIBAQQVAK9mLT2w+KrEi8BcSvJvT7Tlx46qoTADLgAEp9f0G9hXNyrsDbn3Ptyb -# 7pV6cAxPExloIEa/2ffXXgsvQU3HqjmyQ2ynHxk= +# TAIBAQQVAGf2ZQLo3onkeRAOvrSETMLrn4sioTADLgAEmI/89v5BBC8Z5Yo2/9dP +# OL73Y362A4vQq3A1SPUSvS4uBo8GThJ4Z2RVv/Q= # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:af:66:2d:3d:b0:f8:aa:c4:8b:c0:5c:4a:f2:6f: -# 4f:b4:e5:c7:8e:aa +# 00:67:f6:65:02:e8:de:89:e4:79:10:0e:be:b4:84: +# 4c:c2:eb:9f:8b:22 # pub: -# 04:a7:d7:f4:1b:d8:57:37:2a:ec:0d:b9:f7:3e:dc: -# 9b:ee:95:7a:70:0c:4f:13:19:68:20:46:bf:d9:f7: -# d7:5e:0b:2f:41:4d:c7:aa:39:b2:43:6c:a7:1f:19 +# 04:98:8f:fc:f6:fe:41:04:2f:19:e5:8a:36:ff:d7: +# 4f:38:be:f7:63:7e:b6:03:8b:d0:ab:70:35:48:f5: +# 12:bd:2e:2e:06:8f:06:4e:12:78:67:64:55:bf:f4 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -24451,19 +24486,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb191v1.named_curve.der => 0 ok 737 - genpkey EC params c2tnb191v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAUEVTBTAgEBBBg4WFAPH9KlDVFRO3un -# t8WV+hvVzVDbsMqhNAMyAARW1EPxg8qpI4a2xdWOnxmjn99D8wvxTPUTyMPkEYst -# TS4WbYOhduczI3Y25XYew5s= +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAUEVTBTAgEBBBgk2JEgDMgDAqo1CUZ9 +# jfpwpH/s7rkbELShNAMyAAROaGOAfKjvGV9RvBtEkuEgK6Rk62VFWw9b5JlJb9Bd +# N6BAExXJaxutbCXdIQuEHBc= # -----END PRIVATE KEY----- # Private-Key: (191 bit) # priv: -# 38:58:50:0f:1f:d2:a5:0d:51:51:3b:7b:a7:b7:c5: -# 95:fa:1b:d5:cd:50:db:b0:ca +# 24:d8:91:20:0c:c8:03:02:aa:35:09:46:7d:8d:fa: +# 70:a4:7f:ec:ee:b9:1b:10:b4 # pub: -# 04:56:d4:43:f1:83:ca:a9:23:86:b6:c5:d5:8e:9f: -# 19:a3:9f:df:43:f3:0b:f1:4c:f5:13:c8:c3:e4:11: -# 8b:2d:4d:2e:16:6d:83:a1:76:e7:33:23:76:36:e5: -# 76:1e:c3:9b +# 04:4e:68:63:80:7c:a8:ef:19:5f:51:bc:1b:44:92: +# e1:20:2b:a4:64:eb:65:45:5b:0f:5b:e4:99:49:6f: +# d0:5d:37:a0:40:13:15:c9:6b:1b:ad:6c:25:dd:21: +# 0b:84:1c:17 # ASN1 OID: c2tnb191v1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 738 - genpkey EC key on c2tnb191v1 with ec_param_enc:'named_curve' (text) @@ -24513,19 +24548,19 @@ # PQECAwICAQkwSwQYKGZTe2dnUmNqaPVlVOEmQCdrZJ73UmJnBBguRe9XHwB4b2ew # CBuUlaPZVGL13gqhhewDFQBOE8pUJ0TWluZ2h1YVF1UvJ5qMhAQxBDaz2viiMgb5 # xPKZ17IanDaRN/LISuGqDXZb5zQzs/leMyky5w6iRcokGOoO+YAY+wIYQAAAAAAA -# AAAAAAAABKIOkMOQZ8iTu7mlAgECBFUwUwIBAQQYG+Gzj102pFJarpG2Qt0uTWsa -# X2gIubapoTQDMgAEA6UqxU5DjmrfvskzSh1MdFLnTc2eLWaPdDPX8zwF2VFTnUNt -# ZDxOy4WNQeqh+SzE +# AAAAAAAABKIOkMOQZ8iTu7mlAgECBFUwUwIBAQQYK71ANGDacPr1j5UoRsYuP6a+ +# 5tpFVdqPoTQDMgAEVpzrxuKx/uUiZFeH7F83GTwTrjE7RMwPcQ+TMmonD+gPGpKg +# cnGZxuGfjS/jSAp6 # -----END PRIVATE KEY----- # Private-Key: (191 bit) # priv: -# 1b:e1:b3:8f:5d:36:a4:52:5a:ae:91:b6:42:dd:2e: -# 4d:6b:1a:5f:68:08:b9:b6:a9 +# 2b:bd:40:34:60:da:70:fa:f5:8f:95:28:46:c6:2e: +# 3f:a6:be:e6:da:45:55:da:8f # pub: -# 04:03:a5:2a:c5:4e:43:8e:6a:df:be:c9:33:4a:1d: -# 4c:74:52:e7:4d:cd:9e:2d:66:8f:74:33:d7:f3:3c: -# 05:d9:51:53:9d:43:6d:64:3c:4e:cb:85:8d:41:ea: -# a1:f9:2c:c4 +# 04:56:9c:eb:c6:e2:b1:fe:e5:22:64:57:87:ec:5f: +# 37:19:3c:13:ae:31:3b:44:cc:0f:71:0f:93:32:6a: +# 27:0f:e8:0f:1a:92:a0:72:71:99:c6:e1:9f:8d:2f: +# e3:48:0a:7a # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -24567,19 +24602,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb191v2.named_curve.der => 0 ok 749 - genpkey EC params c2tnb191v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAYEVTBTAgEBBBgH2jx1T9g89372qXFw -# 7k4M9dZTKUVzGkShNAMyAAQQPHQM+pa7KScFBcAn58LqS26qxPzZ7yAbJqIx/bFf -# gMXe/bLSB4F2qSnYDjfFpPE= +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAYEVTBTAgEBBBgXuXhTOkBosmc1iZTg +# Ha+bXe/bn6u6oDihNAMyAAQM6Qvct0FZXIZY+CcMs/aFMmQRqB5dAJphSbPl1Cu9 +# WsK1WSa8/PlZ3JygBPlVDHA= # -----END PRIVATE KEY----- # Private-Key: (190 bit) # priv: -# 07:da:3c:75:4f:d8:3c:f7:7e:f6:a9:71:70:ee:4e: -# 0c:f5:d6:53:29:45:73:1a:44 +# 17:b9:78:53:3a:40:68:b2:67:35:89:94:e0:1d:af: +# 9b:5d:ef:db:9f:ab:ba:a0:38 # pub: -# 04:10:3c:74:0c:fa:96:bb:29:27:05:05:c0:27:e7: -# c2:ea:4b:6e:aa:c4:fc:d9:ef:20:1b:26:a2:31:fd: -# b1:5f:80:c5:de:fd:b2:d2:07:81:76:a9:29:d8:0e: -# 37:c5:a4:f1 +# 04:0c:e9:0b:dc:b7:41:59:5c:86:58:f8:27:0c:b3: +# f6:85:32:64:11:a8:1e:5d:00:9a:61:49:b3:e5:d4: +# 2b:bd:5a:c2:b5:59:26:bc:fc:f9:59:dc:9c:a0:04: +# f9:55:0c:70 # ASN1 OID: c2tnb191v2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 750 - genpkey EC key on c2tnb191v2 with ec_param_enc:'named_curve' (text) @@ -24629,19 +24664,19 @@ # PQECAwICAQkwSwQYQBAod013d8e3Zm0TZupDIHEnT4n/AecYBBgGIASNKLy9A7Yk # nJkYK3yM0ZcAw2LEagEDFQAIce8v7yTWluZ2h1YVF1i+4NlcFQQxBDgJsrfMGyjM # WoeSaq2D/Sh4noHiyeO/EBdDQ4ZibRTz2/AXYNkhOj4c83rsQ31migIYIAAAAAAA -# AAAAAAAAUFCMuJ9lKCTga4FzAgEEBFUwUwIBAQQYCmQgH21i5z4v0d4OYvvdge9y -# f7lyUMl0oTQDMgAEEjLz74nsLNTO+t53k6Y2CDRg3XUZukAQZwpWGvwcHUfUj7iV -# mE82iMjbxU2BnThY +# AAAAAAAAUFCMuJ9lKCTga4FzAgEEBFUwUwIBAQQYF1T8os1p4I/T/RlWCA1sU0wW +# fjwNImffoTQDMgAEB/dlNXreMGBlqwFUzNdpdgN4Jy4nwhT4EzCQ+IUc9+/mlNRA +# l1rOVPi3X7pUWIGO # -----END PRIVATE KEY----- # Private-Key: (190 bit) # priv: -# 0a:64:20:1f:6d:62:e7:3e:2f:d1:de:0e:62:fb:dd: -# 81:ef:72:7f:b9:72:50:c9:74 +# 17:54:fc:a2:cd:69:e0:8f:d3:fd:19:56:08:0d:6c: +# 53:4c:16:7e:3c:0d:22:67:df # pub: -# 04:12:32:f3:ef:89:ec:2c:d4:ce:fa:de:77:93:a6: -# 36:08:34:60:dd:75:19:ba:40:10:67:0a:56:1a:fc: -# 1c:1d:47:d4:8f:b8:95:98:4f:36:88:c8:db:c5:4d: -# 81:9d:38:58 +# 04:07:f7:65:35:7a:de:30:60:65:ab:01:54:cc:d7: +# 69:76:03:78:27:2e:27:c2:14:f8:13:30:90:f8:85: +# 1c:f7:ef:e6:94:d4:40:97:5a:ce:54:f8:b7:5f:ba: +# 54:58:81:8e # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -24683,19 +24718,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb191v3.named_curve.der => 0 ok 761 - genpkey EC params c2tnb191v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAcEVTBTAgEBBBgF3GkWHM7bKXpRzqSF -# ppPDwzN3VDezfIChNAMyAAQuT79Q3y8UtkrC7XwamR3EEYbo0iGoPG8y8jGzZir/ -# JWoewJSNadPe6EGtBMNNNbU= +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAcEVTBTAgEBBBgPLAB1u9mmnFqskI5f +# BjJkaa/dZndMaS6hNAMyAAQTcFoz3JULq42gMVXHLuPteDkln645b5N4tbAHZ5A8 +# u7AD6cDfMTB7F2g/PrgdfnA= # -----END PRIVATE KEY----- # Private-Key: (189 bit) # priv: -# 05:dc:69:16:1c:ce:db:29:7a:51:ce:a4:85:a6:93: -# c3:c3:33:77:54:37:b3:7c:80 +# 0f:2c:00:75:bb:d9:a6:9c:5a:ac:90:8e:5f:06:32: +# 64:69:af:dd:66:77:4c:69:2e # pub: -# 04:2e:4f:bf:50:df:2f:14:b6:4a:c2:ed:7c:1a:99: -# 1d:c4:11:86:e8:d2:21:a8:3c:6f:32:f2:31:b3:66: -# 2a:ff:25:6a:1e:c0:94:8d:69:d3:de:e8:41:ad:04: -# c3:4d:35:b5 +# 04:13:70:5a:33:dc:95:0b:ab:8d:a0:31:55:c7:2e: +# e3:ed:78:39:25:9f:ae:39:6f:93:78:b5:b0:07:67: +# 90:3c:bb:b0:03:e9:c0:df:31:30:7b:17:68:3f:3e: +# b8:1d:7e:70 # ASN1 OID: c2tnb191v3 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 762 - genpkey EC key on c2tnb191v3 with ec_param_enc:'named_curve' (text) @@ -24745,19 +24780,19 @@ # PQECAwICAQkwSwQYbAEHR1YJkSIiEFaRHHfXfnend+fn53/LBBhx/hr5Js+EeYnv # 7420WfZjlNkPMq0/FegDFQDgU1EtxoTWluZ2h1YVF1BnrnhtHwQxBDddTOJP3kNE # id6HRucXhgFQCeZuOKkm3VRaORdhllddmFmZNm5q00zgp3zXEnsGvgIYFVVVVVVV -# VVVVVVVVYQwLGWgSv7Yoij6jAgEGBFUwUwIBAQQYA6EZOK9s11PmC+GRRDcfv6eS -# kngTaAB7oTQDMgAEecJkOdjhhYQWUsu3FLKZjc6J3sXpE3z5RyaYnZTvlpp4sqHy -# ya3tJh8Lm2iJ2S0D +# VVVVVVVVYQwLGWgSv7Yoij6jAgEGBFUwUwIBAQQYBgf1I7HWFznum5tfemMmCLkG +# OWJrgTBYoTQDMgAEZ0lBSDoHgb3/WX3urz78Xkjm/qwTm3qxdfnkhxxA/AuDgpe1 +# KNohqmyPu8l6rvnp # -----END PRIVATE KEY----- # Private-Key: (189 bit) # priv: -# 03:a1:19:38:af:6c:d7:53:e6:0b:e1:91:44:37:1f: -# bf:a7:92:92:78:13:68:00:7b +# 06:07:f5:23:b1:d6:17:39:ee:9b:9b:5f:7a:63:26: +# 08:b9:06:39:62:6b:81:30:58 # pub: -# 04:79:c2:64:39:d8:e1:85:84:16:52:cb:b7:14:b2: -# 99:8d:ce:89:de:c5:e9:13:7c:f9:47:26:98:9d:94: -# ef:96:9a:78:b2:a1:f2:c9:ad:ed:26:1f:0b:9b:68: -# 89:d9:2d:03 +# 04:67:49:41:48:3a:07:81:bd:ff:59:7d:ee:af:3e: +# fc:5e:48:e6:fe:ac:13:9b:7a:b1:75:f9:e4:87:1c: +# 40:fc:0b:83:82:97:b5:28:da:21:aa:6c:8f:bb:c9: +# 7a:ae:f9:e9 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -24799,19 +24834,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb208w1.named_curve.der => 0 ok 773 - genpkey EC params c2pnb208w1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHQCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAoEWjBYAgEBBBkAjCSTd1T4+RBgqv0E -# otRBmQiP32QW1i27oTgDNgAETfzHovdUFLY2DhWSC6vtwM3OUG16pLDtu6M53N92 -# qFEARNDH9sXt4aH8qxmz3I08+OqKfg== +# MHQCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAoEWjBYAgEBBBkAkcBpAfbipJ+sehBX +# 89WQD0UqOG0MNwT7oTgDNgAEdoqs503JtWgMcVyL8AS9Q7HLWf58atx7cYH1WaH+ +# /rC960WYKlZsEsT/orfngwg9CRTwsQ== # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: -# 00:8c:24:93:77:54:f8:f9:10:60:aa:fd:04:a2:d4: -# 41:99:08:8f:df:64:16:d6:2d:bb +# 00:91:c0:69:01:f6:e2:a4:9f:ac:7a:10:57:f3:d5: +# 90:0f:45:2a:38:6d:0c:37:04:fb # pub: -# 04:4d:fc:c7:a2:f7:54:14:b6:36:0e:15:92:0b:ab: -# ed:c0:cd:ce:50:6d:7a:a4:b0:ed:bb:a3:39:dc:df: -# 76:a8:51:00:44:d0:c7:f6:c5:ed:e1:a1:fc:ab:19: -# b3:dc:8d:3c:f8:ea:8a:7e +# 04:76:8a:ac:e7:4d:c9:b5:68:0c:71:5c:8b:f0:04: +# bd:43:b1:cb:59:fe:7c:6a:dc:7b:71:81:f5:59:a1: +# fe:fe:b0:bd:eb:45:98:2a:56:6c:12:c4:ff:a2:b7: +# e7:83:08:3d:09:14:f0:b1 # ASN1 OID: c2pnb208w1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 774 - genpkey EC key on c2pnb208w1 with ec_param_enc:'named_curve' (text) @@ -24855,19 +24890,19 @@ # PQECAwMwCQIBAQIBAgIBUzA4BBoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQa # yGGe1Fpi5iEuEWA0niv6hEQ5+vwqP9Fjj54ENQSJ/fvkq+GT35VZ7PB6wM54VU4n # hOuMHtGleg9VtRoG546aw4oDX/Ug2LAXgb6xprsIYX3jAhkBAbr5XJcjxXtsIdou -# /y1e1Yi91XF+IS+dAgMA/kgEWjBYAgEBBBkALu38HEEzNbvMV9BmYRKi8H3gaiCv -# cQ0doTgDNgAEfKLOXzXYV1ZxRRgInJPGlXNor3ZWJr1Hwn/T+2swDRMWuTWz6m26 -# bElhoojMUmWEXRIWTQ== +# /y1e1Yi91XF+IS+dAgMA/kgEWjBYAgEBBBkAgRBJ6dHze4WO2/n72H4ZnfC7eS8H +# xG3voTgDNgAEi6yH3ptgJrMupDk0oTtNw86ph2CWPImP20OfH3zzv8HrvlaS4NEv +# hbqUJt7sedud+mOkTw== # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: -# 00:2e:ed:fc:1c:41:33:35:bb:cc:57:d0:66:61:12: -# a2:f0:7d:e0:6a:20:af:71:0d:1d +# 00:81:10:49:e9:d1:f3:7b:85:8e:db:f9:fb:d8:7e: +# 19:9d:f0:bb:79:2f:07:c4:6d:ef # pub: -# 04:7c:a2:ce:5f:35:d8:57:56:71:45:18:08:9c:93: -# c6:95:73:68:af:76:56:26:bd:47:c2:7f:d3:fb:6b: -# 30:0d:13:16:b9:35:b3:ea:6d:ba:6c:49:61:a2:88: -# cc:52:65:84:5d:12:16:4d +# 04:8b:ac:87:de:9b:60:26:b3:2e:a4:39:34:a1:3b: +# 4d:c3:ce:a9:87:60:96:3c:89:8f:db:43:9f:1f:7c: +# f3:bf:c1:eb:be:56:92:e0:d1:2f:85:ba:94:26:de: +# ec:79:db:9d:fa:63:a4:4f # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -24904,20 +24939,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb239v1.named_curve.der => 0 ok 785 - genpkey EC params c2tnb239v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwALBGcwZQIBAQQeBQZixS24FZC3Nw6n -# qtWHLVR6amD35/j7+gSXO2AhoUADPgAEGkz/V7HHWmoJ5qp/pDKhogO4uTjDNxhR -# nNWaMThQOgYsZQZym6p70Vrcp9yIdJTQKo6pkSuYVyg9V32C +# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwALBGcwZQIBAQQeA9i2gWme3LW3WpR7 +# paocb2Q6C5P9g4x/tklORkzOoUADPgAEUZ1iiQ91VS+zeh+nvaYwjekYH25rD5EX +# f16szEcbG5x7akrQwgy+O/NME7p9C2zxh3pg3tRDvn3Y6npo # -----END PRIVATE KEY----- # Private-Key: (238 bit) # priv: -# 05:06:62:c5:2d:b8:15:90:b7:37:0e:a7:aa:d5:87: -# 2d:54:7a:6a:60:f7:e7:f8:fb:fa:04:97:3b:60:21 +# 03:d8:b6:81:69:9e:dc:b5:b7:5a:94:7b:a5:aa:1c: +# 6f:64:3a:0b:93:fd:83:8c:7f:b6:49:4e:46:4c:ce # pub: -# 04:1a:4c:ff:57:b1:c7:5a:6a:09:e6:aa:7f:a4:32: -# a1:a2:03:b8:b9:38:c3:37:18:51:9c:d5:9a:31:38: -# 50:3a:06:2c:65:06:72:9b:aa:7b:d1:5a:dc:a7:dc: -# 88:74:94:d0:2a:8e:a9:91:2b:98:57:28:3d:57:7d: -# 82 +# 04:51:9d:62:89:0f:75:55:2f:b3:7a:1f:a7:bd:a6: +# 30:8d:e9:18:1f:6e:6b:0f:91:17:7f:5e:ac:cc:47: +# 1b:1b:9c:7b:6a:4a:d0:c2:0c:be:3b:f3:4c:13:ba: +# 7d:0b:6c:f1:87:7a:60:de:d4:43:be:7d:d8:ea:7a: +# 68 # ASN1 OID: c2tnb239v1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 786 - genpkey EC key on c2tnb239v1 with ec_param_enc:'named_curve' (text) @@ -24970,20 +25005,20 @@ # 7trzkrAS7e+zOS8w9DJ8DKPzH8ODxCKqjBYDFQDTS5pNaW5naHVhUXXKcbkgv++w # XQQ9BFeScJj6ky58CpbT/Vtwbvfl9cFW4Wt+fIYDhVLpHWHY7lB3wz/s9vGhayaN # 5GnDx3ROqalxZJ/HqWFjBQIeIAAAAAAAAAAAAAAAAAAAD01C/+FJKkmT8crWZuRH -# AgEEBGcwZQIBAQQeCw81Gk03skEgmEc9rYmz372JKkJUMUtfwL6GvJhQoUADPgAE -# O58rPOowgkJohWGxM6hzEQHwxjtmRpJEFPX+pdYtU8jdDelekvoBzwA2qVRWmC53 -# xESSOeOYIKPjuthh +# AgEEBGcwZQIBAQQeBhtgokn2Dc2P4C4xNY7qQAvgLUnlFoNzl2L4qtZuoUADPgAE +# dMFh6TIUkXTh9XoZp/WMm4LQerFvIRo++fgBCvaQd4TAFtMLzeTDrONxtjPiieyP +# qintAPqrJZ52bUMC # -----END PRIVATE KEY----- # Private-Key: (238 bit) # priv: -# 0b:0f:35:1a:4d:37:b2:41:20:98:47:3d:ad:89:b3: -# df:bd:89:2a:42:54:31:4b:5f:c0:be:86:bc:98:50 +# 06:1b:60:a2:49:f6:0d:cd:8f:e0:2e:31:35:8e:ea: +# 40:0b:e0:2d:49:e5:16:83:73:97:62:f8:aa:d6:6e # pub: -# 04:3b:9f:2b:3c:ea:30:82:42:68:85:61:b1:33:a8: -# 73:11:01:f0:c6:3b:66:46:92:44:14:f5:fe:a5:d6: -# 2d:53:c8:dd:0d:e9:5e:92:fa:01:cf:00:36:a9:54: -# 56:98:2e:77:c4:44:92:39:e3:98:20:a3:e3:ba:d8: -# 61 +# 04:74:c1:61:e9:32:14:91:74:e1:f5:7a:19:a7:f5: +# 8c:9b:82:d0:7a:b1:6f:21:1a:3e:f9:f8:01:0a:f6: +# 90:77:84:c0:16:d3:0b:cd:e4:c3:ac:e3:71:b6:33: +# e2:89:ec:8f:aa:29:ed:00:fa:ab:25:9e:76:6d:43: +# 02 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -25027,20 +25062,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb239v2.named_curve.der => 0 ok 797 - genpkey EC params c2tnb239v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwAMBGcwZQIBAQQeEKYWCgVMJvHgLeYv -# 69aa1kYMSVnuDIf4MDIJJ72CoUADPgAEenqYt83VlLNpMD+ybABlhp+s8LK1qhEl -# mQQfLfiuI4S8tY8gkzI80mwWt/clClErrrnCux1HVEO/XKw6 +# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwAMBGcwZQIBAQQeAXoHN+HDUfdK7zP/ +# fVHM50REYZgLSCBJ/G7XGjhpoUADPgAEG+QjdF1+T0Z60br3nqrDlSCcF3e8CDhD +# 7hCE4+KMWmPwN69v9jBuvgUA+H85hZoERdK4xpe5w1III2Lm # -----END PRIVATE KEY----- # Private-Key: (237 bit) # priv: -# 10:a6:16:0a:05:4c:26:f1:e0:2d:e6:2f:eb:d6:9a: -# d6:46:0c:49:59:ee:0c:87:f8:30:32:09:27:bd:82 +# 01:7a:07:37:e1:c3:51:f7:4a:ef:33:ff:7d:51:cc: +# e7:44:44:61:98:0b:48:20:49:fc:6e:d7:1a:38:69 # pub: -# 04:7a:7a:98:b7:cd:d5:94:b3:69:30:3f:b2:6c:00: -# 65:86:9f:ac:f0:b2:b5:aa:11:25:99:04:1f:2d:f8: -# ae:23:84:bc:b5:8f:20:93:32:3c:d2:6c:16:b7:f7: -# 25:0a:51:2b:ae:b9:c2:bb:1d:47:54:43:bf:5c:ac: -# 3a +# 04:1b:e4:23:74:5d:7e:4f:46:7a:d1:ba:f7:9e:aa: +# c3:95:20:9c:17:77:bc:08:38:43:ee:10:84:e3:e2: +# 8c:5a:63:f0:37:af:6f:f6:30:6e:be:05:00:f8:7f: +# 39:85:9a:04:45:d2:b8:c6:97:b9:c3:52:08:23:62: +# e6 # ASN1 OID: c2tnb239v2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 798 - genpkey EC key on c2tnb239v2 with ec_param_enc:'named_curve' (text) @@ -25093,20 +25128,20 @@ # QZbP8M2CssFKL88uP/h3UoW1RXIvA+rNt0sDFQAqppgv36TWluZ2h1YVF10mZycn # fQQ9BCj50E6QAGnI3EeghTT+dtK5ALfX7zH1cJ8gDEyiBVZnM0xFr/O1oDutndde # LHGpk2JWfVRT9/puIn7IMwIeFVVVVVVVVVVVVVVVVVVVPG8ohSWcMeP83xVGJFIt -# AgEGBGcwZQIBAQQeCTKEoJTx8sax9YHmbaJo7/UyiCbp49vyTS4N0qCHoUADPgAE -# Lv9aCPp9RRg5lSSplqzp5w5+Fr5AAXZW9+i96HouNXnzK3JYnMgEkQzcBUuBoVjt -# NAYUi3DuZhCnlTmN +# AgEGBGcwZQIBAQQeDTZJBYLhDDlWV+Ly4Pix1fneQKeNiRF1KBZ+14U6oUADPgAE +# dvfD687eHvQOKvIbMcxj/v2qaUfTIs6yuKXUN2fiUZX5+VVDPVAxliHOc/4IBCGZ +# vDPTEYCD3Vd3JUGB # -----END PRIVATE KEY----- # Private-Key: (237 bit) # priv: -# 09:32:84:a0:94:f1:f2:c6:b1:f5:81:e6:6d:a2:68: -# ef:f5:32:88:26:e9:e3:db:f2:4d:2e:0d:d2:a0:87 +# 0d:36:49:05:82:e1:0c:39:56:57:e2:f2:e0:f8:b1: +# d5:f9:de:40:a7:8d:89:11:75:28:16:7e:d7:85:3a # pub: -# 04:2e:ff:5a:08:fa:7d:45:18:39:95:24:a9:96:ac: -# e9:e7:0e:7e:16:be:40:01:76:56:f7:e8:bd:e8:7a: -# 2e:35:79:f3:2b:72:58:9c:c8:04:91:0c:dc:05:4b: -# 81:a1:58:ed:34:06:14:8b:70:ee:66:10:a7:95:39: -# 8d +# 04:76:f7:c3:eb:ce:de:1e:f4:0e:2a:f2:1b:31:cc: +# 63:fe:fd:aa:69:47:d3:22:ce:b2:b8:a5:d4:37:67: +# e2:51:95:f9:f9:55:43:3d:50:31:96:21:ce:73:fe: +# 08:04:21:99:bc:33:d3:11:80:83:dd:57:77:25:41: +# 81 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -25150,20 +25185,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb239v3.named_curve.der => 0 ok 809 - genpkey EC params c2tnb239v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwANBGcwZQIBAQQeAGhAID8FxfmJpjJB -# vk8LnkUHeOlpYMoSnOO8EL0voUADPgAEfKSuzniiU2mkIovFQ5taIB64agSfffIS -# /SSKf0SAXMtJnMuv3i+xLChJLPHoVW8k9VKF2z3B1JV0q4ZU +# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwANBGcwZQIBAQQeCoCeX2V9b4OCIFpk +# lDK7QMF9+F0HXBssZUc+Z2aroUADPgAEEwWOCiiEECyvAJiL4X4ngfymcHrlD3Gr +# B9aAUC4oSKmsDVqE47vj/u4++qjF/PodWHm7FHmCW9So8Vvd # -----END PRIVATE KEY----- # Private-Key: (236 bit) # priv: -# 00:68:40:20:3f:05:c5:f9:89:a6:32:41:be:4f:0b: -# 9e:45:07:78:e9:69:60:ca:12:9c:e3:bc:10:bd:2f +# 0a:80:9e:5f:65:7d:6f:83:82:20:5a:64:94:32:bb: +# 40:c1:7d:f8:5d:07:5c:1b:2c:65:47:3e:67:66:ab # pub: -# 04:7c:a4:ae:ce:78:a2:53:69:a4:22:8b:c5:43:9b: -# 5a:20:1e:b8:6a:04:9f:7d:f2:12:fd:24:8a:7f:44: -# 80:5c:cb:49:9c:cb:af:de:2f:b1:2c:28:49:2c:f1: -# e8:55:6f:24:f5:52:85:db:3d:c1:d4:95:74:ab:86: -# 54 +# 04:13:05:8e:0a:28:84:10:2c:af:00:98:8b:e1:7e: +# 27:81:fc:a6:70:7a:e5:0f:71:ab:07:d6:80:50:2e: +# 28:48:a9:ac:0d:5a:84:e3:bb:e3:fe:ee:3e:fa:a8: +# c5:fc:fa:1d:58:79:bb:14:79:82:5b:d4:a8:f1:5b: +# dd # ASN1 OID: c2tnb239v3 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 810 - genpkey EC key on c2tnb239v3 with ec_param_enc:'named_curve' (text) @@ -25216,20 +25251,20 @@ # up9qQ1GZrPxRBn7Vh/UZxey1QbjkQRHeHUADFQCeB29NaW5naHVhUXXhHp/dd/kg # QQQ9BHD26dBNKJxOiZE841ML/ekDl31CsUbVOb8b3k6cki5aDq9uXhMFuQBNzlwO # 1/5Zo1YI8zg3yBbYC3n0YQIeDMzMzMzMzMzMzMzMzMzMrEkS0tnfkD75iIuKDkz/ -# AgEKBGcwZQIBAQQeCNeEtivgncQVhF3gcEGBl8moOXMqaJLD2ELgZLMUoUADPgAE -# BYbmxChCA2Xcnk+h9NF4dF2imqVHV1FvOIHQJISUcpVQnU6VXgfAGQkNUDmAuOvV -# 1rDOwW/HmkRbkbqK +# AgEKBGcwZQIBAQQeBWo0mY7Gn+yBDHn5s5kamg4GPz3EGW8ksAlpZmtboUADPgAE +# CPW84IjvmdJyrCB0VU+77qt07+dJ5zBbrB0LecmyJPUtitq/ECDCpxumLY2LvDuE +# +LYs7yzRVD850ZVO # -----END PRIVATE KEY----- # Private-Key: (236 bit) # priv: -# 08:d7:84:b6:2b:e0:9d:c4:15:84:5d:e0:70:41:81: -# 97:c9:a8:39:73:2a:68:92:c3:d8:42:e0:64:b3:14 +# 05:6a:34:99:8e:c6:9f:ec:81:0c:79:f9:b3:99:1a: +# 9a:0e:06:3f:3d:c4:19:6f:24:b0:09:69:66:6b:5b # pub: -# 04:05:86:e6:c4:28:42:03:65:dc:9e:4f:a1:f4:d1: -# 78:74:5d:a2:9a:a5:47:57:51:6f:38:81:d0:24:84: -# 94:72:95:50:9d:4e:95:5e:07:c0:19:09:0d:50:39: -# 80:b8:eb:d5:d6:b0:ce:c1:6f:c7:9a:44:5b:91:ba: -# 8a +# 04:08:f5:bc:e0:88:ef:99:d2:72:ac:20:74:55:4f: +# bb:ee:ab:74:ef:e7:49:e7:30:5b:ac:1d:0b:79:c9: +# b2:24:f5:2d:8a:da:bf:10:20:c2:a7:1b:a6:2d:8d: +# 8b:bc:3b:84:f8:b6:2c:ef:2c:d1:54:3f:39:d1:95: +# 4e # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -25273,21 +25308,21 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb272w1.named_curve.der => 0 ok 821 - genpkey EC params c2pnb272w1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGMAgEAMBMGByqGSM49AgEGCCqGSM49AwAQBHIwcAIBAQQhANj4DRu7QuORXZEL -# Fp3rSCxA40t2nkFBNUAwFM1f9/sIoUgDRgAE3TouHCxmNF+gM2fYtnuxW3syglry -# CReot/d6Oyks6KuK8PeGPt+028ZZFEHs1nbKg/BO/TpN6KlGkzGyeZgFPql7yKE= +# MIGMAgEAMBMGByqGSM49AgEGCCqGSM49AwAQBHIwcAIBAQQhAIV68+Uk1QwC51zv +# C9ILZ2++LUeDp6PWA4RggPVvYWx3oUgDRgAEe+nenK/6/gqmtD47RV8Yw5s4KRlV +# rUJ826lv0VmcNyXH8ud4r+ixCQr/EltOYdqXuDa4icfDuf77lxyEuNuz7cJVmU8= # -----END PRIVATE KEY----- # Private-Key: (257 bit) # priv: -# 00:d8:f8:0d:1b:bb:42:e3:91:5d:91:0b:16:9d:eb: -# 48:2c:40:e3:4b:76:9e:41:41:35:40:30:14:cd:5f: -# f7:fb:08 -# pub: -# 04:dd:3a:2e:1c:2c:66:34:5f:a0:33:67:d8:b6:7b: -# b1:5b:7b:32:82:5a:f2:09:17:a8:b7:f7:7a:3b:29: -# 2c:e8:ab:8a:f0:f7:86:3e:df:b4:db:c6:59:14:41: -# ec:d6:76:ca:83:f0:4e:fd:3a:4d:e8:a9:46:93:31: -# b2:79:98:05:3e:a9:7b:c8:a1 +# 00:85:7a:f3:e5:24:d5:0c:02:e7:5c:ef:0b:d2:0b: +# 67:6f:be:2d:47:83:a7:a3:d6:03:84:60:80:f5:6f: +# 61:6c:77 +# pub: +# 04:7b:e9:de:9c:af:fa:fe:0a:a6:b4:3e:3b:45:5f: +# 18:c3:9b:38:29:19:55:ad:42:7c:db:a9:6f:d1:59: +# 9c:37:25:c7:f2:e7:78:af:e8:b1:09:0a:ff:12:5b: +# 4e:61:da:97:b8:36:b8:89:c7:c3:b9:fe:fb:97:1c: +# 84:b8:db:b3:ed:c2:55:99:4f # ASN1 OID: c2pnb272w1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 822 - genpkey EC key on c2pnb272w1 with ec_param_enc:'named_curve' (text) @@ -25340,21 +25375,21 @@ # us21hvsgBCJxZ+/JK7LjznyKqv804SqcVXAD18c6b68AP5n2zISC5UD3BEUEYQi6 # uyzuvPeHBYoFbL4M/mItdyOiieCKB64T7w0Q0XHdjRDHaVcWhR7va6f2hy5hQvvS # Qbgw/178rOzKsF4CAF3enSMCIQEA+vUTVODjnkiS324xnHLIFhYD+kWqe5mKFnuP -# HmKVIQIDAP8GBHIwcAIBAQQhAGIkjP8u1oh7VVKzPLG3eBCM3BC4sraeEXIKOA0q -# 73C6oUgDRgAE2EbVYNCMSU7Fcv+vg0/WO+Q/IVJUQ6WCIPAPd8HFNOhr/Cb3txrv -# JfCNqncDQs0sRdmJCcyTcGhU2N9QqVPMZ8fKDtQ= +# HmKVIQIDAP8GBHIwcAIBAQQhAHPqQTJYxpe6jxaoIHFu3Nl5Eher8mkYwP+nSZ0P +# JsvXoUgDRgAElbneFiyoIGIP/FIy6wMdNAJl1z35K9ou7ZiliWV+4/kIxKrDGtca +# AI7RKtbdteAa+zXV51gfaxen+j+kl6tvTxG7dUo= # -----END PRIVATE KEY----- # Private-Key: (257 bit) # priv: -# 00:62:24:8c:ff:2e:d6:88:7b:55:52:b3:3c:b1:b7: -# 78:10:8c:dc:10:b8:b2:b6:9e:11:72:0a:38:0d:2a: -# ef:70:ba -# pub: -# 04:d8:46:d5:60:d0:8c:49:4e:c5:72:ff:af:83:4f: -# d6:3b:e4:3f:21:52:54:43:a5:82:20:f0:0f:77:c1: -# c5:34:e8:6b:fc:26:f7:b7:1a:ef:25:f0:8d:aa:77: -# 03:42:cd:2c:45:d9:89:09:cc:93:70:68:54:d8:df: -# 50:a9:53:cc:67:c7:ca:0e:d4 +# 00:73:ea:41:32:58:c6:97:ba:8f:16:a8:20:71:6e: +# dc:d9:79:12:17:ab:f2:69:18:c0:ff:a7:49:9d:0f: +# 26:cb:d7 +# pub: +# 04:95:b9:de:16:2c:a8:20:62:0f:fc:52:32:eb:03: +# 1d:34:02:65:d7:3d:f9:2b:da:2e:ed:98:a5:89:65: +# 7e:e3:f9:08:c4:aa:c3:1a:d7:1a:00:8e:d1:2a:d6: +# dd:b5:e0:1a:fb:35:d5:e7:58:1f:6b:17:a7:fa:3f: +# a4:97:ab:6f:4f:11:bb:75:4a # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -25398,23 +25433,23 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb304w1.named_curve.der => 0 ok 833 - genpkey EC params c2pnb304w1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGYAgEAMBMGByqGSM49AgEGCCqGSM49AwARBH4wfAIBAQQlADJS74YfsYbphiS1 -# ckDJWnUz71vutSX6DXApKb1pCkNIyzjgMqFQA04ABKnY18RzaTaRH0VlbvojDUG2 -# zXrds+CJ45zpbkNMdyoiMUY1zc9l8I5YFrGjfq7ck0cDHu6Z3x9XmJulO5ffc2R2 -# ekusUZ/HtrTjTMs= +# MIGYAgEAMBMGByqGSM49AgEGCCqGSM49AwARBH4wfAIBAQQlAIkWgPkpPzAsW8GX +# u/sUbXsLh1Jmi9rXpVLtdcMmi74zF99IcKFQA04ABO7SiUD8X30Qjaf5rSJcWKgG +# y1e7Zi5hxbF3HcmUyjOZvIzo9cWKnyw1q9V9fTlRQf3RreiB/c7s96bZIufi+LjF +# g7Eh4NSWW3UJfgs= # -----END PRIVATE KEY----- # Private-Key: (289 bit) # priv: -# 00:32:52:ef:86:1f:b1:86:e9:86:24:b5:72:40:c9: -# 5a:75:33:ef:5b:ee:b5:25:fa:0d:70:29:29:bd:69: -# 0a:43:48:cb:38:e0:32 -# pub: -# 04:a9:d8:d7:c4:73:69:36:91:1f:45:65:6e:fa:23: -# 0d:41:b6:cd:7a:dd:b3:e0:89:e3:9c:e9:6e:43:4c: -# 77:2a:22:31:46:35:cd:cf:65:f0:8e:58:16:b1:a3: -# 7e:ae:dc:93:47:03:1e:ee:99:df:1f:57:98:9b:a5: -# 3b:97:df:73:64:76:7a:4b:ac:51:9f:c7:b6:b4:e3: -# 4c:cb +# 00:89:16:80:f9:29:3f:30:2c:5b:c1:97:bb:fb:14: +# 6d:7b:0b:87:52:66:8b:da:d7:a5:52:ed:75:c3:26: +# 8b:be:33:17:df:48:70 +# pub: +# 04:ee:d2:89:40:fc:5f:7d:10:8d:a7:f9:ad:22:5c: +# 58:a8:06:cb:57:bb:66:2e:61:c5:b1:77:1d:c9:94: +# ca:33:99:bc:8c:e8:f5:c5:8a:9f:2c:35:ab:d5:7d: +# 7d:39:51:41:fd:d1:ad:e8:81:fd:ce:ec:f7:a6:d9: +# 22:e7:e2:f8:b8:c5:83:b1:21:e0:d4:96:5b:75:09: +# 7e:0b # ASN1 OID: c2pnb304w1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 834 - genpkey EC key on c2pnb304w1 with ec_param_enc:'named_curve' (text) @@ -25469,23 +25504,23 @@ # wSiAeDZaA5bI5oEEJr3bl+VVpQqQjkOwHHmOpdqmeI8eonlO/PVxZrjBQDlgHlWC # c0C+BE0EGXsHhF6b4tlq2w9fPH8s/716Pri2/sNcf9Z/Jt32KFpkT3QKJhThn763 # bg2hcVF+z0AbUCib8BQQMohSeptBahBegCYLVJ/cG5LAOwIlAQHVVlcqq6yAAQHV -# Vlcqq6yAAQItXJHdFz+PtWHaaJkWREMFHQIDAP4uBH4wfAIBAQQlAG28jKuRKh05 -# wf3hcQ/aqCMDBXem8PqRJ8ivXpiEe2Ovi8gAm6FQA04ABDmgno/OtB2RPTiAuZ1q -# +2MD0TV0iBsqY5uZ4e6KmUNx02TSsXIVLO7nRcKuszEcHAAkFJ9PAy7q6tcvy7kY -# j8qcY+KyxdUrZbM4RFQ= +# Vlcqq6yAAQItXJHdFz+PtWHaaJkWREMFHQIDAP4uBH4wfAIBAQQlAGeGVcgN/TBc +# RqoVXhZZxbO7kBok329K7tDy8iUT33uJZN6K0aFQA04ABJeesRWXZnpmVTm+mWLE +# 7itSjSGJKLPre4F3w6W2/leQlEe88ajPDU8HVZ3+yJJxz4/foj/wpBILgr2rAydx +# 0tHGiFNI4CeSlrR+Eh8= # -----END PRIVATE KEY----- # Private-Key: (289 bit) # priv: -# 00:6d:bc:8c:ab:91:2a:1d:39:c1:fd:e1:71:0f:da: -# a8:23:03:05:77:a6:f0:fa:91:27:c8:af:5e:98:84: -# 7b:63:af:8b:c8:00:9b -# pub: -# 04:39:a0:9e:8f:ce:b4:1d:91:3d:38:80:b9:9d:6a: -# fb:63:03:d1:35:74:88:1b:2a:63:9b:99:e1:ee:8a: -# 99:43:71:d3:64:d2:b1:72:15:2c:ee:e7:45:c2:ae: -# b3:31:1c:1c:00:24:14:9f:4f:03:2e:ea:ea:d7:2f: -# cb:b9:18:8f:ca:9c:63:e2:b2:c5:d5:2b:65:b3:38: -# 44:54 +# 00:67:86:55:c8:0d:fd:30:5c:46:aa:15:5e:16:59: +# c5:b3:bb:90:1a:24:df:6f:4a:ee:d0:f2:f2:25:13: +# df:7b:89:64:de:8a:d1 +# pub: +# 04:97:9e:b1:15:97:66:7a:66:55:39:be:99:62:c4: +# ee:2b:52:8d:21:89:28:b3:eb:7b:81:77:c3:a5:b6: +# fe:57:90:94:47:bc:f1:a8:cf:0d:4f:07:55:9d:fe: +# c8:92:71:cf:8f:df:a2:3f:f0:a4:12:0b:82:bd:ab: +# 03:27:71:d2:d1:c6:88:53:48:e0:27:92:96:b4:7e: +# 12:1f # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -25530,24 +25565,24 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb359v1.named_curve.der => 0 ok 845 - genpkey EC params c2tnb359v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGwAgEAMBMGByqGSM49AgEGCCqGSM49AwASBIGVMIGSAgEBBC0AyuLUg9Y4ywse -# rjXyirspdkmEbOGghBgHC/UzR3gRGhRHsZyStdrmjWFLfjShXgNcAAR59DvhPPNC -# nR/tN9pr3dpNFscmiNtwQkKDvgwhpHT/TAuOFR54i5XMAdZjKgUQGROiZML+BX0K -# u7ZMG3PaA5/2IPnUpFV3CT6sYFwC2DEQ9zPnOxPAkH+msGs= +# MIGwAgEAMBMGByqGSM49AgEGCCqGSM49AwASBIGVMIGSAgEBBC0BdkZFGg1aJryI +# /J21bzfhZLqK+UpwCds6JVU1+6gHFeIgJfXAbx917eZa6/+hXgNcAARZ79AhZRrg +# WHNid7jR4DHkUYAFihxZLZopTAeWJ0UReD0pspkJAaKNi7k4GjRuSF4eJkhOnQFn +# QQZUFeauRaqVAufxhdw4BSYk8ubNbTfSEu3X5osLHyBbJuQ= # -----END PRIVATE KEY----- # Private-Key: (353 bit) # priv: -# 00:ca:e2:d4:83:d6:38:cb:0b:1e:ae:35:f2:8a:bb: -# 29:76:49:84:6c:e1:a0:84:18:07:0b:f5:33:47:78: -# 11:1a:14:47:b1:9c:92:b5:da:e6:8d:61:4b:7e:34 -# pub: -# 04:79:f4:3b:e1:3c:f3:42:9d:1f:ed:37:da:6b:dd: -# da:4d:16:c7:26:88:db:70:42:42:83:be:0c:21:a4: -# 74:ff:4c:0b:8e:15:1e:78:8b:95:cc:01:d6:63:2a: -# 05:10:19:13:a2:64:c2:fe:05:7d:0a:bb:b6:4c:1b: -# 73:da:03:9f:f6:20:f9:d4:a4:55:77:09:3e:ac:60: -# 5c:02:d8:31:10:f7:33:e7:3b:13:c0:90:7f:a6:b0: -# 6b +# 01:76:46:45:1a:0d:5a:26:bc:88:fc:9d:b5:6f:37: +# e1:64:ba:8a:f9:4a:70:09:db:3a:25:55:35:fb:a8: +# 07:15:e2:20:25:f5:c0:6f:1f:75:ed:e6:5a:eb:ff +# pub: +# 04:59:ef:d0:21:65:1a:e0:58:73:62:77:b8:d1:e0: +# 31:e4:51:80:05:8a:1c:59:2d:9a:29:4c:07:96:27: +# 45:11:78:3d:29:b2:99:09:01:a2:8d:8b:b9:38:1a: +# 34:6e:48:5e:1e:26:48:4e:9d:01:67:41:06:54:15: +# e6:ae:45:aa:95:02:e7:f1:85:dc:38:05:26:24:f2: +# e6:cd:6d:37:d2:12:ed:d7:e6:8b:0b:1f:20:5b:26: +# e4 # ASN1 OID: c2tnb359v1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 846 - genpkey EC key on c2tnb359v1 with ec_param_enc:'named_curve' (text) @@ -25609,24 +25644,24 @@ # dCtjKecGgCMZiAMVACs1SSC3JNaW5naHVhUXWFuhMy3GBFsEPCWO8wR3Z+ft4PH9 # qnna7jhBNmoTLhY6ztTtJAHfnGvc3pjo5wfAeiI5sbCXU9fghSlUcEgSHpyV83kd # 2ASWOUjzT6579E6oI2XceGj+V+SuLeIRMFpAcQS9Ai0Bryhryhryhryhryhryhry -# hryhryhryfuPa4XFVoksIKfrlk/ncZ509JB1jTsCAUwEgZUwgZICAQEELQBF5QGA -# Dzzmr0zdCTOIp8FonhqvzyiDF9vuWUXwTLyzmubKthV9YH8uuWTX3aFeA1wABDZ+ -# Q0R/z+rjw94lfUv/sqmqMu15d7Soz04pvWUrJZfiJF3XcRUlVgsz0KHteEnPmH7k -# B9ED/uWmFkf11ohUl0R9QEXzsudKw0Ev041Z+DP19EZjvDE70FuL0w== +# hryhryhryfuPa4XFVoksIKfrlk/ncZ509JB1jTsCAUwEgZUwgZICAQEELQF7KwTQ +# JP7qpp5dhkV3jYnk7rwrMDTAiMCtMrIEhzHn+1s66KyN10ePXCdI5KFeA1wABHyE +# wiRlW1IGmpDBV//KKdMbCdV3rGSWO/wVH/iKycRsXh/PkS5X0GiO0MTA/Xo92D4e +# VbOg/Pbq/doy3FHPIC+09M9YTMB8uRMrqDU9yT3949uvQtHJh7m3wA== # -----END PRIVATE KEY----- # Private-Key: (353 bit) # priv: -# 00:45:e5:01:80:0f:3c:e6:af:4c:dd:09:33:88:a7: -# c1:68:9e:1a:af:cf:28:83:17:db:ee:59:45:f0:4c: -# bc:b3:9a:e6:ca:b6:15:7d:60:7f:2e:b9:64:d7:dd -# pub: -# 04:36:7e:43:44:7f:cf:ea:e3:c3:de:25:7d:4b:ff: -# b2:a9:aa:32:ed:79:77:b4:a8:cf:4e:29:bd:65:2b: -# 25:97:e2:24:5d:d7:71:15:25:56:0b:33:d0:a1:ed: -# 78:49:cf:98:7e:e4:07:d1:03:fe:e5:a6:16:47:f5: -# d6:88:54:97:44:7d:40:45:f3:b2:e7:4a:c3:41:2f: -# d3:8d:59:f8:33:f5:f4:46:63:bc:31:3b:d0:5b:8b: -# d3 +# 01:7b:2b:04:d0:24:fe:ea:a6:9e:5d:86:45:77:8d: +# 89:e4:ee:bc:2b:30:34:c0:88:c0:ad:32:b2:04:87: +# 31:e7:fb:5b:3a:e8:ac:8d:d7:47:8f:5c:27:48:e4 +# pub: +# 04:7c:84:c2:24:65:5b:52:06:9a:90:c1:57:ff:ca: +# 29:d3:1b:09:d5:77:ac:64:96:3b:fc:15:1f:f8:8a: +# c9:c4:6c:5e:1f:cf:91:2e:57:d0:68:8e:d0:c4:c0: +# fd:7a:3d:d8:3e:1e:55:b3:a0:fc:f6:ea:fd:da:32: +# dc:51:cf:20:2f:b4:f4:cf:58:4c:c0:7c:b9:13:2b: +# a8:35:3d:c9:3d:fd:e3:db:af:42:d1:c9:87:b9:b7: +# c0 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -25676,24 +25711,24 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb368w1.named_curve.der => 0 ok 857 - genpkey EC params c2pnb368w1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGyAgEAMBMGByqGSM49AgEGCCqGSM49AwATBIGXMIGUAgEBBC0A43ca3xrUmCyT -# EbPYxvrCuesJEGlcYk0cyv4yfS1udGLMeMatCNfCpi3CrAKhYANeAAQ/eWm5kCVM -# 0eAa0CCFrrlRiHFxtft7CwWbH8KRzWL7o6kPcrVIglWX6UAtdmFQMfFauX861pVT -# ZvlzdjOqa2sxMsHGJDqWyxn3lYONY0I2hJgxNLwpZA9YUwX29g== +# MIGyAgEAMBMGByqGSM49AgEGCCqGSM49AwATBIGXMIGUAgEBBC0ANFKgedXOJdNB +# tsNthWgv/XXRc8w8Pj6iSjy0HBnWysgi8B+pssiRBN4iY3ShYANeAAQUEOVQjrtM +# HL9Qw//xbu2fI9POAY64Rtb5zpNWB7GJkiRY3nkV7OoPmso0L+bDlt319qVJcjrg +# +TerWPXvW3vM+jWE2rC+s/ZG2tVzFB/qd06wGh2GHuaifhNpjg== # -----END PRIVATE KEY----- # Private-Key: (353 bit) # priv: -# 00:e3:77:1a:df:1a:d4:98:2c:93:11:b3:d8:c6:fa: -# c2:b9:eb:09:10:69:5c:62:4d:1c:ca:fe:32:7d:2d: -# 6e:74:62:cc:78:c6:ad:08:d7:c2:a6:2d:c2:ac:02 -# pub: -# 04:3f:79:69:b9:90:25:4c:d1:e0:1a:d0:20:85:ae: -# b9:51:88:71:71:b5:fb:7b:0b:05:9b:1f:c2:91:cd: -# 62:fb:a3:a9:0f:72:b5:48:82:55:97:e9:40:2d:76: -# 61:50:31:f1:5a:b9:7f:3a:d6:95:53:66:f9:73:76: -# 33:aa:6b:6b:31:32:c1:c6:24:3a:96:cb:19:f7:95: -# 83:8d:63:42:36:84:98:31:34:bc:29:64:0f:58:53: -# 05:f6:f6 +# 00:34:52:a0:79:d5:ce:25:d3:41:b6:c3:6d:85:68: +# 2f:fd:75:d1:73:cc:3c:3e:3e:a2:4a:3c:b4:1c:19: +# d6:ca:c8:22:f0:1f:a9:b2:c8:91:04:de:22:63:74 +# pub: +# 04:14:10:e5:50:8e:bb:4c:1c:bf:50:c3:ff:f1:6e: +# ed:9f:23:d3:ce:01:8e:b8:46:d6:f9:ce:93:56:07: +# b1:89:92:24:58:de:79:15:ec:ea:0f:9a:ca:34:2f: +# e6:c3:96:dd:f5:f6:a5:49:72:3a:e0:f9:37:ab:58: +# f5:ef:5b:7b:cc:fa:35:84:da:b0:be:b3:f6:46:da: +# d5:73:14:1f:ea:77:4e:b0:1a:1d:86:1e:e6:a2:7e: +# 13:69:8e # ASN1 OID: c2pnb368w1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 858 - genpkey EC key on c2pnb368w1 with ec_param_enc:'named_curve' (text) @@ -25754,24 +25789,24 @@ # 1Qy1SRfhwhEthNFk9ET490eGBGoEXQQQheJ1U4HczOPBVXr6EMLwwMKCVkbFs0o5 # TLz6i8FrIufnieknviFvAuH7E2pfez6xvdy6YtXYsgWbUleX/HOCLFkFnGI6Rf84 # Q87o+HzRhVraqB4qB1C4D9ojEAItAQCQUS2pr3Kwg0nZil3Ux7BTLspRzgPi0Q87 -# esV5vYfpCa5ApvEx6c/OW9lnAgMA/3AEgZcwgZQCAQEELQDv+v5JaeSJLbCQ9MBo -# hdh5pz/HD2oW80Vj20YQlDiVaNR4TtRyWO7VgnH+56FgA14ABJx4vXaLXmpJp0uc -# 2vvWk//+zWv/QfcRuR7mL9DmUPzx/NHqrS5L3Engd7IYsf1g8uZu7gR+45DTJkB1 -# hcnFPIqaLaaPZ1EeQin0DpsuE9DlatlrVKTEzUUHi/5M +# esV5vYfpCa5ApvEx6c/OW9lnAgMA/3AEgZcwgZQCAQEELQBauSKji2bVtTmW1LDQ +# 5RK1TzxJv06doNNBNKDQRh5rJ6B7OrFzlToXcvVa/KFgA14ABPD0AWna2lNwBLB9 +# FGBYdNAGAmxAQQ/SgxGuuyJUWuLWO+mBoo/NjKHo8MJYWI1zjUCkFNaxzBw/yJQQ +# MdhyX+Dxz+Bk/mCdKg7/OaBFBLGLsq3rX+m1//vAMa6O # -----END PRIVATE KEY----- # Private-Key: (353 bit) # priv: -# 00:ef:fa:fe:49:69:e4:89:2d:b0:90:f4:c0:68:85: -# d8:79:a7:3f:c7:0f:6a:16:f3:45:63:db:46:10:94: -# 38:95:68:d4:78:4e:d4:72:58:ee:d5:82:71:fe:e7 -# pub: -# 04:9c:78:bd:76:8b:5e:6a:49:a7:4b:9c:da:fb:d6: -# 93:ff:fe:cd:6b:ff:41:f7:11:b9:1e:e6:2f:d0:e6: -# 50:fc:f1:fc:d1:ea:ad:2e:4b:dc:49:e0:77:b2:18: -# b1:fd:60:f2:e6:6e:ee:04:7e:e3:90:d3:26:40:75: -# 85:c9:c5:3c:8a:9a:2d:a6:8f:67:51:1e:42:29:f4: -# 0e:9b:2e:13:d0:e5:6a:d9:6b:54:a4:c4:cd:45:07: -# 8b:fe:4c +# 00:5a:b9:22:a3:8b:66:d5:b5:39:96:d4:b0:d0:e5: +# 12:b5:4f:3c:49:bf:4e:9d:a0:d3:41:34:a0:d0:46: +# 1e:6b:27:a0:7b:3a:b1:73:95:3a:17:72:f5:5a:fc +# pub: +# 04:f0:f4:01:69:da:da:53:70:04:b0:7d:14:60:58: +# 74:d0:06:02:6c:40:41:0f:d2:83:11:ae:bb:22:54: +# 5a:e2:d6:3b:e9:81:a2:8f:cd:8c:a1:e8:f0:c2:58: +# 58:8d:73:8d:40:a4:14:d6:b1:cc:1c:3f:c8:94:10: +# 31:d8:72:5f:e0:f1:cf:e0:64:fe:60:9d:2a:0e:ff: +# 39:a0:45:04:b1:8b:b2:ad:eb:5f:e9:b5:ff:fb:c0: +# 31:ae:8e # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -25820,27 +25855,27 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb431r1.named_curve.der => 0 ok 869 - genpkey EC params c2tnb431r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHKAgEAMBMGByqGSM49AgEGCCqGSM49AwAUBIGvMIGsAgEBBDUBKlgU1oYnCVDq -# 3X8hpObXubtBkQ/5Rsx/GAOVxj6ANCCPVX/kzYob5XAq1xUvzVN+sMUveKFwA24A -# BH3fxy/bOHGJyhN5h01EiqjmaZH7xCNhXUyRHBd/sfpsEwpwRROcoEPVfaQD9J6E -# L+4sDuD6ixbswI49AkzdaHauM2Bo77BUn1n65qH65E+GrWhXpVJCZW242Ahg2gRP -# PDxepEpnBnprG7jTLg== +# MIHKAgEAMBMGByqGSM49AgEGCCqGSM49AwAUBIGvMIGsAgEBBDUBesCPLJg3LeJ/ +# K479OdEMnKDGJCPIQFT4qyDa3RKolK1NygvKimlpftLS0aJ3+I2hUjmmDqFwA24A +# BBGkhjdd78S0vl28Lg7R+gV4rgjpJ0zRt6gnMYkOD5qCsIQcEPFgJSWx2u2qNHTS +# JGMDDoyGABRQDIFxs+6CpRfuvHmIskzfGRxbZ0dBTvYMif748NEvlOJjrl+ydSh1 +# 05Ype7fV1ErIC52uAQ== # -----END PRIVATE KEY----- # Private-Key: (418 bit) # priv: -# 01:2a:58:14:d6:86:27:09:50:ea:dd:7f:21:a4:e6: -# d7:b9:bb:41:91:0f:f9:46:cc:7f:18:03:95:c6:3e: -# 80:34:20:8f:55:7f:e4:cd:8a:1b:e5:70:2a:d7:15: -# 2f:cd:53:7e:b0:c5:2f:78 -# pub: -# 04:7d:df:c7:2f:db:38:71:89:ca:13:79:87:4d:44: -# 8a:a8:e6:69:91:fb:c4:23:61:5d:4c:91:1c:17:7f: -# b1:fa:6c:13:0a:70:45:13:9c:a0:43:d5:7d:a4:03: -# f4:9e:84:2f:ee:2c:0e:e0:fa:8b:16:ec:c0:8e:3d: -# 02:4c:dd:68:76:ae:33:60:68:ef:b0:54:9f:59:fa: -# e6:a1:fa:e4:4f:86:ad:68:57:a5:52:42:65:6d:b8: -# d8:08:60:da:04:4f:3c:3c:5e:a4:4a:67:06:7a:6b: -# 1b:b8:d3:2e +# 01:7a:c0:8f:2c:98:37:2d:e2:7f:2b:8e:fd:39:d1: +# 0c:9c:a0:c6:24:23:c8:40:54:f8:ab:20:da:dd:12: +# a8:94:ad:4d:ca:0b:ca:8a:69:69:7e:d2:d2:d1:a2: +# 77:f8:8d:a1:52:39:a6:0e +# pub: +# 04:11:a4:86:37:5d:ef:c4:b4:be:5d:bc:2e:0e:d1: +# fa:05:78:ae:08:e9:27:4c:d1:b7:a8:27:31:89:0e: +# 0f:9a:82:b0:84:1c:10:f1:60:25:25:b1:da:ed:aa: +# 34:74:d2:24:63:03:0e:8c:86:00:14:50:0c:81:71: +# b3:ee:82:a5:17:ee:bc:79:88:b2:4c:df:19:1c:5b: +# 67:47:41:4e:f6:0c:89:fe:f8:f0:d1:2f:94:e2:63: +# ae:5f:b2:75:28:75:d3:96:29:7b:b7:d5:d4:4a:c8: +# 0b:9d:ae:01 # ASN1 OID: c2tnb431r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 870 - genpkey EC key on c2tnb431r1 with ec_param_enc:'named_curve' (text) @@ -25904,26 +25939,26 @@ # cBvk9Q9HWHFOioe78qZY74wh58Xv6WU2H2wpmcDCR7Db1wzmtyDQr4kDqW+NX6LC # VXRdPEUbMCyTRtm35IXnvOQfa1kfPo9q3cuwvEwvlHp94aibYl1qWYs3YAI1A0A0 # A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0AyPDE/q1BYlwO17GjTWH/sYNFhzBScGt -# SpECAidgBIGvMIGsAgEBBDUAfUuTh/P0QXNql+ucR/nCngYLFWfA44k2bepTVuuk -# MkoVBaxetjXOO8cAaCOvSfIJCQGZo6FwA24ABA/PaP7u2vuY+Kb4G4LpaZQaEFx4 -# Z8f2stZNHv2T+chbRoZ5Mz1iK1jsUNudVdgVECoJOVQED3iMlEVNzD3FrKsNmbfi -# BPXyH/5IHkSJqp07QOIRvHl8prFD6RNK0b0V4kCwmzX5aL6wchtPyA== +# SpECAidgBIGvMIGsAgEBBDUBKrkZDw7HxGyW0u/l/DnbcHRKNauSdQTpHwJNYYZD +# NI1ymgs9TEesz1VBYU58og7N5sCKAaFwA24ABDs6eWnRD35prmlu0TWm+lqGYbDG +# C39T+a6EosgUTALXw5RiL9AAdrFQ+NZbjAyjnh5fynFEZgdH0YBQP/Drs4AlYBOY +# WKkEe1z6YSLFngFQjzGoh8Yx6UUJ3DZ5FmqGVEy5CSxiZVKkfitJ8w== # -----END PRIVATE KEY----- # Private-Key: (418 bit) # priv: -# 00:7d:4b:93:87:f3:f4:41:73:6a:97:eb:9c:47:f9: -# c2:9e:06:0b:15:67:c0:e3:89:36:6d:ea:53:56:eb: -# a4:32:4a:15:05:ac:5e:b6:35:ce:3b:c7:00:68:23: -# af:49:f2:09:09:01:99:a3 -# pub: -# 04:0f:cf:68:fe:ee:da:fb:98:f8:a6:f8:1b:82:e9: -# 69:94:1a:10:5c:78:67:c7:f6:b2:d6:4d:1e:fd:93: -# f9:c8:5b:46:86:79:33:3d:62:2b:58:ec:50:db:9d: -# 55:d8:15:10:2a:09:39:54:04:0f:78:8c:94:45:4d: -# cc:3d:c5:ac:ab:0d:99:b7:e2:04:f5:f2:1f:fe:48: -# 1e:44:89:aa:9d:3b:40:e2:11:bc:79:7c:a6:b1:43: -# e9:13:4a:d1:bd:15:e2:40:b0:9b:35:f9:68:be:b0: -# 72:1b:4f:c8 +# 01:2a:b9:19:0f:0e:c7:c4:6c:96:d2:ef:e5:fc:39: +# db:70:74:4a:35:ab:92:75:04:e9:1f:02:4d:61:86: +# 43:34:8d:72:9a:0b:3d:4c:47:ac:cf:55:41:61:4e: +# 7c:a2:0e:cd:e6:c0:8a:01 +# pub: +# 04:3b:3a:79:69:d1:0f:7e:69:ae:69:6e:d1:35:a6: +# fa:5a:86:61:b0:c6:0b:7f:53:f9:ae:84:a2:c8:14: +# 4c:02:d7:c3:94:62:2f:d0:00:76:b1:50:f8:d6:5b: +# 8c:0c:a3:9e:1e:5f:ca:71:44:66:07:47:d1:80:50: +# 3f:f0:eb:b3:80:25:60:13:98:58:a9:04:7b:5c:fa: +# 61:22:c5:9e:01:50:8f:31:a8:87:c6:31:e9:45:09: +# dc:36:79:16:6a:86:54:4c:b9:09:2c:62:65:52:a4: +# 7e:2b:49:f3 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -25974,16 +26009,16 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls1.named_curve.der => 0 ok 881 - genpkey EC params wap-wsg-idm-ecid-wtls1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MFACAQAwEAYHKoZIzj0CAQYFZysBBAEEOTA3AgEBBA5cM0dmDKV69BFos6lhYKEi -# AyAABABtUqpc8J3Yp6hZEDcIoQD6HQ0D3w0SCQhpKOZevQ== +# MFACAQAwEAYHKoZIzj0CAQYFZysBBAEEOTA3AgEBBA57wHS1oHJOcUrtSgU2HKEi +# AyAABAC192tT3B+CB+1/7mROKwFZxRyMmRaSQP8Iji7u+Q== # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: -# 5c:33:47:66:0c:a5:7a:f4:11:68:b3:a9:61:60 +# 7b:c0:74:b5:a0:72:4e:71:4a:ed:4a:05:36:1c # pub: -# 04:00:6d:52:aa:5c:f0:9d:d8:a7:a8:59:10:37:08: -# a1:00:fa:1d:0d:03:df:0d:12:09:08:69:28:e6:5e: -# bd +# 04:00:b5:f7:6b:53:dc:1f:82:07:ed:7f:ee:64:4e: +# 2b:01:59:c5:1c:8c:99:16:92:40:ff:08:8e:2e:ee: +# f9 # ASN1 OID: wap-wsg-idm-ecid-wtls1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 882 - genpkey EC key on wap-wsg-idm-ecid-wtls1 with ec_param_enc:'named_curve' (text) @@ -26020,16 +26055,16 @@ # MIHGAgEAMIGFBgcqhkjOPQIBMHoCAQEwHAYHKoZIzj0BAjARAgFxBgkqhkjOPQEC # AwICAQkwIgQPAAAAAAAAAAAAAAAAAAABBA8AAAAAAAAAAAAAAAAAAAEEHwQBZnl5 # pAukl+XVwnB4BhcA9EtK8ezCYw4IeFzrzBUCDwD//////////b+Rr23qcwIBAgQ5 -# MDcCAQEEDlHwIU1M9nulO8NriBwXoSIDIAAEAdnKkV7oXcwy/Ugsg1aLAcFCDPaZ -# z4b7ShOnGXUX +# MDcCAQEEDlNToIWiK2S/dHI0ujjDoSIDIAAEAMs4zj8JNceE5kgPCdPJASXHyzkm +# bcOM1h2wukhr # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: -# 51:f0:21:4d:4c:f6:7b:a5:3b:c3:6b:88:1c:17 +# 53:53:a0:85:a2:2b:64:bf:74:72:34:ba:38:c3 # pub: -# 04:01:d9:ca:91:5e:e8:5d:cc:32:fd:48:2c:83:56: -# 8b:01:c1:42:0c:f6:99:cf:86:fb:4a:13:a7:19:75: -# 17 +# 04:00:cb:38:ce:3f:09:35:c7:84:e6:48:0f:09:d3: +# c9:01:25:c7:cb:39:26:6d:c3:8c:d6:1d:b0:ba:48: +# 6b # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -26061,18 +26096,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls3.named_curve.der => 0 ok 893 - genpkey EC params wap-wsg-idm-ecid-wtls3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGMCAQAwEAYHKoZIzj0CAQYFZysBBAMETDBKAgEBBBUBs5VcsatF17wPBUrleyc3 -# wsv4rcehLgMsAAQEmeGGk6QiimkHEeDXOnoKBGIlBTEH2sMqn1A0Nzu6Lfs16qL/ -# BKserJk= +# MGMCAQAwEAYHKoZIzj0CAQYFZysBBAMETDBKAgEBBBUAh5ty9Wkahsq+VYMZfGUG +# dnSqIsihLgMsAAQBow8kDW+5DcmhjlpCgB1tOOC+ZrQAkvsJtSVHNKI9zUMgzzXq +# bquGsSo= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 01:b3:95:5c:b1:ab:45:d7:bc:0f:05:4a:e5:7b:27: -# 37:c2:cb:f8:ad:c7 +# 00:87:9b:72:f5:69:1a:86:ca:be:55:83:19:7c:65: +# 06:76:74:aa:22:c8 # pub: -# 04:04:99:e1:86:93:a4:22:8a:69:07:11:e0:d7:3a: -# 7a:0a:04:62:25:05:31:07:da:c3:2a:9f:50:34:37: -# 3b:ba:2d:fb:35:ea:a2:ff:04:ab:1e:ac:99 +# 04:01:a3:0f:24:0d:6f:b9:0d:c9:a1:8e:5a:42:80: +# 1d:6d:38:e0:be:66:b4:00:92:fb:09:b5:25:47:34: +# a2:3d:cd:43:20:cf:35:ea:6e:ab:86:b1:2a # ASN1 OID: wap-wsg-idm-ecid-wtls3 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 894 - genpkey EC key on wap-wsg-idm-ecid-wtls3 with ec_param_enc:'named_curve' (text) @@ -26113,17 +26148,17 @@ # PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQAAAAAA # AAAAAAAAAAAAAAAAAAAAAQQrBAL+E8BTe7wRrKoH15PeTm1eXJTu6AKJBw+wXTj/ # WDIfLoAFNtU4zNqj2QIVBAAAAAAAAAAAAAIBCKLgzA2Z+KXvAgECBEwwSgIBAQQV -# ARI3rczHhrRfUHpa0XlTD/e+FMKNoS4DLAAEBSBytwnXCJmxBKmsSeQrPTwqZ3WO -# AaKPO4+JdK93PBSgQ6kQ7W44uFhF +# A6OpEtm7OR+vwr6fMGqxDPU66U23oS4DLAAEA94ZaGL/510qBaPvkttRoGzBQEgR +# ASME6lJ9Q8j8+5I5JCeSvJs8aK3t # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 01:12:37:ad:cc:c7:86:b4:5f:50:7a:5a:d1:79:53: -# 0f:f7:be:14:c2:8d +# 03:a3:a9:12:d9:bb:39:1f:af:c2:be:9f:30:6a:b1: +# 0c:f5:3a:e9:4d:b7 # pub: -# 04:05:20:72:b7:09:d7:08:99:b1:04:a9:ac:49:e4: -# 2b:3d:3c:2a:67:75:8e:01:a2:8f:3b:8f:89:74:af: -# 77:3c:14:a0:43:a9:10:ed:6e:38:b8:58:45 +# 04:03:de:19:68:62:ff:e7:5d:2a:05:a3:ef:92:db: +# 51:a0:6c:c1:40:48:11:01:23:04:ea:52:7d:43:c8: +# fc:fb:92:39:24:27:92:bc:9b:3c:68:ad:ed # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -26157,16 +26192,16 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls4.named_curve.der => 0 ok 905 - genpkey EC params wap-wsg-idm-ecid-wtls4 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MFECAQAwEAYHKoZIzj0CAQYFZysBBAQEOjA4AgEBBA8ATjVDeXNl9HWuf1Rome2h -# IgMgAAQAeH84irCKOCEW4ppbYPcApwy5N4O38AH6bVg/zX0= +# MFECAQAwEAYHKoZIzj0CAQYFZysBBAQEOjA4AgEBBA8AWQg4mMHJX4B/tdyZvWOh +# IgMgAAQBSKDlutpxxvbR20lW/VEB0xF3oCJWSzhoQf4nZ7s= # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: -# 00:4e:35:43:79:73:65:f4:75:ae:7f:54:68:99:ed +# 00:59:08:38:98:c1:c9:5f:80:7f:b5:dc:99:bd:63 # pub: -# 04:00:78:7f:38:8a:b0:8a:38:21:16:e2:9a:5b:60: -# f7:00:a7:0c:b9:37:83:b7:f0:01:fa:6d:58:3f:cd: -# 7d +# 04:01:48:a0:e5:ba:da:71:c6:f6:d1:db:49:56:fd: +# 51:01:d3:11:77:a0:22:56:4b:38:68:41:fe:27:67: +# bb # ASN1 OID: wap-wsg-idm-ecid-wtls4 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 906 - genpkey EC key on wap-wsg-idm-ecid-wtls4 with ec_param_enc:'named_curve' (text) @@ -26209,16 +26244,16 @@ # MIHfAgEAMIGdBgcqhkjOPQIBMIGRAgEBMBwGByqGSM49AQIwEQIBcQYJKoZIzj0B # AgMCAgEJMDkEDwAwiCUMpufH/mSc6Fgg9wQPAOi+5NPiJgdEGIvg6ccjAxUAEOcj # qxTWluZ2h1YVF1b+v4/LSakEHwQAnXNhbzX0qxQH1zViwQ8ApSgwJ3lY7oTRMV7T -# GIYCDwEAAAAAAAAA2czsijnlbwIBAgQ6MDgCAQEEDwBM8Ec/5OxCk55AUocIPqEi -# AyAABABvuEdbQVisv8gupvEXzQGKRXZr+q1y3oeyV+pKnQ== +# GIYCDwEAAAAAAAAA2czsijnlbwIBAgQ6MDgCAQEEDwDVKl6SOTM4WiDGQDcmKaEi +# AyAABADt7MgB0NlzAQq+pawmEwD0ZR4adDmtyU//uKhOVw== # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: -# 00:4c:f0:47:3f:e4:ec:42:93:9e:40:52:87:08:3e +# 00:d5:2a:5e:92:39:33:38:5a:20:c6:40:37:26:29 # pub: -# 04:00:6f:b8:47:5b:41:58:ac:bf:c8:2e:a6:f1:17: -# cd:01:8a:45:76:6b:fa:ad:72:de:87:b2:57:ea:4a: -# 9d +# 04:00:ed:ec:c8:01:d0:d9:73:01:0a:be:a5:ac:26: +# 13:00:f4:65:1e:1a:74:39:ad:c9:4f:ff:b8:a8:4e: +# 57 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -26255,18 +26290,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls5.named_curve.der => 0 ok 917 - genpkey EC params wap-wsg-idm-ecid-wtls5 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGMCAQAwEAYHKoZIzj0CAQYFZysBBAUETDBKAgEBBBUCG3VSxxteBtZjAAI4fK8D -# nkxCpBmhLgMsAAQGCqnWnF2eLv/3tA+dusNJTVj3+dMDLCnicetR0oinVImI8auU -# 848Xssc= +# MGMCAQAwEAYHKoZIzj0CAQYFZysBBAUETDBKAgEBBBUBAygRuZK0RwjGb/8StdcL +# YIbkw6ehLgMsAAQBb59mSH7vD40H3vFaMgXZcK9QilAGd7mZlnMf1fnWo9fd7hhd +# h/OmZ70= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 02:1b:75:52:c7:1b:5e:06:d6:63:00:02:38:7c:af: -# 03:9e:4c:42:a4:19 +# 01:03:28:11:b9:92:b4:47:08:c6:6f:ff:12:b5:d7: +# 0b:60:86:e4:c3:a7 # pub: -# 04:06:0a:a9:d6:9c:5d:9e:2e:ff:f7:b4:0f:9d:ba: -# c3:49:4d:58:f7:f9:d3:03:2c:29:e2:71:eb:51:d2: -# 88:a7:54:89:88:f1:ab:94:f3:8f:17:b2:c7 +# 04:01:6f:9f:66:48:7e:ef:0f:8d:07:de:f1:5a:32: +# 05:d9:70:af:50:8a:50:06:77:b9:99:96:73:1f:d5: +# f9:d6:a3:d7:dd:ee:18:5d:87:f3:a6:67:bd # ASN1 OID: wap-wsg-idm-ecid-wtls5 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 918 - genpkey EC key on wap-wsg-idm-ecid-wtls5 with ec_param_enc:'named_curve' (text) @@ -26314,17 +26349,17 @@ # PQECAwMwCQIBAQIBAgIBCDBFBBUHJUa1Q1I0pCLgeJZ19DLIlDXeUkIEFQDJUX0G # 1SQNPP84x0sgts1Nb53U2QMVANLA+xV2CGDe8e701pbmdodWFRdUBCsEB69pmJVG # ED15Mp/MPXSIDzO76APLAewjIRtZZq3qHT+H9+pYSK7wt8qfAhUEAAAAAAAAAAAA -# AeYPyIIcx02ur8ECAQIETDBKAgEBBBUAxZrv0DLdlnXtM4xychgdPJrwFWmhLgMs -# AAQFZ1bl9N+wXZH5W5d1PauIvR3R+/UBrFxGogZMlAhf38oWwNTrcBTr1X8= +# AeYPyIIcx02ur8ECAQIETDBKAgEBBBUBZghzyuTc6DeHHGwvtYq0NW7yTO6hLgMs +# AAQAM0f1IH30X0WjXfbdA/xMNp8W5a8CzcjZ2l662WS3MPzfchkGs/Z3I8c= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 00:c5:9a:ef:d0:32:dd:96:75:ed:33:8c:72:72:18: -# 1d:3c:9a:f0:15:69 +# 01:66:08:73:ca:e4:dc:e8:37:87:1c:6c:2f:b5:8a: +# b4:35:6e:f2:4c:ee # pub: -# 04:05:67:56:e5:f4:df:b0:5d:91:f9:5b:97:75:3d: -# ab:88:bd:1d:d1:fb:f5:01:ac:5c:46:a2:06:4c:94: -# 08:5f:df:ca:16:c0:d4:eb:70:14:eb:d5:7f +# 04:00:33:47:f5:20:7d:f4:5f:45:a3:5d:f6:dd:03: +# fc:4c:36:9f:16:e5:af:02:cd:c8:d9:da:5e:ba:d9: +# 64:b7:30:fc:df:72:19:06:b3:f6:77:23:c7 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -26365,20 +26400,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls10.named_curve.der => 0 ok 929 - genpkey EC params wap-wsg-idm-ecid-wtls10 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MH0CAQAwEAYHKoZIzj0CAQYFZysBBAoEZjBkAgEBBB04GGQjAsJjgbKLcJ6E31tA -# +I6DCsiuXQRmUpbaiaFAAz4ABABjI795t99XEkAEIoYHt3v+HxWocUH5P/vYBsFA -# wABgvTHtuuPjdqu97mzkpZXeJZ2IPuKqjb5w069Tow== +# MH0CAQAwEAYHKoZIzj0CAQYFZysBBAoEZjBkAgEBBB1uyIldZULP3yX9+Bg7V0zR +# mKc9fQ45/UhWF4MluqFAAz4ABAG/f/WmqJnPJ5AXN7GicbkzFlPBBQm58cljB+7x +# qADi1sGZ4xAHAJcq5Q5nVGQfEbBlitp3FPalxWLoEA== # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: -# 38:18:64:23:02:c2:63:81:b2:8b:70:9e:84:df:5b: -# 40:f8:8e:83:0a:c8:ae:5d:04:66:52:96:da:89 +# 6e:c8:89:5d:65:42:cf:df:25:fd:f8:18:3b:57:4c: +# d1:98:a7:3d:7d:0e:39:fd:48:56:17:83:25:ba # pub: -# 04:00:63:23:bf:79:b7:df:57:12:40:04:22:86:07: -# b7:7b:fe:1f:15:a8:71:41:f9:3f:fb:d8:06:c1:40: -# c0:00:60:bd:31:ed:ba:e3:e3:76:ab:bd:ee:6c:e4: -# a5:95:de:25:9d:88:3e:e2:aa:8d:be:70:d3:af:53: -# a3 +# 04:01:bf:7f:f5:a6:a8:99:cf:27:90:17:37:b1:a2: +# 71:b9:33:16:53:c1:05:09:b9:f1:c9:63:07:ee:f1: +# a8:00:e2:d6:c1:99:e3:10:07:00:97:2a:e5:0e:67: +# 54:64:1f:11:b0:65:8a:da:77:14:f6:a5:c5:62:e8: +# 10 # ASN1 OID: wap-wsg-idm-ecid-wtls10 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 930 - genpkey EC key on wap-wsg-idm-ecid-wtls10 with ec_param_enc:'named_curve' (text) @@ -26422,20 +26457,20 @@ # PQECAwICAUowQAQeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABB4AAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEPQQBcjK6hTp+cxrxKfIv9BSVY6QZ # wmv1Ckydbu+tYSYB21N97OgZt/cPVVpnxCeozZvxiuubVuDBEFb65qMCHgCAAAAA -# AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHXP4xrlZmjQGQSCO -# s9P2QbovTKaWmFi6R12aQMpaoUADPgAEAJUFtJJT8DqnNjoRLIMwZfVBtrOv+Ctd -# Fri+4V1OAC+yadnU+etyMLXeu9r6XKgNw/ymfeNHiDINN0Qi +# AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHRH75dEfAXzMHouI +# C8j/r+J7vcOkm7P5BhRkz2zpoUADPgAEAFOvS/oDZslipE3beB/WVqXvOF/W2eI0 +# ENZNZ6wSAa36AU5DWF1If2X1qGBp+qdKQL85tro47VH+ttCi # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: -# 73:f8:c6:b9:59:9a:34:06:41:20:8e:b3:d3:f6:41: -# ba:2f:4c:a6:96:98:58:ba:47:5d:9a:40:ca:5a +# 11:fb:e5:d1:1f:01:7c:cc:1e:8b:88:0b:c8:ff:af: +# e2:7b:bd:c3:a4:9b:b3:f9:06:14:64:cf:6c:e9 # pub: -# 04:00:95:05:b4:92:53:f0:3a:a7:36:3a:11:2c:83: -# 30:65:f5:41:b6:b3:af:f8:2b:5d:16:b8:be:e1:5d: -# 4e:00:2f:b2:69:d9:d4:f9:eb:72:30:b5:de:bb:da: -# fa:5c:a8:0d:c3:fc:a6:7d:e3:47:88:32:0d:37:44: -# 22 +# 04:00:53:af:4b:fa:03:66:c9:62:a4:4d:db:78:1f: +# d6:56:a5:ef:38:5f:d6:d9:e2:34:10:d6:4d:67:ac: +# 12:01:ad:fa:01:4e:43:58:5d:48:7f:65:f5:a8:60: +# 69:fa:a7:4a:40:bf:39:b6:ba:38:ed:51:fe:b6:d0: +# a2 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -26471,20 +26506,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls11.named_curve.der => 0 ok 941 - genpkey EC params wap-wsg-idm-ecid-wtls11 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MH4CAQAwEAYHKoZIzj0CAQYFZysBBAsEZzBlAgEBBB4A9e1Cdh8olkGxUExqT8rO -# ChYlY6nxB/3QtoFYt0WhQAM+AAQBmyYXA/KmV/HewOY+/e2s0ewz50Nn+GObgPc5 -# o9oAYdfjzgXOK+7rr1Nsy9S7rFF7A3NpCPgBKzgSNcQ= +# MH4CAQAwEAYHKoZIzj0CAQYFZysBBAsEZzBlAgEBBB4AiITtbE+F35TSkb/daxlS +# qF5SqJH3CuO/hzHURxWhQAM+AAQALHHNOQEgwJAnzItBxqYbmpE649OkjYIpzudU +# +h4AXErsYJ4fxxR6Xvo04veJYj1kWf+w0QLwyluf3M0= # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: -# 00:f5:ed:42:76:1f:28:96:41:b1:50:4c:6a:4f:ca: -# ce:0a:16:25:63:a9:f1:07:fd:d0:b6:81:58:b7:45 +# 00:88:84:ed:6c:4f:85:df:94:d2:91:bf:dd:6b:19: +# 52:a8:5e:52:a8:91:f7:0a:e3:bf:87:31:d4:47:15 # pub: -# 04:01:9b:26:17:03:f2:a6:57:f1:de:c0:e6:3e:fd: -# ed:ac:d1:ec:33:e7:43:67:f8:63:9b:80:f7:39:a3: -# da:00:61:d7:e3:ce:05:ce:2b:ee:eb:af:53:6c:cb: -# d4:bb:ac:51:7b:03:73:69:08:f8:01:2b:38:12:35: -# c4 +# 04:00:2c:71:cd:39:01:20:c0:90:27:cc:8b:41:c6: +# a6:1b:9a:91:3a:e3:d3:a4:8d:82:29:ce:e7:54:fa: +# 1e:00:5c:4a:ec:60:9e:1f:c7:14:7a:5e:fa:34:e2: +# f7:89:62:3d:64:59:ff:b0:d1:02:f0:ca:5b:9f:dc: +# cd # ASN1 OID: wap-wsg-idm-ecid-wtls11 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 942 - genpkey EC key on wap-wsg-idm-ecid-wtls11 with ec_param_enc:'named_curve' (text) @@ -26534,20 +26569,20 @@ # 3mwzLH+MCSO7WCE7Mzsg6c5Cgf4RX32PkK0DFQB01Z/wf2tBPQ6hSzRLIKLbBJtQ # wwQ9BAD6yd/LrIMTuyE58bt1X+9lvDkfizb4+Otzcf1ViwEAagikGQM1BnjlhSi+ # v4oL7/hnp8o2cW9+AfgQUgIeAQAAAAAAAAAAAAAAAAAAE+l05y+KaSIDHSYDz+DX -# AgECBGcwZQIBAQQeACnjaC0eb3IggihCuzFe/SgYkjbnI9fjX69GbFh1oUADPgAE -# AYp1cAbu5Hrr7WuLqlvudFiIYWWKk8ifYebR4McHAJ5tJlrDZl8AH6IWlNNlQnIx -# MWeJyIraS3xN1amD +# AgECBGcwZQIBAQQeAJtt0rSYWC0Yw3pvg78E5mO69wdWq5ZaWHgALzkAoUADPgAE +# AP9fLelshnBTO54rIKITsJ2qXjb/Y05Tr5yLn9aKAKjDP6XJOz8w5g8ezP5kK1P8 +# 3HlgGuud69uKATpd # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: -# 00:29:e3:68:2d:1e:6f:72:20:82:28:42:bb:31:5e: -# fd:28:18:92:36:e7:23:d7:e3:5f:af:46:6c:58:75 +# 00:9b:6d:d2:b4:98:58:2d:18:c3:7a:6f:83:bf:04: +# e6:63:ba:f7:07:56:ab:96:5a:58:78:00:2f:39:00 # pub: -# 04:01:8a:75:70:06:ee:e4:7a:eb:ed:6b:8b:aa:5b: -# ee:74:58:88:61:65:8a:93:c8:9f:61:e6:d1:e0:c7: -# 07:00:9e:6d:26:5a:c3:66:5f:00:1f:a2:16:94:d3: -# 65:42:72:31:31:67:89:c8:8a:da:4b:7c:4d:d5:a9: -# 83 +# 04:00:ff:5f:2d:e9:6c:86:70:53:3b:9e:2b:20:a2: +# 13:b0:9d:aa:5e:36:ff:63:4e:53:af:9c:8b:9f:d6: +# 8a:00:a8:c3:3f:a5:c9:3b:3f:30:e6:0f:1e:cc:fe: +# 64:2b:53:fc:dc:79:60:1a:eb:9d:eb:db:8a:01:3a: +# 5d # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -26588,21 +26623,21 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.SM2.named_curve.der => 0 ok 953 - genpkey EC params SM2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGHAgEAMBMGByqGSM49AgEGCCqBHM9VAYItBG0wawIBAQQg1f2LFoiUQtQvpZ1V -# 16GwZkDzzMBoRKfg4aHAcvyzbiyhRANCAARvp27ZeZ5Vb/+EzM+EimEFaNaWHMPU -# PILHRFF94f3F+cNyWU2vDDBPYogS6Bf0jzgVJMAAF/kLHlJ8w/GtJhHS +# MIGHAgEAMBMGByqGSM49AgEGCCqBHM9VAYItBG0wawIBAQQg1f+KRr5wTOu7prye +# UpommZYLFPeK9tjAsM0rfja9lX2hRANCAAQ1DUJnZ5gmm5YDJFQev7ivNyOk4J7L +# QmP3Gpb2v9IRKg7WxqO6SEKunJTk+xiQUau/iuqkSINCh/gSSBslTVtg # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# d5:fd:8b:16:88:94:42:d4:2f:a5:9d:55:d7:a1:b0: -# 66:40:f3:cc:c0:68:44:a7:e0:e1:a1:c0:72:fc:b3: -# 6e:2c -# pub: -# 04:6f:a7:6e:d9:79:9e:55:6f:ff:84:cc:cf:84:8a: -# 61:05:68:d6:96:1c:c3:d4:3c:82:c7:44:51:7d:e1: -# fd:c5:f9:c3:72:59:4d:af:0c:30:4f:62:88:12:e8: -# 17:f4:8f:38:15:24:c0:00:17:f9:0b:1e:52:7c:c3: -# f1:ad:26:11:d2 +# d5:ff:8a:46:be:70:4c:eb:bb:a6:bc:9e:52:9a:26: +# 99:96:0b:14:f7:8a:f6:d8:c0:b0:cd:2b:7e:36:bd: +# 95:7d +# pub: +# 04:35:0d:42:67:67:98:26:9b:96:03:24:54:1e:bf: +# b8:af:37:23:a4:e0:9e:cb:42:63:f7:1a:96:f6:bf: +# d2:11:2a:0e:d6:c6:a3:ba:48:42:ae:9c:94:e4:fb: +# 18:90:51:ab:bf:8a:ea:a4:48:83:42:87:f8:12:48: +# 1b:25:4d:5b:60 # ASN1 OID: SM2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 954 - genpkey EC key on SM2 with ec_param_enc:'named_curve' (text) @@ -26654,21 +26689,21 @@ # AAAA//////////wEICjp+p6dn140TVqeS89lCafzl4n1FauPkt28vUFNlA6TBEEE # MsSuLB8ZgRlfmQRGajnJlI/jC7/yZgvhcVpFiTNMdMe8Nzai9PZ3nFm9zuNraSFT # 0KmHfMYqR0AC3zLlITnwoAIhAP////7///////////////9yA99rIcYFK1O79Ak5 -# 1UEjAgEBBG0wawIBAQQgYgJHlrzaOaYAooMR55sy01kroP3scO9E4EzxJNAdc8Gh -# RANCAATBtyHXLV4EGdQxI/loOQ2edxnlkAWRCle54PwSVUFRb1q9vYYDBzOGSbVW -# e5GHgTv490xQ6PJOrMPoIJutahlU +# 1UEjAgEBBG0wawIBAQQg66YlajnPsE6KvBRMLJXYqS0lWHElW2R58VaBzrh1/76h +# RANCAAQvSUoJQWhGs99t6YIygFHmqKzqE2w6Il6nopK+zDxsZcEShdu1NYgFxK8m +# N1jMbWRkVGptLVv9+eIfqnUpVTxJ # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 62:02:47:96:bc:da:39:a6:00:a2:83:11:e7:9b:32: -# d3:59:2b:a0:fd:ec:70:ef:44:e0:4c:f1:24:d0:1d: -# 73:c1 -# pub: -# 04:c1:b7:21:d7:2d:5e:04:19:d4:31:23:f9:68:39: -# 0d:9e:77:19:e5:90:05:91:0a:57:b9:e0:fc:12:55: -# 41:51:6f:5a:bd:bd:86:03:07:33:86:49:b5:56:7b: -# 91:87:81:3b:f8:f7:4c:50:e8:f2:4e:ac:c3:e8:20: -# 9b:ad:6a:19:54 +# eb:a6:25:6a:39:cf:b0:4e:8a:bc:14:4c:2c:95:d8: +# a9:2d:25:58:71:25:5b:64:79:f1:56:81:ce:b8:75: +# ff:be +# pub: +# 04:2f:49:4a:09:41:68:46:b3:df:6d:e9:82:32:80: +# 51:e6:a8:ac:ea:13:6c:3a:22:5e:a7:a2:92:be:cc: +# 3c:6c:65:c1:12:85:db:b5:35:88:05:c4:af:26:37: +# 58:cc:6d:64:64:54:6a:6d:2d:5b:fd:f9:e2:1f:aa: +# 75:29:55:3c:49 # Field Type: prime-field # Prime: # 00:ff:ff:ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -26712,19 +26747,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-192.named_curve.der => 0 ok 965 - genpkey EC params P-192 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQEEVTBTAgEBBBiMz17JgSK/tafdFR9d -# wgDhk7dpJ4y4gTehNAMyAASGM/dN2y4z7p5FL6lHf+FU1Odefhn6yocvEbYhh9p5 -# wz8djTyqpQqin9lsq2XO4xM= +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQEEVTBTAgEBBBhBnYkndAZ2cq+LRUlg +# ibzuwSwrG0drcVehNAMyAATBOL+zjln59fy4P5TyQwhTL5qfiWe6nSiKoMiGQf5D +# UQvi6BgLa3SYCvQ7LPFFwO8= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 8c:cf:5e:c9:81:22:bf:b5:a7:dd:15:1f:5d:c2:00: -# e1:93:b7:69:27:8c:b8:81:37 +# 41:9d:89:27:74:06:76:72:af:8b:45:49:60:89:bc: +# ee:c1:2c:2b:1b:47:6b:71:57 # pub: -# 04:86:33:f7:4d:db:2e:33:ee:9e:45:2f:a9:47:7f: -# e1:54:d4:e7:5e:7e:19:fa:ca:87:2f:11:b6:21:87: -# da:79:c3:3f:1d:8d:3c:aa:a5:0a:a2:9f:d9:6c:ab: -# 65:ce:e3:13 +# 04:c1:38:bf:b3:8e:59:f9:f5:fc:b8:3f:94:f2:43: +# 08:53:2f:9a:9f:89:67:ba:9d:28:8a:a0:c8:86:41: +# fe:43:51:0b:e2:e8:18:0b:6b:74:98:0a:f4:3b:2c: +# f1:45:c0:ef # ASN1 OID: prime192v1 # NIST CURVE: P-192 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -26774,19 +26809,19 @@ # /////////v//////////MEsEGP////////////////////7//////////AQYZCEF # GeWcgOcPp+mrciQwSf643uzBRrmxAxUAMEWub8hCL2TtV5Uo04Eg6uEhltUEMQQY # jagOsDCQ9ny/IOtDoYgA9P8K/YL/EBIHGSuV/8jaeGMQEe1rJM3Vc/l3oR55SBEC -# GQD///////////////+Z3vg2FGvJsbTSKDECAQEEVTBTAgEBBBiSijDPRpUF8UdJ -# YsrXujnHqc/E5GZSRdahNAMyAASsFYUFLdS4FCtzexr2C+S3ESif95DCmYdgWFCg -# uAZG5SMEznUkBhSV2nWbz+2X/6E= +# GQD///////////////+Z3vg2FGvJsbTSKDECAQEEVTBTAgEBBBilOvMv40358C6z +# 2ynaxfpQ9WEO429WZMehNAMyAASlizGHdGeAoXGZ14mhftKo8rBGDHJT/8XDKNd3 +# IToQ2ZTV5zhhur5Mab0bZDL6K0Q= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 92:8a:30:cf:46:95:05:f1:47:49:62:ca:d7:ba:39: -# c7:a9:cf:c4:e4:66:52:45:d6 +# a5:3a:f3:2f:e3:4d:f9:f0:2e:b3:db:29:da:c5:fa: +# 50:f5:61:0e:e3:6f:56:64:c7 # pub: -# 04:ac:15:85:05:2d:d4:b8:14:2b:73:7b:1a:f6:0b: -# e4:b7:11:28:9f:f7:90:c2:99:87:60:58:50:a0:b8: -# 06:46:e5:23:04:ce:75:24:06:14:95:da:75:9b:cf: -# ed:97:ff:a1 +# 04:a5:8b:31:87:74:67:80:a1:71:99:d7:89:a1:7e: +# d2:a8:f2:b0:46:0c:72:53:ff:c5:c3:28:d7:77:21: +# 3a:10:d9:94:d5:e7:38:61:ba:be:4c:69:bd:1b:64: +# 32:fa:2b:44 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -26828,19 +26863,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-224.named_curve.der => 0 ok 977 - genpkey EC params P-224 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHgCAQAwEAYHKoZIzj0CAQYFK4EEACEEYTBfAgEBBBxErXhq8FlOBXjPjXfxRBwy -# 8vXHi+sRWThGNTploTwDOgAEe43Tsw7ZvwfCdHesqkS9uQiIyckAjBLZOeL0wDB8 -# iPMVnRoaS6IE8eZJs2CqT/33QEE27VSqJi0= +# MHgCAQAwEAYHKoZIzj0CAQYFK4EEACEEYTBfAgEBBBzrIAQA5M8DViPYTOIRjGnD +# 866RFr93gahCNUjpoTwDOgAEByE8UTLwmDoHADDbQU/bwjz8Wm5o+Dzkk383tWsB +# FhCW18b+HRbTsVgt8+QwBPr8ngan8+gETDo= # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# 44:ad:78:6a:f0:59:4e:05:78:cf:8d:77:f1:44:1c: -# 32:f2:f5:c7:8b:eb:11:59:38:46:35:3a:65 +# eb:20:04:00:e4:cf:03:56:23:d8:4c:e2:11:8c:69: +# c3:f3:ae:91:16:bf:77:81:a8:42:35:48:e9 # pub: -# 04:7b:8d:d3:b3:0e:d9:bf:07:c2:74:77:ac:aa:44: -# bd:b9:08:88:c9:c9:00:8c:12:d9:39:e2:f4:c0:30: -# 7c:88:f3:15:9d:1a:1a:4b:a2:04:f1:e6:49:b3:60: -# aa:4f:fd:f7:40:41:36:ed:54:aa:26:2d +# 04:07:21:3c:51:32:f0:98:3a:07:00:30:db:41:4f: +# db:c2:3c:fc:5a:6e:68:f8:3c:e4:93:7f:37:b5:6b: +# 01:16:10:96:d7:c6:fe:1d:16:d3:b1:58:2d:f3:e4: +# 30:04:fa:fc:9e:06:a7:f3:e8:04:4c:3a # ASN1 OID: secp224r1 # NIST CURVE: P-224 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -26891,19 +26926,19 @@ # ///+BBy0BQqFDASzq/VBMlZQRLC317/YuicLOUMjVf+0AxUAvXE0R5nVx/zcRbWf # o7mrj2qUi8UEOQS3Dgy9a7S/fzITkLlKA8HTVsIRIjQygNYRXB0hvTdjiLX3I/tM # It/mzUN1oFoHR2RE1YGZhQB+NAIdAP//////////////////FqLguPA+E90pRVxc -# Kj0CAQEEYTBfAgEBBBzrLg0C0WImBv8zqCte740hjn9KmR8gA6RpLYu9oTwDOgAE -# yxL3Is0AaSMlJ6+CoX196YuDxInpFiv+qeZx+GJ7qqEnY+C1HinJRHwT5Rbq4slf -# AbZonP0UNCg= +# Kj0CAQEEYTBfAgEBBBzqkFK2Z5Xc/0HAMZBy2Stq8WKVDMy/j/ASEW2UoTwDOgAE +# 45aK1mO5CqjDj4Znd7uzqmrm9C1mKaN1ksKRCYj8WSJ02uJO+cG4Vt4G5a7oesOQ +# PESWRtQSjj4= # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# eb:2e:0d:02:d1:62:26:06:ff:33:a8:2b:5e:ef:8d: -# 21:8e:7f:4a:99:1f:20:03:a4:69:2d:8b:bd +# ea:90:52:b6:67:95:dc:ff:41:c0:31:90:72:d9:2b: +# 6a:f1:62:95:0c:cc:bf:8f:f0:12:11:6d:94 # pub: -# 04:cb:12:f7:22:cd:00:69:23:25:27:af:82:a1:7d: -# 7d:e9:8b:83:c4:89:e9:16:2b:fe:a9:e6:71:f8:62: -# 7b:aa:a1:27:63:e0:b5:1e:29:c9:44:7c:13:e5:16: -# ea:e2:c9:5f:01:b6:68:9c:fd:14:34:28 +# 04:e3:96:8a:d6:63:b9:0a:a8:c3:8f:86:67:77:bb: +# b3:aa:6a:e6:f4:2d:66:29:a3:75:92:c2:91:09:88: +# fc:59:22:74:da:e2:4e:f9:c1:b8:56:de:06:e5:ae: +# e8:7a:c3:90:3c:44:96:46:d4:12:8e:3e # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -26945,21 +26980,21 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-256.named_curve.der => 0 ok 989 - genpkey EC params P-256 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgDfxXD1SzgpuKOMPD -# 2G4Dco4dfKZkZy96jRDo2VSseaehRANCAASkUKtqn0em03rggU45h661nhniZMwi -# Kga4gkl6kUjmCI14ftZlkHmXsjNJgCOmdtaH+MT2wVa0Dkcqv6VCmBxJ +# MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgGms/QHjXRTlshKQG +# PINge4Og1YCfbIRHextXOp1em/GhRANCAAR7eD2jn+Kkqxm5uoCznshXN5Jrzejl +# KDvS+87/5+Sa8M6DYE65wjovQlmYZdZ8fWrTngUxT2O3+Mjd3QqApnMe # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 0d:fc:57:0f:54:b3:82:9b:8a:38:c3:c3:d8:6e:03: -# 72:8e:1d:7c:a6:64:67:2f:7a:8d:10:e8:d9:54:ac: -# 79:a7 -# pub: -# 04:a4:50:ab:6a:9f:47:a6:d3:7a:e0:81:4e:39:87: -# ae:b5:9e:19:e2:64:cc:22:2a:06:b8:82:49:7a:91: -# 48:e6:08:8d:78:7e:d6:65:90:79:97:b2:33:49:80: -# 23:a6:76:d6:87:f8:c4:f6:c1:56:b4:0e:47:2a:bf: -# a5:42:98:1c:49 +# 1a:6b:3f:40:78:d7:45:39:6c:84:a4:06:3c:83:60: +# 7b:83:a0:d5:80:9f:6c:84:47:7b:1b:57:3a:9d:5e: +# 9b:f1 +# pub: +# 04:7b:78:3d:a3:9f:e2:a4:ab:19:b9:ba:80:b3:9e: +# c8:57:37:92:6b:cd:e8:e5:28:3b:d2:fb:ce:ff:e7: +# e4:9a:f0:ce:83:60:4e:b9:c2:3a:2f:42:59:98:65: +# d6:7c:7d:6a:d3:9e:05:31:4f:63:b7:f8:c8:dd:dd: +# 0a:80:a6:73:1e # ASN1 OID: prime256v1 # NIST CURVE: P-256 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -27016,21 +27051,21 @@ # ///////////////8BCBaxjXYqjqT57PrvVV2mIa8ZR0GsMxTsPY7zjw+J9JgSwMV # AMSdNgiG5wSTamZ44ROdJreBn36QBEEEaxfR8uEsQkf4vOblY6RA8ncDfYEt6zOg # 9KE5RdiYwpZP40Li/hp/m47n60p8D54WK84zV2sxXs7LtkBoN79R9QIhAP////8A -# AAAA//////////+85vqtpxeehPO5ysL8YyVRAgEBBG0wawIBAQQg2oeOm87OJsNV -# bOt6jKylg0pOe9mWvmENtcMP9rDrbCehRANCAAQdHMQbp5jNphXO/CsVn3qXkHXR -# yHFCEHom8ghFFDgQDy7N3IrF39v0VORO00s4MAWp6mY16fsXLj6cDuYLuW8E +# AAAA//////////+85vqtpxeehPO5ysL8YyVRAgEBBG0wawIBAQQgaMVZUjCpJj39 +# +fNnO6ILrsRYtEwt5kPedxzGiL1R1WmhRANCAAR2NB0cuzUyh4/fuXxq1+caqZUF +# HXvcI1COV5Vf7/3zqRD5/HQ6+7o6Yjlny2CihMOi8hWBU16e3jCale+nmNnT # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# da:87:8e:9b:ce:ce:26:c3:55:6c:eb:7a:8c:ac:a5: -# 83:4a:4e:7b:d9:96:be:61:0d:b5:c3:0f:f6:b0:eb: -# 6c:27 -# pub: -# 04:1d:1c:c4:1b:a7:98:cd:a6:15:ce:fc:2b:15:9f: -# 7a:97:90:75:d1:c8:71:42:10:7a:26:f2:08:45:14: -# 38:10:0f:2e:cd:dc:8a:c5:df:db:f4:54:e4:4e:d3: -# 4b:38:30:05:a9:ea:66:35:e9:fb:17:2e:3e:9c:0e: -# e6:0b:b9:6f:04 +# 68:c5:59:52:30:a9:26:3d:fd:f9:f3:67:3b:a2:0b: +# ae:c4:58:b4:4c:2d:e6:43:de:77:1c:c6:88:bd:51: +# d5:69 +# pub: +# 04:76:34:1d:1c:bb:35:32:87:8f:df:b9:7c:6a:d7: +# e7:1a:a9:95:05:1d:7b:dc:23:50:8e:57:95:5f:ef: +# fd:f3:a9:10:f9:fc:74:3a:fb:ba:3a:62:39:67:cb: +# 60:a2:84:c3:a2:f2:15:81:53:5e:9e:de:30:9a:95: +# ef:a7:98:d9:d3 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00: @@ -27077,25 +27112,25 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-384.named_curve.der => 0 ok 1001 - genpkey EC params P-384 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIG2AgEAMBAGByqGSM49AgEGBSuBBAAiBIGeMIGbAgEBBDD2FaUoV/c7u2AMWWHH -# gh10EgyFcd09nuIzj0uZZzpYQJ4OonI4GvroHMeo3CIWziKhZANiAASV6HP76iKX -# o9eg8jkz11mPwn075s6vMNu/7kmePPhR/bjQVwtd61dGJhPoUhQjk/xnJ3N6LLbc -# UuKSk8Gr9ItKFZjiBETqsD0D0+aqVUGucwCmgBJlxQzskvltRbEtBUU= +# MIG2AgEAMBAGByqGSM49AgEGBSuBBAAiBIGeMIGbAgEBBDAQt8QnxFlz0zJQ0+GJ +# lxk/bFq0HDvTWRA2DNRqB1HbLpi5W0UYN6xxKc4K7iENoVChZANiAAQl3V4iy7rG +# 8hhhn2BYK512ZF0oXOpC0qV6tRm7lGEDrgkUmIuV70NtMoVMpduxNeicG9nND6EG +# umBsKDUndhsGyP9/L58t1Sm8gweTVtjH/mOCn0Tvl8+I2ckjcxCFw2w= # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: -# f6:15:a5:28:57:f7:3b:bb:60:0c:59:61:c7:82:1d: -# 74:12:0c:85:71:dd:3d:9e:e2:33:8f:4b:99:67:3a: -# 58:40:9e:0e:a2:72:38:1a:fa:e8:1c:c7:a8:dc:22: -# 16:ce:22 -# pub: -# 04:95:e8:73:fb:ea:22:97:a3:d7:a0:f2:39:33:d7: -# 59:8f:c2:7d:3b:e6:ce:af:30:db:bf:ee:49:9e:3c: -# f8:51:fd:b8:d0:57:0b:5d:eb:57:46:26:13:e8:52: -# 14:23:93:fc:67:27:73:7a:2c:b6:dc:52:e2:92:93: -# c1:ab:f4:8b:4a:15:98:e2:04:44:ea:b0:3d:03:d3: -# e6:aa:55:41:ae:73:00:a6:80:12:65:c5:0c:ec:92: -# f9:6d:45:b1:2d:05:45 +# 10:b7:c4:27:c4:59:73:d3:32:50:d3:e1:89:97:19: +# 3f:6c:5a:b4:1c:3b:d3:59:10:36:0c:d4:6a:07:51: +# db:2e:98:b9:5b:45:18:37:ac:71:29:ce:0a:ee:21: +# 0d:a1:50 +# pub: +# 04:25:dd:5e:22:cb:ba:c6:f2:18:61:9f:60:58:2b: +# 9d:76:64:5d:28:5c:ea:42:d2:a5:7a:b5:19:bb:94: +# 61:03:ae:09:14:98:8b:95:ef:43:6d:32:85:4c:a5: +# db:b1:35:e8:9c:1b:d9:cd:0f:a1:06:ba:60:6c:28: +# 35:27:76:1b:06:c8:ff:7f:2f:9f:2d:d5:29:bc:83: +# 07:93:56:d8:c7:fe:63:82:9f:44:ef:97:cf:88:d9: +# c9:23:73:10:85:c3:6c # ASN1 OID: secp384r1 # NIST CURVE: P-384 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -27162,25 +27197,25 @@ # FQCjNZJqoxmieh0AiWpnc6SCes2scwRhBKqHyiK+iwU3jrHHHvMgrXRuHTtii6eb # mFn3QeCCVCo4VQLyXb9VKWw6VF44cnYKtzYX3kqWJixvXZ6Yv5KS3Cn49B29KJoU # fOnaMRO18LjACmCxzh1+gZ16Qx18kOoOXwIxAP////////////////////////// -# /////8djTYH0Ny3fWBoNskiwp3rs7BlqzMUpcwIBAQSBnjCBmwIBAQQwZxM+pT/I -# XgR6JbeAvaB54H9BxxKn39kjbvkQ941oDTooSotKViCP87LKdj5XfrceoWQDYgAE -# j1Jgj2TQFa1/RpDueEUrzPbESY2yJETsBKtqPR9dFE6XJuJU4InB162Bn8lsSR1F -# kC8M7N/KUPnxjxQusQnY+Gayof5oEfPIqVxoEql+QEww/u4e2/CLT6OgtgVrwEav +# /////8djTYH0Ny3fWBoNskiwp3rs7BlqzMUpcwIBAQSBnjCBmwIBAQQwuxMhFY8x +# xILFb4w037H3ibyWdF/TEUK7vIhMjsLd0al3J2t+b6ajXixOLAEbCjAfoWQDYgAE +# w96B3Id9h2vpfslypavVzRngnQJTY/WTXWTPJwAKNhPSwU0AS6K+rffOO4+o/LeF +# utmj9c3QtzYhhM5OUZ+pWUjKPLiK1ebt6djT72+WtjB8h5pI/4KfUwJUaAMNLu/m # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: -# 67:13:3e:a5:3f:c8:5e:04:7a:25:b7:80:bd:a0:79: -# e0:7f:41:c7:12:a7:df:d9:23:6e:f9:10:f7:8d:68: -# 0d:3a:28:4a:8b:4a:56:20:8f:f3:b2:ca:76:3e:57: -# 7e:b7:1e -# pub: -# 04:8f:52:60:8f:64:d0:15:ad:7f:46:90:ee:78:45: -# 2b:cc:f6:c4:49:8d:b2:24:44:ec:04:ab:6a:3d:1f: -# 5d:14:4e:97:26:e2:54:e0:89:c1:d7:ad:81:9f:c9: -# 6c:49:1d:45:90:2f:0c:ec:df:ca:50:f9:f1:8f:14: -# 2e:b1:09:d8:f8:66:b2:a1:fe:68:11:f3:c8:a9:5c: -# 68:12:a9:7e:40:4c:30:fe:ee:1e:db:f0:8b:4f:a3: -# a0:b6:05:6b:c0:46:af +# bb:13:21:15:8f:31:c4:82:c5:6f:8c:34:df:b1:f7: +# 89:bc:96:74:5f:d3:11:42:bb:bc:88:4c:8e:c2:dd: +# d1:a9:77:27:6b:7e:6f:a6:a3:5e:2c:4e:2c:01:1b: +# 0a:30:1f +# pub: +# 04:c3:de:81:dc:87:7d:87:6b:e9:7e:c9:72:a5:ab: +# d5:cd:19:e0:9d:02:53:63:f5:93:5d:64:cf:27:00: +# 0a:36:13:d2:c1:4d:00:4b:a2:be:ad:f7:ce:3b:8f: +# a8:fc:b7:85:ba:d9:a3:f5:cd:d0:b7:36:21:84:ce: +# 4e:51:9f:a9:59:48:ca:3c:b8:8a:d5:e6:ed:e9:d8: +# d3:ef:6f:96:b6:30:7c:87:9a:48:ff:82:9f:53:02: +# 54:68:03:0d:2e:ef:e6 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -27233,30 +27268,30 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-521.named_curve.der => 0 ok 1013 - genpkey EC params P-521 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIAoluz0LnRtjSyuHCZ -# qxVsoTwCzhkVTIjFF8lzmc0H974aSIfFGcm9wMqpaw6Qlgf8VovyJHjbZYP8j0S8 -# A5VFsU2hgYkDgYYABAGMSOGwUGaR1MWpCC0oeOOf2/z/eO0gEhgqNthOr5wyOLbL -# s0i/XisvDDvDh+7wsaRmH59jmRuLE5KlpXSVEzNkGAFufR7EtbsGcARnhXDnsQdN -# YTEmJCWsqJSgrQ05Sz++m9mHpK6lTreQpNo4CQN46XCQlEEZOuRQiYpiyE8v8zfm -# 6w== +# MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIByV5hTJIP/5jKSaTx +# BrEtZpgt2aVGRWEfnumDPY9b1SiDa3cGU43fik5oeFuCWdRwb8gxbj+UEjwoGyp8 +# SFA5oQqhgYkDgYYABAAU/D6RsEVpz0Bo8Vim2CB+sBVnun7Et2nlPwsNQLG1lY7G +# bQZUmN7+lU0u1+C0VROK8ouYUCn4OFSLQm4kVF+Q2gASd32Lo5J51815DhxODWbX +# KFX+b0HiGzICnrZZ5Xm2rr/T0FIcQ4yWZo7ikZwWPp9AB+w2RdLGlkjuDvAeMEyt +# IA== # -----END PRIVATE KEY----- # Private-Key: (521 bit) # priv: -# 00:a2:5b:b3:d0:b9:d1:b6:34:b2:b8:70:99:ab:15: -# 6c:a1:3c:02:ce:19:15:4c:88:c5:17:c9:73:99:cd: -# 07:f7:be:1a:48:87:c5:19:c9:bd:c0:ca:a9:6b:0e: -# 90:96:07:fc:56:8b:f2:24:78:db:65:83:fc:8f:44: -# bc:03:95:45:b1:4d -# pub: -# 04:01:8c:48:e1:b0:50:66:91:d4:c5:a9:08:2d:28: -# 78:e3:9f:db:fc:ff:78:ed:20:12:18:2a:36:d8:4e: -# af:9c:32:38:b6:cb:b3:48:bf:5e:2b:2f:0c:3b:c3: -# 87:ee:f0:b1:a4:66:1f:9f:63:99:1b:8b:13:92:a5: -# a5:74:95:13:33:64:18:01:6e:7d:1e:c4:b5:bb:06: -# 70:04:67:85:70:e7:b1:07:4d:61:31:26:24:25:ac: -# a8:94:a0:ad:0d:39:4b:3f:be:9b:d9:87:a4:ae:a5: -# 4e:b7:90:a4:da:38:09:03:78:e9:70:90:94:41:19: -# 3a:e4:50:89:8a:62:c8:4f:2f:f3:37:e6:eb +# 01:c9:5e:61:4c:92:0f:ff:98:ca:49:a4:f1:06:b1: +# 2d:66:98:2d:d9:a5:46:45:61:1f:9e:e9:83:3d:8f: +# 5b:d5:28:83:6b:77:06:53:8d:df:8a:4e:68:78:5b: +# 82:59:d4:70:6f:c8:31:6e:3f:94:12:3c:28:1b:2a: +# 7c:48:50:39:a1:0a +# pub: +# 04:00:14:fc:3e:91:b0:45:69:cf:40:68:f1:58:a6: +# d8:20:7e:b0:15:67:ba:7e:c4:b7:69:e5:3f:0b:0d: +# 40:b1:b5:95:8e:c6:6d:06:54:98:de:fe:95:4d:2e: +# d7:e0:b4:55:13:8a:f2:8b:98:50:29:f8:38:54:8b: +# 42:6e:24:54:5f:90:da:00:12:77:7d:8b:a3:92:79: +# d7:cd:79:0e:1c:4e:0d:66:d7:28:55:fe:6f:41:e2: +# 1b:32:02:9e:b6:59:e5:79:b6:ae:bf:d3:d0:52:1c: +# 43:8c:96:66:8e:e2:91:9c:16:3e:9f:40:07:ec:36: +# 45:d2:c6:96:48:ee:0e:f0:1e:30:4c:ad:20 # ASN1 OID: secp521r1 # NIST CURVE: P-521 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -27334,29 +27369,29 @@ # vWYBGDkpaniaO8AEXIpftCx9G9mY9URJV5tEaBevvRcnPmYsl+5ymV70JkDFULkB # P60HYTU8cIaicsJAiL6Udp/RZlACQgH///////////////////////////////// # //////////pRhoeDvy+Wa3/MAUj3CaXQO7XJuImcR667b7cekThkCQIBAQSB1jCB -# 0wIBAQRCAaIRD3eQAtHICzMCj6btui1giHned0zWDZcdaTRUMCkrDHJJz8YmRIJ3 -# KLeKqz3ifz/dsmtE1TyTOQMcZPPVsPu2oYGJA4GGAAQBS5doS41iIgzA9emutlrM -# O4Fjb8d2BTZNMkl6Y2I8Fd49ER+9bCsgcoINnGw1veth5QqGLCvFNrqdKsGxelRE -# lh0BfWHOxqfba8XQRU0UZlX6ddJyZfJRFsEHQ0xvBr3GR8ph+3LeAZJESk13gjek -# b7tJvL+/FovLMjGisgTL50U2WW8= +# 0wIBAQRCAWdSJvYQ19MZocONDkmQClLkqoAUPdXazvU4nIfTMDG4nyHfBko4SO2L +# C7PdOysb6iHj2eR3oleTfsyquUT+0e+2oYGJA4GGAAQBRDvt6e0uBTiof/+QMJzx +# +w1VZZJ33PNwHuKKIDDPfboHdxop/PDblEt1WA+hHetHenXWPSqmZlANQR90ZLkf +# xIUBsoYb1jVzUERUKH/LQVz082uPxx7a8nFrfNsr6Z6Oa0x0ybAATU2jf8H/OluL +# 3iXBxkzXnaRsgtSSYQStLpO9zjo= # -----END PRIVATE KEY----- # Private-Key: (521 bit) # priv: -# 01:a2:11:0f:77:90:02:d1:c8:0b:33:02:8f:a6:ed: -# ba:2d:60:88:79:de:77:4c:d6:0d:97:1d:69:34:54: -# 30:29:2b:0c:72:49:cf:c6:26:44:82:77:28:b7:8a: -# ab:3d:e2:7f:3f:dd:b2:6b:44:d5:3c:93:39:03:1c: -# 64:f3:d5:b0:fb:b6 -# pub: -# 04:01:4b:97:68:4b:8d:62:22:0c:c0:f5:e9:ae:b6: -# 5a:cc:3b:81:63:6f:c7:76:05:36:4d:32:49:7a:63: -# 62:3c:15:de:3d:11:1f:bd:6c:2b:20:72:82:0d:9c: -# 6c:35:bd:eb:61:e5:0a:86:2c:2b:c5:36:ba:9d:2a: -# c1:b1:7a:54:44:96:1d:01:7d:61:ce:c6:a7:db:6b: -# c5:d0:45:4d:14:66:55:fa:75:d2:72:65:f2:51:16: -# c1:07:43:4c:6f:06:bd:c6:47:ca:61:fb:72:de:01: -# 92:44:4a:4d:77:82:37:a4:6f:bb:49:bc:bf:bf:16: -# 8b:cb:32:31:a2:b2:04:cb:e7:45:36:59:6f +# 01:67:52:26:f6:10:d7:d3:19:a1:c3:8d:0e:49:90: +# 0a:52:e4:aa:80:14:3d:d5:da:ce:f5:38:9c:87:d3: +# 30:31:b8:9f:21:df:06:4a:38:48:ed:8b:0b:b3:dd: +# 3b:2b:1b:ea:21:e3:d9:e4:77:a2:57:93:7e:cc:aa: +# b9:44:fe:d1:ef:b6 +# pub: +# 04:01:44:3b:ed:e9:ed:2e:05:38:a8:7f:ff:90:30: +# 9c:f1:fb:0d:55:65:92:77:dc:f3:70:1e:e2:8a:20: +# 30:cf:7d:ba:07:77:1a:29:fc:f0:db:94:4b:75:58: +# 0f:a1:1d:eb:47:7a:75:d6:3d:2a:a6:66:50:0d:41: +# 1f:74:64:b9:1f:c4:85:01:b2:86:1b:d6:35:73:50: +# 44:54:28:7f:cb:41:5c:f4:f3:6b:8f:c7:1e:da:f2: +# 71:6b:7c:db:2b:e9:9e:8e:6b:4c:74:c9:b0:00:4d: +# 4d:a3:7f:c1:ff:3a:5b:8b:de:25:c1:c6:4c:d7:9d: +# a4:6c:82:d4:92:61:04:ad:2e:93:bd:ce:3a # Field Type: prime-field # Prime: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -27415,18 +27450,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-163.named_curve.der => 0 ok 1025 - genpkey EC params B-163 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAA8ETDBKAgEBBBUDmpymDKwFC8yc7HAlLY+1 -# xfvz9sShLgMsAAQExHl6ahYxly1+DsSlYYYZ5MAH7HcF5PI8Xki1nUwt7wgPxMUD -# 0d7ciYQ= +# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAA8ETDBKAgEBBBUBc10iRNyWt0y9ZKWIWhP+ +# b1bwJrihLgMsAAQAHEVftRQ05+ABk1rpCVVYNd73Z8EG2XeUrrcCRJRA00dTPvEN +# fT4LMNE= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 03:9a:9c:a6:0c:ac:05:0b:cc:9c:ec:70:25:2d:8f: -# b5:c5:fb:f3:f6:c4 +# 01:73:5d:22:44:dc:96:b7:4c:bd:64:a5:88:5a:13: +# fe:6f:56:f0:26:b8 # pub: -# 04:04:c4:79:7a:6a:16:31:97:2d:7e:0e:c4:a5:61: -# 86:19:e4:c0:07:ec:77:05:e4:f2:3c:5e:48:b5:9d: -# 4c:2d:ef:08:0f:c4:c5:03:d1:de:dc:89:84 +# 04:00:1c:45:5f:b5:14:34:e7:e0:01:93:5a:e9:09: +# 55:58:35:de:f7:67:c1:06:d9:77:94:ae:b7:02:44: +# 94:40:d3:47:53:3e:f1:0d:7d:3e:0b:30:d1 # ASN1 OID: sect163r2 # NIST CURVE: B-163 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -27470,17 +27505,17 @@ # PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQIKYBkH # uMlTyhSB6xBRL3h0SjIF/QQrBAPw66FihqLVfqCZEWjUmUY36DQ+NgDVH7xscaAJ # T6LN1UWxHFwMeXMk8QIVBAAAAAAAAAAAAAKS/nfnDBKkI0wzAgECBEwwSgIBAQQV -# AXNXLUImdCva6upCjuq2kGEKaM0RoS4DLAAEAG0MNh7wj2mnRrP2PR9m3dIaIZOm -# B3Vd5kPRRWRA4ouLYrBkSPhiSbjW +# A7EmLNTyKFYZh4iKAuaMbuKbsTiuoS4DLAAEAViTILn4cA1h0ubFpX8pOpGTRwIl +# Bs9SaRXJV8fEixx9NnQEh0G2BlRl # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 01:73:57:2d:42:26:74:2b:da:ea:ea:42:8e:ea:b6: -# 90:61:0a:68:cd:11 +# 03:b1:26:2c:d4:f2:28:56:19:87:88:8a:02:e6:8c: +# 6e:e2:9b:b1:38:ae # pub: -# 04:00:6d:0c:36:1e:f0:8f:69:a7:46:b3:f6:3d:1f: -# 66:dd:d2:1a:21:93:a6:07:75:5d:e6:43:d1:45:64: -# 40:e2:8b:8b:62:b0:64:48:f8:62:49:b8:d6 +# 04:01:58:93:20:b9:f8:70:0d:61:d2:e6:c5:a5:7f: +# 29:3a:91:93:47:02:25:06:cf:52:69:15:c9:57:c7: +# c4:8b:1c:7d:36:74:04:87:41:b6:06:54:65 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -27517,20 +27552,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-233.named_curve.der => 0 ok 1037 - genpkey EC params B-233 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MH4CAQAwEAYHKoZIzj0CAQYFK4EEABsEZzBlAgEBBB4AUk350zC/hBaXc9rFKlzw -# nbDZ34v6M4SEQwOxTBqhQAM+AAQBk9wKfHG3zF8XGhpV/Wfp6JVmBphde2VRvSQA -# xlkB28szj1I3WHJicqVy3Rtsf3kVhubgUafoZveCAaM= +# MH4CAQAwEAYHKoZIzj0CAQYFK4EEABsEZzBlAgEBBB4AoQhkgYLWrLqtUT7/qGFQ +# TZhtm403M/Q7ed80MyehQAM+AAQBePuS4GWD8lON44KBkG9WoB2Z3ZJKNOdyfn5H +# dDoAm5ZqafKv+7rDvX5Ign3G/aA6Ni3quXpXduCsxqA= # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: -# 00:52:4d:f9:d3:30:bf:84:16:97:73:da:c5:2a:5c: -# f0:9d:b0:d9:df:8b:fa:33:84:84:43:03:b1:4c:1a +# 00:a1:08:64:81:82:d6:ac:ba:ad:51:3e:ff:a8:61: +# 50:4d:98:6d:9b:8d:37:33:f4:3b:79:df:34:33:27 # pub: -# 04:01:93:dc:0a:7c:71:b7:cc:5f:17:1a:1a:55:fd: -# 67:e9:e8:95:66:06:98:5d:7b:65:51:bd:24:00:c6: -# 59:01:db:cb:33:8f:52:37:58:72:62:72:a5:72:dd: -# 1b:6c:7f:79:15:86:e6:e0:51:a7:e8:66:f7:82:01: -# a3 +# 04:01:78:fb:92:e0:65:83:f2:53:8d:e3:82:81:90: +# 6f:56:a0:1d:99:dd:92:4a:34:e7:72:7e:7e:47:74: +# 3a:00:9b:96:6a:69:f2:af:fb:ba:c3:bd:7e:48:82: +# 7d:c6:fd:a0:3a:36:2d:ea:b9:7a:57:76:e0:ac:c6: +# a0 # ASN1 OID: sect233r1 # NIST CURVE: B-233 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -27581,20 +27616,20 @@ # 3mwzLH+MCSO7WCE7Mzsg6c5Cgf4RX32PkK0DFQB01Z/wf2tBPQ6hSzRLIKLbBJtQ # wwQ9BAD6yd/LrIMTuyE58bt1X+9lvDkfizb4+Otzcf1ViwEAagikGQM1BnjlhSi+ # v4oL7/hnp8o2cW9+AfgQUgIeAQAAAAAAAAAAAAAAAAAAE+l05y+KaSIDHSYDz+DX -# AgECBGcwZQIBAQQeAOsvfX7pYjMX6Qgg+gIQGIohj6aaxFtOflgxhEJvoUADPgAE -# AcAnT0MVJz2p9K3Xa8VOpDRq3erP1Jk62in18aCiAYOwXmBQvV7tkLhDou/NvSlJ -# rPKIj6kcxfv1jsPm +# AgECBGcwZQIBAQQeAERoVv4O6IsInrE3fb7LoNbvU5AtxK3bA/8+iCRToUADPgAE +# ANevETtqoY6YTbhamselUPywAxHKQRGfpHWprfPwAc37tfuuB9bgylMhTj90/hr1 +# RDmWK4klpkLhEWK9 # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: -# 00:eb:2f:7d:7e:e9:62:33:17:e9:08:20:fa:02:10: -# 18:8a:21:8f:a6:9a:c4:5b:4e:7e:58:31:84:42:6f +# 00:44:68:56:fe:0e:e8:8b:08:9e:b1:37:7d:be:cb: +# a0:d6:ef:53:90:2d:c4:ad:db:03:ff:3e:88:24:53 # pub: -# 04:01:c0:27:4f:43:15:27:3d:a9:f4:ad:d7:6b:c5: -# 4e:a4:34:6a:dd:ea:cf:d4:99:3a:da:29:f5:f1:a0: -# a2:01:83:b0:5e:60:50:bd:5e:ed:90:b8:43:a2:ef: -# cd:bd:29:49:ac:f2:88:8f:a9:1c:c5:fb:f5:8e:c3: -# e6 +# 04:00:d7:af:11:3b:6a:a1:8e:98:4d:b8:5a:9a:c7: +# a5:50:fc:b0:03:11:ca:41:11:9f:a4:75:a9:ad:f3: +# f0:01:cd:fb:b5:fb:ae:07:d6:e0:ca:53:21:4e:3f: +# 74:fe:1a:f5:44:39:96:2b:89:25:a6:42:e1:11:62: +# bd # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -27636,22 +27671,22 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-283.named_curve.der => 0 ok 1049 - genpkey EC params B-283 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGQAgEAMBAGByqGSM49AgEGBSuBBAARBHkwdwIBAQQkALsf+1Sw/4UHYDMNB0p3 -# TotxgI44gm7aq6sF+2lUxoEub109oUwDSgAEASr8iS1eVE5PhBACd9/GA5oxA7Om -# NPqHBXTP0vp4jxpmtAuaBbiXYz8EGnpKRRYki/F6Y+MMNWLE79M2EQD90xi/kMR7 -# M06v +# MIGQAgEAMBAGByqGSM49AgEGBSuBBAARBHkwdwIBAQQkAmQcMkkcGiValdtHWOYl +# u+mWZBi6RArMVSosV85J98MsUt0HoUwDSgAEBtp1K7JQ5kw2WmzJRHwN2d6uAokh +# 2BqXFPP8x5f3vsPxWDIPAKHtqk20fpan3zKgYR+vJ+D+ZSZG8zUTht2S4o1IIvOr +# MRO+ # -----END PRIVATE KEY----- # Private-Key: (282 bit) # priv: -# 00:bb:1f:fb:54:b0:ff:85:07:60:33:0d:07:4a:77: -# 4e:8b:71:80:8e:38:82:6e:da:ab:ab:05:fb:69:54: -# c6:81:2e:6f:5d:3d -# pub: -# 04:01:2a:fc:89:2d:5e:54:4e:4f:84:10:02:77:df: -# c6:03:9a:31:03:b3:a6:34:fa:87:05:74:cf:d2:fa: -# 78:8f:1a:66:b4:0b:9a:05:b8:97:63:3f:04:1a:7a: -# 4a:45:16:24:8b:f1:7a:63:e3:0c:35:62:c4:ef:d3: -# 36:11:00:fd:d3:18:bf:90:c4:7b:33:4e:af +# 02:64:1c:32:49:1c:1a:25:5a:95:db:47:58:e6:25: +# bb:e9:96:64:18:ba:44:0a:cc:55:2a:2c:57:ce:49: +# f7:c3:2c:52:dd:07 +# pub: +# 04:06:da:75:2b:b2:50:e6:4c:36:5a:6c:c9:44:7c: +# 0d:d9:de:ae:02:89:21:d8:1a:97:14:f3:fc:c7:97: +# f7:be:c3:f1:58:32:0f:00:a1:ed:aa:4d:b4:7e:96: +# a7:df:32:a0:61:1f:af:27:e0:fe:65:26:46:f3:35: +# 13:86:dd:92:e2:8d:48:22:f3:ab:31:13:be # ASN1 OID: sect283r1 # NIST CURVE: B-283 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -27707,21 +27742,21 @@ # AxUAd+Kwc3DrD4MqbdW2LfyIzQa7hL4ESQQF+TkljbfdkOGTT4xwsN/sLu0luFV+ # rJyA4uGY+M2+zYaxIFMDZ2hU/iQUHLmP5tSyDQK0UW/3AjUO3bCCZ3nIE/DfRb6B # EvQCJAP//////////////////////++QOZZg/JOKkBZbBCp8762zBwIBAgR5MHcC -# AQEEJAL0/gWZlWPa1TWt1H4YBYuSE19nRpWpHvMtWENxxOzzTq/DSaFMA0oABAYR -# pqUi7zJooL+5rR42JcGYQ/wjZ4aAROaaXvoxoC6peM/Epgb/BulL12hlsosJOqbL -# mH+vRKS7eCW9ksu5TuYdVZtmYNYTnA== +# AQEEJAIiyd/6l/BJVZZxdwBmdXluzJ18Cqy6z6KWcyp1qehoMOEAgaFMA0oABAUG +# WqvXwzEzZDCCnO/p60j98Y3HdcAMJCOV2C+SIm1GIaa9uQCU00MAsHgBGPnZenr4 +# c4CnTAgGqpfkg7qfm3ul1fU8jMczGQ== # -----END PRIVATE KEY----- # Private-Key: (282 bit) # priv: -# 02:f4:fe:05:99:95:63:da:d5:35:ad:d4:7e:18:05: -# 8b:92:13:5f:67:46:95:a9:1e:f3:2d:58:43:71:c4: -# ec:f3:4e:af:c3:49 -# pub: -# 04:06:11:a6:a5:22:ef:32:68:a0:bf:b9:ad:1e:36: -# 25:c1:98:43:fc:23:67:86:80:44:e6:9a:5e:fa:31: -# a0:2e:a9:78:cf:c4:a6:06:ff:06:e9:4b:d7:68:65: -# b2:8b:09:3a:a6:cb:98:7f:af:44:a4:bb:78:25:bd: -# 92:cb:b9:4e:e6:1d:55:9b:66:60:d6:13:9c +# 02:22:c9:df:fa:97:f0:49:55:96:71:77:00:66:75: +# 79:6e:cc:9d:7c:0a:ac:ba:cf:a2:96:73:2a:75:a9: +# e8:68:30:e1:00:81 +# pub: +# 04:05:06:5a:ab:d7:c3:31:33:64:30:82:9c:ef:e9: +# eb:48:fd:f1:8d:c7:75:c0:0c:24:23:95:d8:2f:92: +# 22:6d:46:21:a6:bd:b9:00:94:d3:43:00:b0:78:01: +# 18:f9:d9:7a:7a:f8:73:80:a7:4c:08:06:aa:97:e4: +# 83:ba:9f:9b:7b:a5:d5:f5:3c:8c:c7:33:19 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -27766,26 +27801,26 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-409.named_curve.der => 0 ok 1061 - genpkey EC params B-409 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHCAgEAMBAGByqGSM49AgEGBSuBBAAlBIGqMIGnAgEBBDQAQQeA1Bcc3sz2HfPh -# sz22X10C3kM5XPVXU/jMhDmwAVixqmJoL8M2gV0HO0G/8hFRIl+EoWwDagAEAJFk -# 38xo42FiVDElCjc1xenkOr4ZTd4TkQGvt6pDlrYDPxrDEvJpp9DRqkZAa4i+fm9I -# /QEqqv3qwEbByBmhO9CtcfEVy1nMpl1RkwOk3dukL5WjkMNnurHbzErMIg4ncjvL -# nwXSuk4= +# MIHCAgEAMBAGByqGSM49AgEGBSuBBAAlBIGqMIGnAgEBBDQA0boBnJbPeDjPAtsw +# Ru4F7RE3PLyHWjUjkUYoNIDMlzab2Z9eRqk7dE3aRnJlhN3nAqtioWwDagAEAUB2 +# +KjrS1EWg0VBJgICPNB+eaNwWgl4aHJLHp782BtoRj6NztyCp0elxmqhAa9k4Jxx +# swEQr8aTJX/1i6BYY4uEUhH8z9lwXgGG1EA7wWR5zbkQDHHGzSRJRc9DlStoej6X +# 3w9ad+8= # -----END PRIVATE KEY----- # Private-Key: (409 bit) # priv: -# 00:41:07:80:d4:17:1c:de:cc:f6:1d:f3:e1:b3:3d: -# b6:5f:5d:02:de:43:39:5c:f5:57:53:f8:cc:84:39: -# b0:01:58:b1:aa:62:68:2f:c3:36:81:5d:07:3b:41: -# bf:f2:11:51:22:5f:84 -# pub: -# 04:00:91:64:df:cc:68:e3:61:62:54:31:25:0a:37: -# 35:c5:e9:e4:3a:be:19:4d:de:13:91:01:af:b7:aa: -# 43:96:b6:03:3f:1a:c3:12:f2:69:a7:d0:d1:aa:46: -# 40:6b:88:be:7e:6f:48:fd:01:2a:aa:fd:ea:c0:46: -# c1:c8:19:a1:3b:d0:ad:71:f1:15:cb:59:cc:a6:5d: -# 51:93:03:a4:dd:db:a4:2f:95:a3:90:c3:67:ba:b1: -# db:cc:4a:cc:22:0e:27:72:3b:cb:9f:05:d2:ba:4e +# 00:d1:ba:01:9c:96:cf:78:38:cf:02:db:30:46:ee: +# 05:ed:11:37:3c:bc:87:5a:35:23:91:46:28:34:80: +# cc:97:36:9b:d9:9f:5e:46:a9:3b:74:4d:da:46:72: +# 65:84:dd:e7:02:ab:62 +# pub: +# 04:01:40:76:f8:a8:eb:4b:51:16:83:45:41:26:02: +# 02:3c:d0:7e:79:a3:70:5a:09:78:68:72:4b:1e:9e: +# fc:d8:1b:68:46:3e:8d:ce:dc:82:a7:47:a5:c6:6a: +# a1:01:af:64:e0:9c:71:b3:01:10:af:c6:93:25:7f: +# f5:8b:a0:58:63:8b:84:52:11:fc:cf:d9:70:5e:01: +# 86:d4:40:3b:c1:64:79:cd:b9:10:0c:71:c6:cd:24: +# 49:45:cf:43:95:2b:68:7a:3e:97:df:0f:5a:77:ef # ASN1 OID: sect409r1 # NIST CURVE: B-409 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -27848,26 +27883,26 @@ # BGkEAV1IYNCI3bNJawxgZHViYEQc3krxdx1NsB/+WzTllwPcJVqGihGAUVYDrqtg # eU5Uu3mWpwBhsc+ra+XzK7+ngyTtEGp2NrnFp70ZjQFYqk9UiNCPOFFPH99LT0DS # GBs2gcNkugJzxwYCNAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeKq1qYS8zMH -# vl+kfDyeBS+DgWTNN9miEXMCAQIEgaowgacCAQEENACzi1FxKvG/fUw9xNBISgqi -# tRND6Pi6F0EiMSez9XW62dJlLT+sFuX3FIKIlrJiw7bgor6hbANqAAQB4jLEZkwL -# Ijh6n4GqEN3ibhc1gs+wgMQJGuuzIy8wDyYLISkoAXQJLDEDUvCJiKacjxClACcx -# oy4tsfEmbfeIn6kfZQB+imCWdZvy42uMG4pVa0gZQudoHwEsK+MSe9J8IYOxJ1uV -# +w== +# vl+kfDyeBS+DgWTNN9miEXMCAQIEgaowgacCAQEENABR/mAbJ5QMvS6aNkqNVYij +# UmDgdTsq/+NZnUviZlMKvjOk+1bZTd4XBM/y1dQvTy9p0pahbANqAAQBboAdPck4 +# lGSuzaS3vxubzgoBwCv3TMRWmxpTYZDy/ixgA51O5tKK/StUY3iNXyo5RkFrAEwl +# FZbq7DuAXzMn8uhM53n3m0FQTGlq5YBg7yoRUxuihlddl3FCYzgTdUjPHMkKcfVg +# aQ== # -----END PRIVATE KEY----- # Private-Key: (409 bit) # priv: -# 00:b3:8b:51:71:2a:f1:bf:7d:4c:3d:c4:d0:48:4a: -# 0a:a2:b5:13:43:e8:f8:ba:17:41:22:31:27:b3:f5: -# 75:ba:d9:d2:65:2d:3f:ac:16:e5:f7:14:82:88:96: -# b2:62:c3:b6:e0:a2:be -# pub: -# 04:01:e2:32:c4:66:4c:0b:22:38:7a:9f:81:aa:10: -# dd:e2:6e:17:35:82:cf:b0:80:c4:09:1a:eb:b3:23: -# 2f:30:0f:26:0b:21:29:28:01:74:09:2c:31:03:52: -# f0:89:88:a6:9c:8f:10:a5:00:27:31:a3:2e:2d:b1: -# f1:26:6d:f7:88:9f:a9:1f:65:00:7e:8a:60:96:75: -# 9b:f2:e3:6b:8c:1b:8a:55:6b:48:19:42:e7:68:1f: -# 01:2c:2b:e3:12:7b:d2:7c:21:83:b1:27:5b:95:fb +# 00:51:fe:60:1b:27:94:0c:bd:2e:9a:36:4a:8d:55: +# 88:a3:52:60:e0:75:3b:2a:ff:e3:59:9d:4b:e2:66: +# 53:0a:be:33:a4:fb:56:d9:4d:de:17:04:cf:f2:d5: +# d4:2f:4f:2f:69:d2:96 +# pub: +# 04:01:6e:80:1d:3d:c9:38:94:64:ae:cd:a4:b7:bf: +# 1b:9b:ce:0a:01:c0:2b:f7:4c:c4:56:9b:1a:53:61: +# 90:f2:fe:2c:60:03:9d:4e:e6:d2:8a:fd:2b:54:63: +# 78:8d:5f:2a:39:46:41:6b:00:4c:25:15:96:ea:ec: +# 3b:80:5f:33:27:f2:e8:4c:e7:79:f7:9b:41:50:4c: +# 69:6a:e5:80:60:ef:2a:11:53:1b:a2:86:57:5d:97: +# 71:42:63:38:13:75:48:cf:1c:c9:0a:71:f5:60:69 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -27917,31 +27952,31 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-571.named_curve.der => 0 ok 1073 - genpkey EC params B-571 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJwSB6DCB5QIBAQRIAErza0DUanqiYK2x -# E6gw3F7Uk5Y1Og5NQY/BpMJLTB8ugAj6nRRSymcqurE0r0VVd1I7K5z+47QQt4k5 -# t3tQlQvmanJgetteoYGVA4GSAAQHKN13HUX02CLbEHIP9UGZBxho4neyvi34cunq -# qaoqKwEGs5O7ksP4OmOpLed6XLYXbpJqqBV5zjJYCCEIIHoFHDQaW4IF8VwGgLly -# s62WJrG/PNEsRvJHAd2JPsK0WDzpqecqwzYQZ5OqcBczBfPn8m7MGnHIlxisgclI -# BC9pM1+5stUCjEC2vT8ujs4/7c4= +# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJwSB6DCB5QIBAQRIArOSm7K8S6Nt+JAf +# 0I87uhZJlC/EVzlmXqtfgIx0rZO2C6fOf2GK2oUKhiSd9gmFzAAiFHUjysIAPgMf +# IKcG21qW8ipBsuFNoYGVA4GSAAQBOnjzmcNmzRfbVA61Zziq/YIRZawOYsWODHSA +# 3KK2hZm25exHTZk1LLt5yc0LyuR0xfa6uqA17ZxER/tkOMMGh7I9eX9NodoDsb3k +# ZJc+mAZK3RmKqdcVOUp3mYpFbtWYofQe/eoB3Y1BDsV8L87FbR9OsKW0/roCzdeq +# L2DSqX+EzcVZBPS44xM2+mVW/hg= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: -# 00:4a:f3:6b:40:d4:6a:7a:a2:60:ad:b1:13:a8:30: -# dc:5e:d4:93:96:35:3a:0e:4d:41:8f:c1:a4:c2:4b: -# 4c:1f:2e:80:08:fa:9d:14:52:ca:67:2a:ba:b1:34: -# af:45:55:77:52:3b:2b:9c:fe:e3:b4:10:b7:89:39: -# b7:7b:50:95:0b:e6:6a:72:60:7a:db:5e -# pub: -# 04:07:28:dd:77:1d:45:f4:d8:22:db:10:72:0f:f5: -# 41:99:07:18:68:e2:77:b2:be:2d:f8:72:e9:ea:a9: -# aa:2a:2b:01:06:b3:93:bb:92:c3:f8:3a:63:a9:2d: -# e7:7a:5c:b6:17:6e:92:6a:a8:15:79:ce:32:58:08: -# 21:08:20:7a:05:1c:34:1a:5b:82:05:f1:5c:06:80: -# b9:72:b3:ad:96:26:b1:bf:3c:d1:2c:46:f2:47:01: -# dd:89:3e:c2:b4:58:3c:e9:a9:e7:2a:c3:36:10:67: -# 93:aa:70:17:33:05:f3:e7:f2:6e:cc:1a:71:c8:97: -# 18:ac:81:c9:48:04:2f:69:33:5f:b9:b2:d5:02:8c: -# 40:b6:bd:3f:2e:8e:ce:3f:ed:ce +# 02:b3:92:9b:b2:bc:4b:a3:6d:f8:90:1f:d0:8f:3b: +# ba:16:49:94:2f:c4:57:39:66:5e:ab:5f:80:8c:74: +# ad:93:b6:0b:a7:ce:7f:61:8a:da:85:0a:86:24:9d: +# f6:09:85:cc:00:22:14:75:23:ca:c2:00:3e:03:1f: +# 20:a7:06:db:5a:96:f2:2a:41:b2:e1:4d +# pub: +# 04:01:3a:78:f3:99:c3:66:cd:17:db:54:0e:b5:67: +# 38:aa:fd:82:11:65:ac:0e:62:c5:8e:0c:74:80:dc: +# a2:b6:85:99:b6:e5:ec:47:4d:99:35:2c:bb:79:c9: +# cd:0b:ca:e4:74:c5:f6:ba:ba:a0:35:ed:9c:44:47: +# fb:64:38:c3:06:87:b2:3d:79:7f:4d:a1:da:03:b1: +# bd:e4:64:97:3e:98:06:4a:dd:19:8a:a9:d7:15:39: +# 4a:77:99:8a:45:6e:d5:98:a1:f4:1e:fd:ea:01:dd: +# 8d:41:0e:c5:7c:2f:ce:c5:6d:1f:4e:b0:a5:b4:fe: +# ba:02:cd:d7:aa:2f:60:d2:a9:7f:84:cd:c5:59:04: +# f4:b8:e3:13:36:fa:65:56:fe:18 # ASN1 OID: sect571r1 # NIST CURVE: B-571 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -28015,31 +28050,31 @@ # W2f7FJmuYAOGFPE5Sr+jtMhQ2Sfh53acjuwtGQN78nNC2mObbcz//rc9adeMbCem # AJy7yhmA+FM5IeimhEI+Q7qwildika+PRhuyqLNTHS8EhcGbFuLxUW4j3TwaSCev # G4rBWwJIA///////////////////////////////////////////////5mHOGP9V -# mHMIBZsYaCOFHsfdnKEWHek9UXTWboOC6bsv6E5HAgECBIHoMIHlAgEBBEgD0UcB -# 2uZESrfK8OH06zENMj/bFpo2r1eOeDgDnGXjji53YVMtcr42J1ectK3/m4vd4rtm -# npiTByNokoLICqIZGev6OsfF6z+hgZUDgZIABAfBiDmSJbaskTtuMJ4Av7gJkXfp -# Fb7jkZOq1a0DbdZJwBkJG3KEBBZZwUv6brz2hPeszxFX/RfA1uvC7Sbrh5mkTlbe -# 4wOQNgTMeTZYNwmTO5GXMjsmf2jBuxou3tmMSidXIwQ3ex+XCO4gOYGES29JWGMe -# yXJKR3anAc7YudhUJN5SXCHF0DVr7x/Y8yJiRw== +# mHMIBZsYaCOFHsfdnKEWHek9UXTWboOC6bsv6E5HAgECBIHoMIHlAgEBBEgDz3kR +# t1Mal7H4aDYnfFs41JLCG4T+hM1KRbhZnCOb1i69zJRyaIJN6P0y1uTaPsOQuhA0 +# ngNRZYpNQVwDxnyadrLBw12glMqhgZUDgZIABAZi7alPBKaFxNpk4E4kFeW4ZUkk +# 3Rb2R35jjgzXULLSEizKCUlNKTNkoB8nlOkJrmzg6nQQL6dxEwoUWMDPjwAo9LwE +# W4CLzwGR4uXJmWeMyAu0dwxNM5jRFVbD7qLH5bKzdDowdCKFKpE5+5qXCxvZG7up +# XTyWRiGotHUIxcnt0UWOmMS0CEUUWHhyZdNhkg== # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: -# 03:d1:47:01:da:e6:44:4a:b7:ca:f0:e1:f4:eb:31: -# 0d:32:3f:db:16:9a:36:af:57:8e:78:38:03:9c:65: -# e3:8e:2e:77:61:53:2d:72:be:36:27:57:9c:b4:ad: -# ff:9b:8b:dd:e2:bb:66:9e:98:93:07:23:68:92:82: -# c8:0a:a2:19:19:eb:fa:3a:c7:c5:eb:3f -# pub: -# 04:07:c1:88:39:92:25:b6:ac:91:3b:6e:30:9e:00: -# bf:b8:09:91:77:e9:15:be:e3:91:93:aa:d5:ad:03: -# 6d:d6:49:c0:19:09:1b:72:84:04:16:59:c1:4b:fa: -# 6e:bc:f6:84:f7:ac:cf:11:57:fd:17:c0:d6:eb:c2: -# ed:26:eb:87:99:a4:4e:56:de:e3:03:90:36:04:cc: -# 79:36:58:37:09:93:3b:91:97:32:3b:26:7f:68:c1: -# bb:1a:2e:de:d9:8c:4a:27:57:23:04:37:7b:1f:97: -# 08:ee:20:39:81:84:4b:6f:49:58:63:1e:c9:72:4a: -# 47:76:a7:01:ce:d8:b9:d8:54:24:de:52:5c:21:c5: -# d0:35:6b:ef:1f:d8:f3:22:62:47 +# 03:cf:79:11:b7:53:1a:97:b1:f8:68:36:27:7c:5b: +# 38:d4:92:c2:1b:84:fe:84:cd:4a:45:b8:59:9c:23: +# 9b:d6:2e:bd:cc:94:72:68:82:4d:e8:fd:32:d6:e4: +# da:3e:c3:90:ba:10:34:9e:03:51:65:8a:4d:41:5c: +# 03:c6:7c:9a:76:b2:c1:c3:5d:a0:94:ca +# pub: +# 04:06:62:ed:a9:4f:04:a6:85:c4:da:64:e0:4e:24: +# 15:e5:b8:65:49:24:dd:16:f6:47:7e:63:8e:0c:d7: +# 50:b2:d2:12:2c:ca:09:49:4d:29:33:64:a0:1f:27: +# 94:e9:09:ae:6c:e0:ea:74:10:2f:a7:71:13:0a:14: +# 58:c0:cf:8f:00:28:f4:bc:04:5b:80:8b:cf:01:91: +# e2:e5:c9:99:67:8c:c8:0b:b4:77:0c:4d:33:98:d1: +# 15:56:c3:ee:a2:c7:e5:b2:b3:74:3a:30:74:22:85: +# 2a:91:39:fb:9a:97:0b:1b:d9:1b:bb:a9:5d:3c:96: +# 46:21:a8:b4:75:08:c5:c9:ed:d1:45:8e:98:c4:b4: +# 08:45:14:58:78:72:65:d3:61:92 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -28095,18 +28130,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-163.named_curve.der => 0 ok 1085 - genpkey EC params K-163 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAEETDBKAgEBBBUAS6YAGx2er8aZIz0jxPNn -# 0cf8U4ahLgMsAAQCyhabiYuNKdYES4hdALQCL82DmhMHlbZKQ0HyGbFTQjUzqEKl -# SMmDNio= +# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAEETDBKAgEBBBUDYzc5/kHhDjdS0cYd7HDU +# TRUQIW6hLgMsAAQDvsJxX0hex/UX94x1FwWc1qYK9QYHaLUZQUXAyBATqIL+WaRH +# mpavisI= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 00:4b:a6:00:1b:1d:9e:af:c6:99:23:3d:23:c4:f3: -# 67:d1:c7:fc:53:86 +# 03:63:37:39:fe:41:e1:0e:37:52:d1:c6:1d:ec:70: +# d4:4d:15:10:21:6e # pub: -# 04:02:ca:16:9b:89:8b:8d:29:d6:04:4b:88:5d:00: -# b4:02:2f:cd:83:9a:13:07:95:b6:4a:43:41:f2:19: -# b1:53:42:35:33:a8:42:a5:48:c9:83:36:2a +# 04:03:be:c2:71:5f:48:5e:c7:f5:17:f7:8c:75:17: +# 05:9c:d6:a6:0a:f5:06:07:68:b5:19:41:45:c0:c8: +# 10:13:a8:82:fe:59:a4:47:9a:96:af:8a:c2 # ASN1 OID: sect163k1 # NIST CURVE: K-163 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -28148,17 +28183,17 @@ # PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQAAAAAA # AAAAAAAAAAAAAAAAAAAAAQQrBAL+E8BTe7wRrKoH15PeTm1eXJTu6AKJBw+wXTj/ # WDIfLoAFNtU4zNqj2QIVBAAAAAAAAAAAAAIBCKLgzA2Z+KXvAgECBEwwSgIBAQQV -# Ag44o7Dsf6agD54LuHh3MsEZPwb0oS4DLAAEAXo0rlj8V43nsljYw6TsHnDkYBSo -# AoApPZ3idyOyCebbHVz1jbop2uYD +# AdtksFS7lJIGOyUChcv8+mn1Y6XCoS4DLAAEBv3P7YUXAYs01bh5eGzaYH2yief2 +# By4TGbF1byJTQZ51Vj/r+bvsLr0X # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 02:0e:38:a3:b0:ec:7f:a6:a0:0f:9e:0b:b8:78:77: -# 32:c1:19:3f:06:f4 +# 01:db:64:b0:54:bb:94:92:06:3b:25:02:85:cb:fc: +# fa:69:f5:63:a5:c2 # pub: -# 04:01:7a:34:ae:58:fc:57:8d:e7:b2:58:d8:c3:a4: -# ec:1e:70:e4:60:14:a8:02:80:29:3d:9d:e2:77:23: -# b2:09:e6:db:1d:5c:f5:8d:ba:29:da:e6:03 +# 04:06:fd:cf:ed:85:17:01:8b:34:d5:b8:79:78:6c: +# da:60:7d:b2:89:e7:f6:07:2e:13:19:b1:75:6f:22: +# 53:41:9e:75:56:3f:eb:f9:bb:ec:2e:bd:17 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -28193,20 +28228,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-233.named_curve.der => 0 ok 1097 - genpkey EC params K-233 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MH0CAQAwEAYHKoZIzj0CAQYFK4EEABoEZjBkAgEBBB1iAzl2bmIxjU6TRMyhIj3B -# qcB2phqHsEewmpj2cKFAAz4ABADtyXuJV+96sQjSuRdI2ySg5L56jbs6mxJS2e82 -# YwD5/qiK6T/BmBBmM/0bVbhz/BOn11yL1ezXaXb3RQ== +# MH0CAQAwEAYHKoZIzj0CAQYFK4EEABoEZjBkAgEBBB1E46Qoya97wnX1SQls6ETW +# zFjYc0UduxLQI6+bkaFAAz4ABABWV879KCsAynJUqI8FU6CMN+vybFMXd6o89+Qj +# 4gD8Y4xalkf67+vLu/Ze1K/wjzHETZPeci7iRHeeIA== # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: -# 62:03:39:76:6e:62:31:8d:4e:93:44:cc:a1:22:3d: -# c1:a9:c0:76:a6:1a:87:b0:47:b0:9a:98:f6:70 +# 44:e3:a4:28:c9:af:7b:c2:75:f5:49:09:6c:e8:44: +# d6:cc:58:d8:73:45:1d:bb:12:d0:23:af:9b:91 # pub: -# 04:00:ed:c9:7b:89:57:ef:7a:b1:08:d2:b9:17:48: -# db:24:a0:e4:be:7a:8d:bb:3a:9b:12:52:d9:ef:36: -# 63:00:f9:fe:a8:8a:e9:3f:c1:98:10:66:33:fd:1b: -# 55:b8:73:fc:13:a7:d7:5c:8b:d5:ec:d7:69:76:f7: -# 45 +# 04:00:56:57:ce:fd:28:2b:00:ca:72:54:a8:8f:05: +# 53:a0:8c:37:eb:f2:6c:53:17:77:aa:3c:f7:e4:23: +# e2:00:fc:63:8c:5a:96:47:fa:ef:eb:cb:bb:f6:5e: +# d4:af:f0:8f:31:c4:4d:93:de:72:2e:e2:44:77:9e: +# 20 # ASN1 OID: sect233k1 # NIST CURVE: K-233 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -28251,20 +28286,20 @@ # PQECAwICAUowQAQeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABB4AAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEPQQBcjK6hTp+cxrxKfIv9BSVY6QZ # wmv1Ckydbu+tYSYB21N97OgZt/cPVVpnxCeozZvxiuubVuDBEFb65qMCHgCAAAAA -# AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHT7E2VlMhDSCD90p -# WW9ZD47PbP7fu5IFCfGRiRZioUADPgAEATFqZ3xq5fkMv7n1yeRqGPWfOgqfAqID -# CPixRgopAVPra8mfrFPLnZmRSqhL2si0N1x12v+bFQisnIEA +# AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHTZ/R2eXOPa8M3LU +# a2oMcX8tHn7/ifywM5gXE2CzoUADPgAEAM2plAT48jOvzaZ9He9gOtMTagwgFhGJ +# 1VpTPt3vARkJxpjaOrddB/V3eELRiAzMM3I1aHbVpTYy92Sd # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: -# 3e:c4:d9:59:4c:84:34:82:0f:dd:29:59:6f:59:0f: -# 8e:cf:6c:fe:df:bb:92:05:09:f1:91:89:16:62 +# 36:7f:47:67:97:38:f6:bc:33:72:d4:6b:6a:0c:71: +# 7f:2d:1e:7e:ff:89:fc:b0:33:98:17:13:60:b3 # pub: -# 04:01:31:6a:67:7c:6a:e5:f9:0c:bf:b9:f5:c9:e4: -# 6a:18:f5:9f:3a:0a:9f:02:a2:03:08:f8:b1:46:0a: -# 29:01:53:eb:6b:c9:9f:ac:53:cb:9d:99:91:4a:a8: -# 4b:da:c8:b4:37:5c:75:da:ff:9b:15:08:ac:9c:81: -# 00 +# 04:00:cd:a9:94:04:f8:f2:33:af:cd:a6:7d:1d:ef: +# 60:3a:d3:13:6a:0c:20:16:11:89:d5:5a:53:3e:dd: +# ef:01:19:09:c6:98:da:3a:b7:5d:07:f5:77:78:42: +# d1:88:0c:cc:33:72:35:68:76:d5:a5:36:32:f7:64: +# 9d # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -28301,22 +28336,22 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-283.named_curve.der => 0 ok 1109 - genpkey EC params K-283 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGQAgEAMBAGByqGSM49AgEGBSuBBAAQBHkwdwIBAQQkAfqpcqyCuxfdEqjbOQV6 -# 4qjiuc1Eo+IOf9XIQoIfTgjrhaB/oUwDSgAEBYrJXko1aAVhDdiS9V1gTHB85SFp -# hhrVtUx4B7/Yu7K1YS4FA8oRl2/Yi9BUn4aR7xeMOcWKa/kITJEulPfVftCs9Iz8 -# aXyN +# MIGQAgEAMBAGByqGSM49AgEGBSuBBAAQBHkwdwIBAQQkAQLz3GPexMNO2+GSJ5ig +# V3OnE1nRCSrJsgTP4AX7tX/sGi3SoUwDSgAEBlbBVJiBOJ/8D9oVhg4L+s/fJ8uU +# iQ7a9WxJY9Qn0eMfblfhA/0VH9EgZwbHwwtIM0oiIkoFQ5nsqsSxTYOWFaFitJzL +# 6qbm # -----END PRIVATE KEY----- # Private-Key: (281 bit) # priv: -# 01:fa:a9:72:ac:82:bb:17:dd:12:a8:db:39:05:7a: -# e2:a8:e2:b9:cd:44:a3:e2:0e:7f:d5:c8:42:82:1f: -# 4e:08:eb:85:a0:7f -# pub: -# 04:05:8a:c9:5e:4a:35:68:05:61:0d:d8:92:f5:5d: -# 60:4c:70:7c:e5:21:69:86:1a:d5:b5:4c:78:07:bf: -# d8:bb:b2:b5:61:2e:05:03:ca:11:97:6f:d8:8b:d0: -# 54:9f:86:91:ef:17:8c:39:c5:8a:6b:f9:08:4c:91: -# 2e:94:f7:d5:7e:d0:ac:f4:8c:fc:69:7c:8d +# 01:02:f3:dc:63:de:c4:c3:4e:db:e1:92:27:98:a0: +# 57:73:a7:13:59:d1:09:2a:c9:b2:04:cf:e0:05:fb: +# b5:7f:ec:1a:2d:d2 +# pub: +# 04:06:56:c1:54:98:81:38:9f:fc:0f:da:15:86:0e: +# 0b:fa:cf:df:27:cb:94:89:0e:da:f5:6c:49:63:d4: +# 27:d1:e3:1f:6e:57:e1:03:fd:15:1f:d1:20:67:06: +# c7:c3:0b:48:33:4a:22:22:4a:05:43:99:ec:aa:c4: +# b1:4d:83:96:15:a1:62:b4:9c:cb:ea:a6:e6 # ASN1 OID: sect283k1 # NIST CURVE: K-283 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -28364,21 +28399,21 @@ # AAAAAAAAAAAEJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQRJ # BAUDIT94ykSIPxo7gWLxiOVTzSZfI8FWehaHaROwwqwkWEkoNgHM2jgPHJ4xjZD5 # XQflQm/ofkXA6BhGmORZYjZONBFhd90iWQIkAf//////////////////////6a4u -# 0HV3Jl3/f5RFHgYeFjxhAgEEBHkwdwIBAQQkAXles7lXlNrTO2RtutmGkqiRmtNy -# HJe+2TmDD4iOyAjLDv+ZoUwDSgAEBMdcNnHDP9BUoGoNWE5BPpiHEZpANHdD7xZk -# 1XZBcpG2+oxaB3ZU1MRfcXhEYUdm1qseCsF/0EH7lDS14ElmYo52hMOEwbJT +# 0HV3Jl3/f5RFHgYeFjxhAgEEBHkwdwIBAQQkAOzdDBp/T2tL6AqI5yath+lnUxWQ +# KNcW2Hfdzhqr9hc9bZa4oUwDSgAEAqcD8vO44xBWZ+yZwk3UTCfG0jTDNeH/LKa/ +# fPTH4dlwedVcAsCJz33Tdl93lBqVHcYfoyciY1VTmb8t2w++ZNKhEnXHTy5e # -----END PRIVATE KEY----- # Private-Key: (281 bit) # priv: -# 01:79:5e:b3:b9:57:94:da:d3:3b:64:6d:ba:d9:86: -# 92:a8:91:9a:d3:72:1c:97:be:d9:39:83:0f:88:8e: -# c8:08:cb:0e:ff:99 -# pub: -# 04:04:c7:5c:36:71:c3:3f:d0:54:a0:6a:0d:58:4e: -# 41:3e:98:87:11:9a:40:34:77:43:ef:16:64:d5:76: -# 41:72:91:b6:fa:8c:5a:07:76:54:d4:c4:5f:71:78: -# 44:61:47:66:d6:ab:1e:0a:c1:7f:d0:41:fb:94:34: -# b5:e0:49:66:62:8e:76:84:c3:84:c1:b2:53 +# 00:ec:dd:0c:1a:7f:4f:6b:4b:e8:0a:88:e7:26:ad: +# 87:e9:67:53:15:90:28:d7:16:d8:77:dd:ce:1a:ab: +# f6:17:3d:6d:96:b8 +# pub: +# 04:02:a7:03:f2:f3:b8:e3:10:56:67:ec:99:c2:4d: +# d4:4c:27:c6:d2:34:c3:35:e1:ff:2c:a6:bf:7c:f4: +# c7:e1:d9:70:79:d5:5c:02:c0:89:cf:7d:d3:76:5f: +# 77:94:1a:95:1d:c6:1f:a3:27:22:63:55:53:99:bf: +# 2d:db:0f:be:64:d2:a1:12:75:c7:4f:2e:5e # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -28417,26 +28452,26 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-409.named_curve.der => 0 ok 1121 - genpkey EC params K-409 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHBAgEAMBAGByqGSM49AgEGBSuBBAAkBIGpMIGmAgEBBDNbjs70ArmqSsJxBZS0 -# b9tGgFfKo5KqAtE7W9+P2uGV6XUjB6tNf6WUfTNti6RfrbGjYOuhbANqAAQBgFfL -# SLwz2XEyBZhz1khBNhcyuUSb7tpI+wQJIJ4kU8FkNL0PbTkBnLG0gm5WYsD2v9rM -# AO41POTBYAGGYnCF3KAhPAGqdmhMBKNY7Q1My6Yuuy2gR01qD5ad0C+8o8JRvJ3Y -# 90Wxxg== +# MIHBAgEAMBAGByqGSM49AgEGBSuBBAAkBIGpMIGmAgEBBDNZmA3kNWuszd+XPL51 +# kjijvVtPoisBkW5JSGQmyd5+kdI4UjyH7Mh3vgExpljz8RsDjzahbANqAAQAY6eR +# 6l+TTHsf29WpgAVwJ5UtlJ/9SvxuJ48ws5Srn/tLgY9RsKBwa/KRvdhHa7mo77eA +# Ab4encsUSvOLd/npKjIh13B7u3EdepT4jVuOpf0RBXrzEx+npuhRMLK/IQz4cu1O +# ndkWXg== # -----END PRIVATE KEY----- # Private-Key: (407 bit) # priv: -# 5b:8e:ce:f4:02:b9:aa:4a:c2:71:05:94:b4:6f:db: -# 46:80:57:ca:a3:92:aa:02:d1:3b:5b:df:8f:da:e1: -# 95:e9:75:23:07:ab:4d:7f:a5:94:7d:33:6d:8b:a4: -# 5f:ad:b1:a3:60:eb -# pub: -# 04:01:80:57:cb:48:bc:33:d9:71:32:05:98:73:d6: -# 48:41:36:17:32:b9:44:9b:ee:da:48:fb:04:09:20: -# 9e:24:53:c1:64:34:bd:0f:6d:39:01:9c:b1:b4:82: -# 6e:56:62:c0:f6:bf:da:cc:00:ee:35:3c:e4:c1:60: -# 01:86:62:70:85:dc:a0:21:3c:01:aa:76:68:4c:04: -# a3:58:ed:0d:4c:cb:a6:2e:bb:2d:a0:47:4d:6a:0f: -# 96:9d:d0:2f:bc:a3:c2:51:bc:9d:d8:f7:45:b1:c6 +# 59:98:0d:e4:35:6b:ac:cd:df:97:3c:be:75:92:38: +# a3:bd:5b:4f:a2:2b:01:91:6e:49:48:64:26:c9:de: +# 7e:91:d2:38:52:3c:87:ec:c8:77:be:01:31:a6:58: +# f3:f1:1b:03:8f:36 +# pub: +# 04:00:63:a7:91:ea:5f:93:4c:7b:1f:db:d5:a9:80: +# 05:70:27:95:2d:94:9f:fd:4a:fc:6e:27:8f:30:b3: +# 94:ab:9f:fb:4b:81:8f:51:b0:a0:70:6b:f2:91:bd: +# d8:47:6b:b9:a8:ef:b7:80:01:be:1e:9d:cb:14:4a: +# f3:8b:77:f9:e9:2a:32:21:d7:70:7b:bb:71:1d:7a: +# 94:f8:8d:5b:8e:a5:fd:11:05:7a:f3:13:1f:a7:a6: +# e8:51:30:b2:bf:21:0c:f8:72:ed:4e:9d:d9:16:5e # ASN1 OID: sect409k1 # NIST CURVE: K-409 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -28492,25 +28527,25 @@ # B8hMJ6zPuPn2fMLEYBietaqqYu4iLrGzVUDP6QI3RgHjaQULfE5CrLodrL8EKZw0 # YHgvkY6kJ+YyUWXp6hDj2l9sQunFUhWqnKJ6WGPsSNjgKGsCM3////////////// # ///////////////////+X4Oy1OogQA7EVX1e0+PnyltLXIO44B5fzwIBBASBqTCB -# pgIBAQQzZvfhyYMVGhvbomkyBIPGGqGaTx9yxNVPoFPwwwwiY2ylvosWBoalGfKx -# 6z7MEgYo29S1oWwDagAEAV/e9Kw8+AF4YDhs+768ctnlimzmfcw4Jc0wzpl/7lfJ -# UXp5LRCB8If4co+WGHtZeKnmCgC+T0ziq43mlFoNnJyCY8tyhBTR6EuwyR5hY4HY -# rJh5IDkSE5n2INV/EtUyxCdmykNuOsc= +# pgIBAQQzBjcZ8Ri4kL222au1QwwytnkfTtW4mQ98ZVdVh61hmM+9GP5agmuvK2iG +# Xb5aKgcq8IFEoWwDagAEAJSSm/UMC5ARBlJyeVJkdAC1CXl25bPqG468TMQNQx2X +# 7leKjgW1iz9YOWux8vXKAffHdACZ0Xcf4TepM0xzpgP5NB1zWKA+xOFvx8eBecTY +# 9wrORdp4bPc+SxE0ixyJT367IGZoJZk= # -----END PRIVATE KEY----- # Private-Key: (407 bit) # priv: -# 66:f7:e1:c9:83:15:1a:1b:db:a2:69:32:04:83:c6: -# 1a:a1:9a:4f:1f:72:c4:d5:4f:a0:53:f0:c3:0c:22: -# 63:6c:a5:be:8b:16:06:86:a5:19:f2:b1:eb:3e:cc: -# 12:06:28:db:d4:b5 -# pub: -# 04:01:5f:de:f4:ac:3c:f8:01:78:60:38:6c:fb:be: -# bc:72:d9:e5:8a:6c:e6:7d:cc:38:25:cd:30:ce:99: -# 7f:ee:57:c9:51:7a:79:2d:10:81:f0:87:f8:72:8f: -# 96:18:7b:59:78:a9:e6:0a:00:be:4f:4c:e2:ab:8d: -# e6:94:5a:0d:9c:9c:82:63:cb:72:84:14:d1:e8:4b: -# b0:c9:1e:61:63:81:d8:ac:98:79:20:39:12:13:99: -# f6:20:d5:7f:12:d5:32:c4:27:66:ca:43:6e:3a:c7 +# 06:37:19:f1:18:b8:90:bd:b6:d9:ab:b5:43:0c:32: +# b6:79:1f:4e:d5:b8:99:0f:7c:65:57:55:87:ad:61: +# 98:cf:bd:18:fe:5a:82:6b:af:2b:68:86:5d:be:5a: +# 2a:07:2a:f0:81:44 +# pub: +# 04:00:94:92:9b:f5:0c:0b:90:11:06:52:72:79:52: +# 64:74:00:b5:09:79:76:e5:b3:ea:1b:8e:bc:4c:c4: +# 0d:43:1d:97:ee:57:8a:8e:05:b5:8b:3f:58:39:6b: +# b1:f2:f5:ca:01:f7:c7:74:00:99:d1:77:1f:e1:37: +# a9:33:4c:73:a6:03:f9:34:1d:73:58:a0:3e:c4:e1: +# 6f:c7:c7:81:79:c4:d8:f7:0a:ce:45:da:78:6c:f7: +# 3e:4b:11:34:8b:1c:89:4f:7e:bb:20:66:68:25:99 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -28553,31 +28588,31 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-571.named_curve.der => 0 ok 1133 - genpkey EC params K-571 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJgSB6DCB5QIBAQRIAJ4+xJ+2S3ZJU3qi -# 9c6hihLKNOPbOAgJEG/t20pSpbmKwf5XM6JnzcSeeH1LSAhAzUDsscTennoEi0x/ -# 7evtW8f6qwilMAWUoYGVA4GSAAQCmdTTI5s7mcrauVTW9f+IoIUyfk87VNIZh1aa -# ABmcYnjvP/BgBUBr5UU0jELdqRFy3RMaDKxhXYcChOaCb2xArbR/xmj82UUB+mxA -# WNfuhZC+CaXWjonyf7zBkBUYMro81DKzI7N4Y9VXMCO0t5n0EiIfdRwCaZZOcz4b -# IY+AIN7DBIvtIS530V6BFsMZ038= +# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJgSB6DCB5QIBAQRIAQ+5ppnNvMTM+rp8 +# y/59Plmk6CDumQhQzV3rxTMyy/kJa0mZG7H4aFEBKGuAlkYY+ULSaB5wtSM+nNnE +# MG1rUJyLryl+/pz6oYGVA4GSAAQHK6Z2AUQqRV/C9I04esXhDuYyCJ4hMLDvLTMz +# 3U7VCEIOHM2Mc4qEalse4xxcHgfOHhIE+5tKS/McnuUYOUPyYkZ0ggzvP0wGoA7z +# SVirPEyVjeQvB7lrhZmu1E8w6ymTEkOMBw8Fc7ATq0HW2w+Yfk+fGcpiwUKBAjqE +# KhmzHalV2Gd4XK0yX7WjKfDNuIo= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: -# 00:9e:3e:c4:9f:b6:4b:76:49:53:7a:a2:f5:ce:a1: -# 8a:12:ca:34:e3:db:38:08:09:10:6f:ed:db:4a:52: -# a5:b9:8a:c1:fe:57:33:a2:67:cd:c4:9e:78:7d:4b: -# 48:08:40:cd:40:ec:b1:c4:de:9e:7a:04:8b:4c:7f: -# ed:eb:ed:5b:c7:fa:ab:08:a5:30:05:94 -# pub: -# 04:02:99:d4:d3:23:9b:3b:99:ca:da:b9:54:d6:f5: -# ff:88:a0:85:32:7e:4f:3b:54:d2:19:87:56:9a:00: -# 19:9c:62:78:ef:3f:f0:60:05:40:6b:e5:45:34:8c: -# 42:dd:a9:11:72:dd:13:1a:0c:ac:61:5d:87:02:84: -# e6:82:6f:6c:40:ad:b4:7f:c6:68:fc:d9:45:01:fa: -# 6c:40:58:d7:ee:85:90:be:09:a5:d6:8e:89:f2:7f: -# bc:c1:90:15:18:32:ba:3c:d4:32:b3:23:b3:78:63: -# d5:57:30:23:b4:b7:99:f4:12:22:1f:75:1c:02:69: -# 96:4e:73:3e:1b:21:8f:80:20:de:c3:04:8b:ed:21: -# 2e:77:d1:5e:81:16:c3:19:d3:7f +# 01:0f:b9:a6:99:cd:bc:c4:cc:fa:ba:7c:cb:fe:7d: +# 3e:59:a4:e8:20:ee:99:08:50:cd:5d:eb:c5:33:32: +# cb:f9:09:6b:49:99:1b:b1:f8:68:51:01:28:6b:80: +# 96:46:18:f9:42:d2:68:1e:70:b5:23:3e:9c:d9:c4: +# 30:6d:6b:50:9c:8b:af:29:7e:fe:9c:fa +# pub: +# 04:07:2b:a6:76:01:44:2a:45:5f:c2:f4:8d:38:7a: +# c5:e1:0e:e6:32:08:9e:21:30:b0:ef:2d:33:33:dd: +# 4e:d5:08:42:0e:1c:cd:8c:73:8a:84:6a:5b:1e:e3: +# 1c:5c:1e:07:ce:1e:12:04:fb:9b:4a:4b:f3:1c:9e: +# e5:18:39:43:f2:62:46:74:82:0c:ef:3f:4c:06:a0: +# 0e:f3:49:58:ab:3c:4c:95:8d:e4:2f:07:b9:6b:85: +# 99:ae:d4:4f:30:eb:29:93:12:43:8c:07:0f:05:73: +# b0:13:ab:41:d6:db:0f:98:7e:4f:9f:19:ca:62:c1: +# 42:81:02:3a:84:2a:19:b3:1d:a9:55:d8:67:78:5c: +# ad:32:5f:b5:a3:29:f0:cd:b8:8a # ASN1 OID: sect571k1 # NIST CURVE: K-571 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -28642,31 +28677,31 @@ # g6AciXIDSdyAf0+/N09K6t47ypUxTdWM7J8welT/xh78AG2KLJ1JecCsRK6nT767 # ufdyrty2ILAae6evGzIEMMhZGYT2Ac1MFD7xx6MCSAIAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAABMYUOHxmmPks5Go25F/QTi2MNhL5dY5OB6R3rRc -# /nePY3wQAQIBBASB6DCB5QIBAQRIAVPQxXvGJ1cG52aUV1gUDA0Z75t3bPKXVyh/ -# r32kA+pqnQzFliDlY8+1gO1l9pqAqdaZiyvYkEyvzsbPZcl1iCP9/DgevUkqoYGV -# A4GSAAQA+ec+iXZA1ZP8IGttGvKimsnvKrJQQTu6PyCdhTiBBD1ycbr+V4KZXljx -# ORWxWKoqhXpVHowyXddsgZgWRrf53hYEPKuFJf4F1eE1ivt24baju2M6KLEZJvxq -# ymfOTGnFZohetYoS/GFhRbX1dD0DKcgbvwNqaeldjhG9Yt0FLaqZjyzsaQaS2TIp -# VIcXOag= +# /nePY3wQAQIBBASB6DCB5QIBAQRIARmnY6wrmzY1vuh4klXs4TyISYjn/42gaDwm +# dsAoAlA63myOzYAzwYTuNVw+S3m44k3vprPSODiydNckow4Z9fwRT1aGp6+joYGV +# A4GSAAQHSX96nzO/LYAIhWGSS8JBquo+E9/gXoJDsf/xF7LfWHOw0PpwpGOt8nql +# AmGgkNsQnTs7zagKx5uol3fvtI7NsnnqFn26XLUFbDmkFVyRCSyRe3YJDzTSIOMd +# uKC/5yizIoKir7Q5w3CWg1HND9x0IEQCZvzBnaY0FJT1/m9g//NNh6i4+JDz8ZLC +# cBZHZ2Q= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: -# 01:53:d0:c5:7b:c6:27:57:06:e7:66:94:57:58:14: -# 0c:0d:19:ef:9b:77:6c:f2:97:57:28:7f:af:7d:a4: -# 03:ea:6a:9d:0c:c5:96:20:e5:63:cf:b5:80:ed:65: -# f6:9a:80:a9:d6:99:8b:2b:d8:90:4c:af:ce:c6:cf: -# 65:c9:75:88:23:fd:fc:38:1e:bd:49:2a -# pub: -# 04:00:f9:e7:3e:89:76:40:d5:93:fc:20:6b:6d:1a: -# f2:a2:9a:c9:ef:2a:b2:50:41:3b:ba:3f:20:9d:85: -# 38:81:04:3d:72:71:ba:fe:57:82:99:5e:58:f1:39: -# 15:b1:58:aa:2a:85:7a:55:1e:8c:32:5d:d7:6c:81: -# 98:16:46:b7:f9:de:16:04:3c:ab:85:25:fe:05:d5: -# e1:35:8a:fb:76:e1:b6:a3:bb:63:3a:28:b1:19:26: -# fc:6a:ca:67:ce:4c:69:c5:66:88:5e:b5:8a:12:fc: -# 61:61:45:b5:f5:74:3d:03:29:c8:1b:bf:03:6a:69: -# e9:5d:8e:11:bd:62:dd:05:2d:aa:99:8f:2c:ec:69: -# 06:92:d9:32:29:54:87:17:39:a8 +# 01:19:a7:63:ac:2b:9b:36:35:be:e8:78:92:55:ec: +# e1:3c:88:49:88:e7:ff:8d:a0:68:3c:26:76:c0:28: +# 02:50:3a:de:6c:8e:cd:80:33:c1:84:ee:35:5c:3e: +# 4b:79:b8:e2:4d:ef:a6:b3:d2:38:38:b2:74:d7:24: +# a3:0e:19:f5:fc:11:4f:56:86:a7:af:a3 +# pub: +# 04:07:49:7f:7a:9f:33:bf:2d:80:08:85:61:92:4b: +# c2:41:aa:ea:3e:13:df:e0:5e:82:43:b1:ff:f1:17: +# b2:df:58:73:b0:d0:fa:70:a4:63:ad:f2:7a:a5:02: +# 61:a0:90:db:10:9d:3b:3b:cd:a8:0a:c7:9b:a8:97: +# 77:ef:b4:8e:cd:b2:79:ea:16:7d:ba:5c:b5:05:6c: +# 39:a4:15:5c:91:09:2c:91:7b:76:09:0f:34:d2:20: +# e3:1d:b8:a0:bf:e7:28:b3:22:82:a2:af:b4:39:c3: +# 70:96:83:51:cd:0f:dc:74:20:44:02:66:fc:c1:9d: +# a6:34:14:94:f5:fe:6f:60:ff:f3:4d:87:a8:b8:f8: +# 90:f3:f1:92:c2:70:16:47:67:64 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -28735,18 +28770,18 @@ # MIHxAgEAMIGgBgcqhkjOPQIBMIGUAgEBMB0GByqGSM49AQIwEgICAJsGCSqGSM49 # AQIDAgIBPjAsBBQAAAAAAAAAAAAAAAAAAAAAAAAAAAQUAAAAAAAAAAAAAAAAAAAA # AAAHM48EKQQAAAAAAAAAAAAAAAAAAAAAAAAAewAAAAAAAAAAAAAAAAAAAAAAAAHI -# AhQCqqqqqqqqqqqqx/PHiBvQho+obAIBAwRJMEcCAQEEFADiTroSRouf9o+SU2P3 -# wfVAeoKZoSwDKgAEA904ywU9ttbEJ4qPT2f9msw2Hh0C8YtFgMmos+0iKowcASZ1 -# jqCkMA== +# AhQCqqqqqqqqqqqqx/PHiBvQho+obAIBAwRJMEcCAQEEFAFopT6PMrhDeKVS3ZjI +# U0TzoQA2oSwDKgAEBHeyYxm22+INqNmFskMlLaoX0pgEa0olFwHMRjD+oCKWG52f +# WQB1wQ== # -----END PRIVATE KEY----- # Private-Key: (154 bit) # priv: -# 00:e2:4e:ba:12:46:8b:9f:f6:8f:92:53:63:f7:c1: -# f5:40:7a:82:99 +# 01:68:a5:3e:8f:32:b8:43:78:a5:52:dd:98:c8:53: +# 44:f3:a1:00:36 # pub: -# 04:03:dd:38:cb:05:3d:b6:d6:c4:27:8a:8f:4f:67: -# fd:9a:cc:36:1e:1d:02:f1:8b:45:80:c9:a8:b3:ed: -# 22:2a:8c:1c:01:26:75:8e:a0:a4:30 +# 04:04:77:b2:63:19:b6:db:e2:0d:a8:d9:85:b2:43: +# 25:2d:aa:17:d2:98:04:6b:4a:25:17:01:cc:46:30: +# fe:a0:22:96:1b:9d:9f:59:00:75:c1 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -28769,51 +28804,51 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.Oakley-EC2N-3.explicit.der => 0 ok 6 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'explicit' (DER) Error writing key -4157748992:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: -4157748992:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: -4157748992:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: +3083757312:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: +3083757312:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: +3083757312:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: # ECDSA-Parameters: (154 bit) # ASN1 OID: Oakley-EC2N-3 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -text => 1 ok 7 - genpkey EC params Oakley-EC2N-3 with ec_param_enc:'named_curve' (text) Error writing key -4158060288:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: -4158060288:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: -4158060288:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: +3084482304:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: +3084482304:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: +3084482304:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.Oakley-EC2N-3.named_curve.pem => 1 ok 8 - genpkey EC params Oakley-EC2N-3 with ec_param_enc:'named_curve' (PEM) Error writing key -4157986560:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: -4157986560:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: -4157986560:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: +3083826944:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: +3083826944:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: +3083826944:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.Oakley-EC2N-3.named_curve.der => 1 ok 9 - genpkey EC params Oakley-EC2N-3 with ec_param_enc:'named_curve' (DER) Error writing key -4158174976:error:100DF0A7:elliptic curve routines:eckey_param2type:missing OID:../crypto/ec/ec_ameth.c:41: -4158174976:error:100D608E:elliptic curve routines:eckey_priv_encode:decode error:../crypto/ec/ec_ameth.c:241: -4158174976:error:06071092:digital envelope routines:EVP_PKEY2PKCS8:private key encode error:../crypto/evp/evp_pkey.c:72: -4158174976:error:0907E073:PEM routines:do_pk8pkey:error converting private key:../crypto/pem/pem_pk8.c:73: +3084125952:error:100DF0A7:elliptic curve routines:eckey_param2type:missing OID:../crypto/ec/ec_ameth.c:41: +3084125952:error:100D608E:elliptic curve routines:eckey_priv_encode:decode error:../crypto/ec/ec_ameth.c:241: +3084125952:error:06071092:digital envelope routines:EVP_PKEY2PKCS8:private key encode error:../crypto/evp/evp_pkey.c:72: +3084125952:error:0907E073:PEM routines:do_pk8pkey:error converting private key:../crypto/pem/pem_pk8.c:73: # Private-Key: (154 bit) # priv: -# 00:e5:8d:10:55:4d:e2:20:8d:6b:f7:5e:1e:f5:8d: -# d2:32:24:d6:24 +# 02:52:3b:ef:8c:c6:cc:9e:7e:35:f1:b7:ae:2e:7e: +# 9f:8b:df:bd:98 # pub: -# 04:06:e2:66:71:9f:fc:07:7c:67:c8:b0:55:35:96: -# de:0a:ff:8e:77:ed:07:15:7d:4b:04:82:6c:bc:82: -# cf:cd:43:4d:8d:dd:78:c5:16:7d:c9 +# 04:00:b3:c6:b0:7a:19:0a:4f:8b:e6:75:bd:85:1d: +# 91:66:61:68:72:34:01:a3:82:e2:0f:d7:56:99:75: +# 16:23:29:1d:4d:6e:a4:a6:76:6d:6c # ASN1 OID: Oakley-EC2N-3 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -text => 1 ok 10 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'named_curve' (text) Error writing key -4157880064:error:100DF0A7:elliptic curve routines:eckey_param2type:missing OID:../crypto/ec/ec_ameth.c:41: -4157880064:error:100D608E:elliptic curve routines:eckey_priv_encode:decode error:../crypto/ec/ec_ameth.c:241: -4157880064:error:06071092:digital envelope routines:EVP_PKEY2PKCS8:private key encode error:../crypto/evp/evp_pkey.c:72: -4157880064:error:0907E073:PEM routines:do_pk8pkey:error converting private key:../crypto/pem/pem_pk8.c:73: +3083941632:error:100DF0A7:elliptic curve routines:eckey_param2type:missing OID:../crypto/ec/ec_ameth.c:41: +3083941632:error:100D608E:elliptic curve routines:eckey_priv_encode:decode error:../crypto/ec/ec_ameth.c:241: +3083941632:error:06071092:digital envelope routines:EVP_PKEY2PKCS8:private key encode error:../crypto/evp/evp_pkey.c:72: +3083941632:error:0907E073:PEM routines:do_pk8pkey:error converting private key:../crypto/pem/pem_pk8.c:73: ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.Oakley-EC2N-3.named_curve.pem => 1 ok 11 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'named_curve' (PEM) Error writing key -4157982464:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: -4157982464:error:100C0010:elliptic curve routines:i2d_ECPrivateKey:EC lib:../crypto/ec/ec_asn1.c:1121: +3084064512:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: +3084064512:error:100C0010:elliptic curve routines:i2d_ECPrivateKey:EC lib:../crypto/ec/ec_asn1.c:1121: ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.Oakley-EC2N-3.named_curve.der => 1 ok 12 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- @@ -28850,18 +28885,18 @@ # PQECAwICAUUwNAQYAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBgAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAHukEMQQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABgAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAA0CGAD//////////////+35fETbnyQguvynXgIBAgRU -# MFICAQEEFxXDzVQKp9p382Gj0qkb8EV5KPxK3/DVoTQDMgAEAaR+PPpNhdbzG/af -# 3iu8S+EXjheaRMCKARnZowsYdOMhqawtiSN7UrNeiD1KQeIh +# MFICAQEEF7SMSTHx9XZuAce0ECzzMnB/1UH8AqMooTQDMgAEABl3Lv6TCw3jR2YN +# bybtcnzNA6a8j08eAfbHYg+l0I2M65DdFN6Y4/fegcaVoLaW # -----END PRIVATE KEY----- # Private-Key: (184 bit) # priv: -# 15:c3:cd:54:0a:a7:da:77:f3:61:a3:d2:a9:1b:f0: -# 45:79:28:fc:4a:df:f0:d5 +# b4:8c:49:31:f1:f5:76:6e:01:c7:b4:10:2c:f3:32: +# 70:7f:d5:41:fc:02:a3:28 # pub: -# 04:01:a4:7e:3c:fa:4d:85:d6:f3:1b:f6:9f:de:2b: -# bc:4b:e1:17:8e:17:9a:44:c0:8a:01:19:d9:a3:0b: -# 18:74:e3:21:a9:ac:2d:89:23:7b:52:b3:5e:88:3d: -# 4a:41:e2:21 +# 04:00:19:77:2e:fe:93:0b:0d:e3:47:66:0d:6f:26: +# ed:72:7c:cd:03:a6:bc:8f:4f:1e:01:f6:c7:62:0f: +# a5:d0:8d:8c:eb:90:dd:14:de:98:e3:f7:de:81:c6: +# 95:a0:b6:96 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -28885,52 +28920,52 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.Oakley-EC2N-4.explicit.der => 0 ok 18 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'explicit' (DER) Error writing key -4157798144:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: -4157798144:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: -4157798144:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: +3083671296:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: +3083671296:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: +3083671296:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: # ECDSA-Parameters: (184 bit) # ASN1 OID: Oakley-EC2N-4 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -text => 1 ok 19 - genpkey EC params Oakley-EC2N-4 with ec_param_enc:'named_curve' (text) Error writing key -4158220032:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: -4158220032:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: -4158220032:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: +3084379904:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: +3084379904:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: +3084379904:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.Oakley-EC2N-4.named_curve.pem => 1 ok 20 - genpkey EC params Oakley-EC2N-4 with ec_param_enc:'named_curve' (PEM) Error writing key -4158187264:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: -4158187264:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: -4158187264:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: +3084363520:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: +3084363520:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: +3084363520:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.Oakley-EC2N-4.named_curve.der => 1 ok 21 - genpkey EC params Oakley-EC2N-4 with ec_param_enc:'named_curve' (DER) Error writing key -4157400832:error:100DF0A7:elliptic curve routines:eckey_param2type:missing OID:../crypto/ec/ec_ameth.c:41: -4157400832:error:100D608E:elliptic curve routines:eckey_priv_encode:decode error:../crypto/ec/ec_ameth.c:241: -4157400832:error:06071092:digital envelope routines:EVP_PKEY2PKCS8:private key encode error:../crypto/evp/evp_pkey.c:72: -4157400832:error:0907E073:PEM routines:do_pk8pkey:error converting private key:../crypto/pem/pem_pk8.c:73: +3083572992:error:100DF0A7:elliptic curve routines:eckey_param2type:missing OID:../crypto/ec/ec_ameth.c:41: +3083572992:error:100D608E:elliptic curve routines:eckey_priv_encode:decode error:../crypto/ec/ec_ameth.c:241: +3083572992:error:06071092:digital envelope routines:EVP_PKEY2PKCS8:private key encode error:../crypto/evp/evp_pkey.c:72: +3083572992:error:0907E073:PEM routines:do_pk8pkey:error converting private key:../crypto/pem/pem_pk8.c:73: # Private-Key: (184 bit) # priv: -# f6:93:a0:9e:c5:d1:0f:e0:cf:aa:58:37:9d:fc:cc: -# 9f:ac:10:e6:37:df:59:8e +# 14:ac:63:12:9c:13:d1:10:6b:85:e2:94:af:15:30: +# 64:9a:d9:7d:0c:6d:16:e0 # pub: -# 04:01:ad:f6:5b:9a:79:b7:e7:1d:65:eb:2b:04:fb: -# 50:5d:48:ca:47:29:6b:bc:2d:4e:01:ab:50:fb:67: -# 47:2a:96:1b:9f:8f:24:18:5d:fc:9e:66:05:e5:66: -# a0:22:99:58 +# 04:00:a6:b0:f0:9a:f0:d3:d1:22:d1:d3:b7:db:0e: +# b3:be:28:1c:db:72:0a:99:c1:b2:01:22:ec:59:20: +# 5d:f3:9c:ab:30:45:40:dc:d9:58:d7:0f:c2:50:44: +# f2:77:85:37 # ASN1 OID: Oakley-EC2N-4 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -text => 1 ok 22 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'named_curve' (text) Error writing key -4158240512:error:100DF0A7:elliptic curve routines:eckey_param2type:missing OID:../crypto/ec/ec_ameth.c:41: -4158240512:error:100D608E:elliptic curve routines:eckey_priv_encode:decode error:../crypto/ec/ec_ameth.c:241: -4158240512:error:06071092:digital envelope routines:EVP_PKEY2PKCS8:private key encode error:../crypto/evp/evp_pkey.c:72: -4158240512:error:0907E073:PEM routines:do_pk8pkey:error converting private key:../crypto/pem/pem_pk8.c:73: +3083708160:error:100DF0A7:elliptic curve routines:eckey_param2type:missing OID:../crypto/ec/ec_ameth.c:41: +3083708160:error:100D608E:elliptic curve routines:eckey_priv_encode:decode error:../crypto/ec/ec_ameth.c:241: +3083708160:error:06071092:digital envelope routines:EVP_PKEY2PKCS8:private key encode error:../crypto/evp/evp_pkey.c:72: +3083708160:error:0907E073:PEM routines:do_pk8pkey:error converting private key:../crypto/pem/pem_pk8.c:73: ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.Oakley-EC2N-4.named_curve.pem => 1 ok 23 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'named_curve' (PEM) Error writing key -4158236416:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: -4158236416:error:100C0010:elliptic curve routines:i2d_ECPrivateKey:EC lib:../crypto/ec/ec_asn1.c:1121: +3083847424:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: +3083847424:error:100C0010:elliptic curve routines:i2d_ECPrivateKey:EC lib:../crypto/ec/ec_asn1.c:1121: ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.Oakley-EC2N-4.named_curve.der => 1 ok 24 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'named_curve' (DER) ok 1143 - test curves that only support explicit parameters encoding @@ -28938,7 +28973,7 @@ ../../test/recipes/15-test_genrsa.t ................... 1..7 Generating RSA private key, 8 bit long modulus (2 primes) -4157335296:error:04081078:rsa routines:rsa_builtin_keygen:key size too small:../crypto/rsa/rsa_gen.c:78: +3083659008:error:04081078:rsa routines:rsa_builtin_keygen:key size too small:../crypto/rsa/rsa_gen.c:78: ../../util/shlib_wrap.sh ../../apps/openssl genrsa -3 -out genrsatest.pem 8 => 1 ok 1 - genrsa -3 8 # Looking for lowest amount of bits @@ -28950,8 +28985,8 @@ # 256 bits is bad # Found lowest allowed amount of bits to be 512 Generating RSA private key, 512 bit long modulus (2 primes) -....+++++++++++++++++++++++++++*.....+++++++++++++++++++++++++++*.....+++++++++++++++++++++++++++*.....+++++++++++++++++++++++++++ ........+++++++++++++++++++++++++++ +.....+++++++++++++++++++++++++++*..+++++++++++++++++++++++++++ e is 3 (0x03) ../../util/shlib_wrap.sh ../../apps/openssl genrsa -3 -out genrsatest.pem 512 => 0 ok 2 - genrsa -3 512 @@ -28959,8 +28994,8 @@ ../../util/shlib_wrap.sh ../../apps/openssl rsa -check -in genrsatest.pem -noout => 0 ok 3 - rsa -check Generating RSA private key, 512 bit long modulus (2 primes) -..........+++++++++++++++++++++++++++ -.........................................+++++++++++++++++++++++++++ +......+++++++++++++++++++++++++++ +...........................+++++++++++++++++++++++++++ e is 65537 (0x010001) ../../util/shlib_wrap.sh ../../apps/openssl genrsa -f4 -out genrsatest.pem 512 => 0 ok 4 - genrsa -f4 512 @@ -28972,13 +29007,13 @@ ok 6 - rsa encrypt writing RSA key # -----BEGIN RSA PRIVATE KEY----- -# MIIBPQIBAAJBANUMaPJ1T0KcWmJsRb6JNU8c2ZIaNSgmRdoFj7jpkEtCLJEFonam -# PKD0zOn4P2y//8YxGXAysLTGXfY/TCmYEpsCAwEAAQJBAIFSEB4kkSEI0WBvAoLe -# vIoyI+sol12wpbPqrkv7EohrHZGA5KA/HSwdQG6q6vP/trzz0haGWOURuMGvUsQO -# SykCIQD5A4SK2h9zxa5p00Z6U/HzncLzs7HIa7uBBXDpReh0bQIhANsGlIhAusWr -# bR+nhF8tHDSAp1mVMcBVLOF83LICFe4nAiEA3mPX4bJAWML5q6V20hVahrokvEWF -# x3r/sJDNcGhw3FkCIQCPjmmOQLbqVqjIhZiqdTu2YdjOS453XJx1EszoU5uiIwIh -# ANQkMb1dLGC685Z6rIqBq+9bEYuAncEjUVmHkl5znHYj +# MIIBOgIBAAJBAJtLe+2EJg5/WL+97rgaAHW0tIE4ef06mkMlUBGFxebCrj3vtgZZ +# 2eGB1iPWKP1dbMUXhio0qQgL03+x+i5sh8UCAwEAAQJABWXcSuc7A2n9xbxuXcvZ +# lD3RwGQcKWcuEYNsgw9pT5oK4+M3sgo0Gn9EML9eKtMlju8Y7YGeTAnVmEbFVqbR +# iQIhAMiomjvk9R0K9O++YabCf7DN7GKWkCkGbGXx4YUlRBODAiEAxh//cP+w6ikb +# i14WdPKSLBxnnVP5exmoPBg5dnMAbRcCIBk5CForB5yk+fEA72l03XQuDl6+KlTd +# 19Zgt0ZzTsFdAiEAkRHO5Xujm+GbtJGhGeKf20K1L8LUMynXQKFwOeX9EuMCIAeZ +# yYlKqf7KY5yK25cfs+pHszvGcfIKaIeZQhIHV99b # -----END RSA PRIVATE KEY----- ../../util/shlib_wrap.sh ../../apps/openssl rsa -in genrsatest-enc.pem -passin 'pass:x' => 0 ok 7 - rsa decrypt @@ -28991,9 +29026,9 @@ ../../util/shlib_wrap.sh ../rsa_mp_test => 0 ok 1 - running rsa multi prime test Generating RSA private key, 2048 bit long modulus (3 primes) -...........................................+++++ -.+++++ -.................+++++ +.....................+++++ +.........................+++++ +............................................+++++*....+++++ e is 65537 (0x010001) ../../util/shlib_wrap.sh ../../apps/openssl genrsa -out rsamptest.pem -primes 3 2048 => 0 ok 2 - genrsa 2048p3 @@ -29006,10 +29041,10 @@ ok 5 - rsa 2048p3 decrypt ok 6 - rsa 2048p3 check result Generating RSA private key, 4096 bit long modulus (4 primes) -...............+++++ -.+++++ -..............................+++++ -.............+++++ +.......................................................................................................................................+++++ +..+++++ +...........................................................+++++ +.....................................+++++ e is 65537 (0x010001) ../../util/shlib_wrap.sh ../../apps/openssl genrsa -out rsamptest.pem -primes 4 4096 => 0 ok 7 - genrsa 4096p4 @@ -29022,11 +29057,11 @@ ok 10 - rsa 4096p4 decrypt ok 11 - rsa 4096p4 check result Generating RSA private key, 8192 bit long modulus (5 primes) -...............................................................++++ -..............................................................................++++ -.....................................++++ -..............................................................................++++ -.....++++*........................................................................................................++++*.............................................................................++++ +...........................++++ +..................................++++ +..++++ +..................................................++++ +...............++++*.................++++ e is 65537 (0x010001) ../../util/shlib_wrap.sh ../../apps/openssl genrsa -out rsamptest.pem -primes 5 8192 => 0 ok 12 - genrsa 8192p5 @@ -29038,9 +29073,9 @@ ../../util/shlib_wrap.sh ../../apps/openssl rsautl -inkey rsamptest.pem -decrypt -in rsamptest.enc -out rsamptest.dec => 0 ok 15 - rsa 8192p5 decrypt ok 16 - rsa 8192p5 check result -......................................................................+++++ ............+++++ -................................+++++ +.....+++++ +.........................+++++ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -out rsamptest.pem -algorithm RSA -pkeyopt 'rsa_keygen_primes:3' -pkeyopt 'rsa_keygen_bits:2048' => 0 ok 17 - genrsa evp2048p3 # RSA key ok @@ -29051,10 +29086,10 @@ ../../util/shlib_wrap.sh ../../apps/openssl pkeyutl -inkey rsamptest.pem -decrypt -in rsamptest.enc -out rsamptest.dec => 0 ok 20 - rsa evp2048p3 decrypt ok 21 - rsa evp2048p3 check result -............................................+++++ -.+++++ -.........................................................+++++*............................+++++*.....................................+++++*.+++++*......................+++++ -...............................................................................................................+++++*............+++++ +.....+++++ +....................................................+++++ +...+++++ +...............+++++ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -out rsamptest.pem -algorithm RSA -pkeyopt 'rsa_keygen_primes:4' -pkeyopt 'rsa_keygen_bits:4096' => 0 ok 22 - genrsa evp4096p4 # RSA key ok @@ -29065,11 +29100,11 @@ ../../util/shlib_wrap.sh ../../apps/openssl pkeyutl -inkey rsamptest.pem -decrypt -in rsamptest.enc -out rsamptest.dec => 0 ok 25 - rsa evp4096p4 decrypt ok 26 - rsa evp4096p4 check result -...........................................................................++++ -.................................................++++ -........................................................++++ -......................++++*........................................................................................................................................................................................................................++++ -............................................................++++ +.............++++ +.............++++ +......................................................................................................................++++ +........................................................++++*..............................++++*..................................................................................................++++*........................................................++++*...................................................................................................................................................++++*...............................................++++ +................................................................................................................++++ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -out rsamptest.pem -algorithm RSA -pkeyopt 'rsa_keygen_primes:5' -pkeyopt 'rsa_keygen_bits:8192' => 0 ok 27 - genrsa evp8192p5 # RSA key ok @@ -29084,17 +29119,17 @@ ../../test/recipes/15-test_out_option.t ............... 1..4 Can't open . for writing, Is a directory -4157560576:error:02001015:system library:fopen:Is a directory:../crypto/bio/bss_file.c:69:fopen('.','wb') -4157560576:error:2006D002:BIO routines:BIO_new_file:system lib:../crypto/bio/bss_file.c:78: +3084105472:error:02001015:system library:fopen:Is a directory:../crypto/bio/bss_file.c:69:fopen('.','wb') +3084105472:error:2006D002:BIO routines:BIO_new_file:system lib:../crypto/bio/bss_file.c:78: ../../util/shlib_wrap.sh ../../apps/openssl rand -out . 1 => 1 ok 1 - invalid output path: . ../../util/shlib_wrap.sh ../../apps/openssl rand -out randomname.bin 1 => 0 ok 2 - valid output path: randomname.bin -Can't open PX2FIhWv7Nfk1hTn8U4w3T9y4hl9X5pl/randomname.bin for writing, No such file or directory -4158007040:error:02001002:system library:fopen:No such file or directory:../crypto/bio/bss_file.c:69:fopen('PX2FIhWv7Nfk1hTn8U4w3T9y4hl9X5pl/randomname.bin','wb') -4158007040:error:2006D080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:76: -../../util/shlib_wrap.sh ../../apps/openssl rand -out PX2FIhWv7Nfk1hTn8U4w3T9y4hl9X5pl/randomname.bin 1 => 1 -ok 3 - invalid output path: PX2FIhWv7Nfk1hTn8U4w3T9y4hl9X5pl/randomname.bin +Can't open HCqdDqza6ySc8yhWWRRHqtTuoa5lOJYz/randomname.bin for writing, No such file or directory +3084285696:error:02001002:system library:fopen:No such file or directory:../crypto/bio/bss_file.c:69:fopen('HCqdDqza6ySc8yhWWRRHqtTuoa5lOJYz/randomname.bin','wb') +3084285696:error:2006D080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:76: +../../util/shlib_wrap.sh ../../apps/openssl rand -out HCqdDqza6ySc8yhWWRRHqtTuoa5lOJYz/randomname.bin 1 => 1 +ok 3 - invalid output path: HCqdDqza6ySc8yhWWRRHqtTuoa5lOJYz/randomname.bin ../../util/shlib_wrap.sh ../../apps/openssl rand -out /dev/null 1 => 0 ok 4 - valid output path: /dev/null ok @@ -29224,11 +29259,11 @@ ../../util/shlib_wrap.sh ../../apps/openssl dgst -sign ../../../test/testrsa.pem -sha1 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:max' -sigopt 'rsa_mgf1_md:sha512' -out testrsapss.sig ../../../test/testrsa.pem => 0 ok 1 - openssl dgst -sign Error Signing Data -4157703936:error:0409806E:rsa routines:RSA_padding_add_PKCS1_PSS_mgf1:data too large for key size:../crypto/rsa/rsa_pss.c:185: +3083757312:error:0409806E:rsa routines:RSA_padding_add_PKCS1_PSS_mgf1:data too large for key size:../crypto/rsa/rsa_pss.c:185: ../../util/shlib_wrap.sh ../../apps/openssl dgst -sign ../../../test/testrsa.pem -sha512 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:max' -sigopt 'rsa_mgf1_md:sha512' ../../../test/testrsa.pem => 1 ok 2 - openssl dgst -sign, expect to fail gracefully Error Signing Data -4158068480:error:0409806E:rsa routines:RSA_padding_add_PKCS1_PSS_mgf1:data too large for key size:../crypto/rsa/rsa_pss.c:185: +3084388096:error:0409806E:rsa routines:RSA_padding_add_PKCS1_PSS_mgf1:data too large for key size:../crypto/rsa/rsa_pss.c:185: ../../util/shlib_wrap.sh ../../apps/openssl dgst -sign ../../../test/testrsa.pem -sha512 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:2147483647' -sigopt 'rsa_mgf1_md:sha1' ../../../test/testrsa.pem => 1 ok 3 - openssl dgst -sign, expect to fail gracefully Verification Failure @@ -29237,69 +29272,69 @@ Verified OK ../../util/shlib_wrap.sh ../../apps/openssl dgst -prverify ../../../test/testrsa.pem -sha1 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:max' -sigopt 'rsa_mgf1_md:sha512' -signature testrsapss.sig ../../../test/testrsa.pem => 0 ok 5 - openssl dgst -prverify -........+++++ -..............+++++ +..+++++ +.........+++++ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm RSA-PSS -pkeyopt 'rsa_keygen_bits:1024' -pkeyopt 'rsa_pss_keygen_md:SHA256' -pkeyopt 'rsa_pss_keygen_saltlen:10' -out testrsapss.pem => 0 ok 6 - openssl genpkey RSA-PSS with pss parameters # -----BEGIN PUBLIC KEY----- # MIHPMD0GCSqGSIb3DQEBCjAwoA0wCwYJYIZIAWUDBAIBoRowGAYJKoZIhvcNAQEI -# MAsGCWCGSAFlAwQCAaIDAgEKA4GNADCBiQKBgQCzqMl1boSRXak5qEb1zSv1Lwcj -# MeYp6Xl3ZkfNRLUVfrEa1nbiAngs/9ocwN+YWJVyES3KrYGPu3hFMF41hA15Ccn8 -# CM1KKQc0M6uvRBa79/cfFwj6a47BCbANzy4vLaul7wEIOKsBaSJ6AIrl/lZyiqdr -# Tw7/KFVCVst76+CIlwIDAQAB +# MAsGCWCGSAFlAwQCAaIDAgEKA4GNADCBiQKBgQCdqsxi+9owhb5mqMANtGW6hF3X +# B2+I9Q9wWsqwpxpGJeuPMSHxch0IkZX5hE02ru3aF6i1DmSY/jDLsm391tMRX6/z +# ifJCySOhkJYDkZuqtDfG/ZVEvFaw6az9GuMm1v+jhgtR98IDXxpP+iMJsWyilj9c +# 6F7V/PyYzXgYWkYpvQIDAQAB # -----END PUBLIC KEY----- # RSA-PSS Private-Key: (1024 bit, 2 primes) # modulus: -# 00:b3:a8:c9:75:6e:84:91:5d:a9:39:a8:46:f5:cd: -# 2b:f5:2f:07:23:31:e6:29:e9:79:77:66:47:cd:44: -# b5:15:7e:b1:1a:d6:76:e2:02:78:2c:ff:da:1c:c0: -# df:98:58:95:72:11:2d:ca:ad:81:8f:bb:78:45:30: -# 5e:35:84:0d:79:09:c9:fc:08:cd:4a:29:07:34:33: -# ab:af:44:16:bb:f7:f7:1f:17:08:fa:6b:8e:c1:09: -# b0:0d:cf:2e:2f:2d:ab:a5:ef:01:08:38:ab:01:69: -# 22:7a:00:8a:e5:fe:56:72:8a:a7:6b:4f:0e:ff:28: -# 55:42:56:cb:7b:eb:e0:88:97 +# 00:9d:aa:cc:62:fb:da:30:85:be:66:a8:c0:0d:b4: +# 65:ba:84:5d:d7:07:6f:88:f5:0f:70:5a:ca:b0:a7: +# 1a:46:25:eb:8f:31:21:f1:72:1d:08:91:95:f9:84: +# 4d:36:ae:ed:da:17:a8:b5:0e:64:98:fe:30:cb:b2: +# 6d:fd:d6:d3:11:5f:af:f3:89:f2:42:c9:23:a1:90: +# 96:03:91:9b:aa:b4:37:c6:fd:95:44:bc:56:b0:e9: +# ac:fd:1a:e3:26:d6:ff:a3:86:0b:51:f7:c2:03:5f: +# 1a:4f:fa:23:09:b1:6c:a2:96:3f:5c:e8:5e:d5:fc: +# fc:98:cd:78:18:5a:46:29:bd # publicExponent: 65537 (0x10001) # privateExponent: -# 00:ad:d4:cb:90:5f:2d:cf:c5:32:fe:c1:ae:5f:18: -# 74:c6:d8:08:ec:e9:d4:0c:8b:85:e6:9c:45:2e:fc: -# a2:c5:b8:7e:be:3b:f2:6d:3d:fc:6f:75:e2:e1:5d: -# 51:3b:03:c3:1d:ca:37:67:5a:b7:f8:8d:68:92:71: -# 79:46:08:8e:4b:06:76:30:9a:6e:80:1a:c9:16:38: -# 14:1e:f5:fa:6a:92:0f:28:55:36:57:d0:87:d0:43: -# ba:29:28:2b:3b:22:fc:6a:85:c7:70:ba:f1:fd:c4: -# 9d:03:49:ed:6e:84:80:4d:89:35:6e:34:b3:02:3d: -# 6a:ab:63:bf:e5:b0:2d:d7:71 +# 02:1c:bd:ac:3d:cf:88:82:e2:30:21:e6:a0:c8:5f: +# ec:85:c5:74:12:07:6e:80:49:fa:a9:5c:b9:cd:23: +# 4e:f9:47:14:9e:05:e4:64:30:fb:62:67:ed:f5:d5: +# ca:fb:c0:f8:01:05:23:97:d3:c5:30:f2:9a:68:03: +# 8d:39:09:8e:d6:a3:f2:c4:ad:44:03:e1:22:2f:d0: +# 20:23:0e:01:19:da:f6:d2:b2:14:83:b8:37:2d:75: +# 96:6b:b8:9f:af:ff:04:69:a2:a8:7a:8e:8e:10:ba: +# 91:60:59:ff:83:62:e9:74:0a:d2:df:84:bf:f5:ac: +# a6:33:8d:5f:d5:9b:f0:89 # prime1: -# 00:de:ed:f3:c4:7b:e0:a4:5e:90:de:e3:f4:12:87: -# 34:a7:ef:11:40:e0:02:8b:63:be:8e:f9:8b:24:8b: -# 58:ba:37:d3:d3:a0:47:49:2e:bf:5d:0b:10:fb:eb: -# e8:10:e5:24:12:b9:f1:3e:fc:21:d7:e0:cd:6e:41: -# 0f:49:42:35:ef +# 00:d1:da:3f:ee:91:27:7f:93:e7:55:b2:02:e1:6f: +# ce:1c:d1:59:ba:1a:e4:3c:94:bf:65:c2:a0:08:d2: +# 65:3f:bd:68:aa:e8:77:2e:e8:bc:58:14:bf:cd:37: +# 0b:d0:ff:bf:fd:24:d3:cc:ec:cd:91:cf:4c:c9:02: +# 62:a7:d1:b7:37 # prime2: -# 00:ce:4f:97:6f:18:64:ae:37:68:6d:ad:0b:a4:3e: -# 19:d9:f1:16:d1:57:4a:5b:f9:0f:0d:8a:e2:a9:21: -# f8:72:6d:c5:61:8c:41:87:87:9f:ad:b3:1a:7d:d9: -# 90:af:b9:2a:ef:76:c1:29:1c:7b:33:9e:2d:6a:af: -# 70:73:35:3f:d9 +# 00:c0:56:bf:ab:b2:8b:80:0a:c0:5e:5f:0f:81:7a: +# 8a:68:ba:c8:ea:93:ae:b2:dc:81:a5:83:c3:e7:c6: +# 49:48:54:30:2b:4c:39:7b:92:89:21:a9:65:56:81: +# e6:25:b2:08:ce:ac:0d:f6:d1:3c:c7:22:d6:29:e7: +# 9a:00:a9:78:ab # exponent1: -# 00:af:dc:9f:54:fd:34:75:f6:73:ea:a1:81:45:ac: -# 8b:89:7f:3a:e9:26:ce:5b:0f:d0:a0:11:94:06:bc: -# 36:be:90:93:f6:7a:96:41:d1:32:fd:3f:61:a2:9a: -# b3:73:c0:8f:f8:85:df:1e:84:e0:5d:e0:e5:ae:78: -# 7c:8a:9a:44:d9 +# 24:05:e5:07:9c:df:3c:e5:34:c6:df:21:e3:74:ff: +# da:ae:8d:4a:87:27:3a:c7:05:fb:ff:e6:dc:dc:d1: +# 08:9a:09:07:9d:94:27:f7:47:ad:8f:12:45:b5:f7: +# 4f:4f:37:b3:ca:c8:98:da:e5:86:ec:20:f0:38:7a: +# 9a:f8:43:0d # exponent2: -# 3d:dc:89:b8:cb:24:ad:44:79:f0:a0:f9:a3:a6:e7: -# 53:7d:41:ed:45:72:4b:7f:b3:ae:c8:dd:4b:ff:9e: -# a2:99:1d:9d:31:54:18:d2:66:e3:cb:97:7e:f2:f4: -# ba:6c:18:5e:b3:4a:1a:0c:ab:38:80:0e:78:35:e0: -# ce:fa:c1:89 +# 09:4c:e8:8d:c3:df:6c:fc:98:1a:b8:1c:06:d5:c7: +# 15:93:5a:9d:c5:30:60:63:bb:3d:26:a6:f5:71:28: +# 20:00:3a:28:0d:d2:85:c0:2b:33:5e:7e:90:f5:4d: +# 0c:ab:94:33:72:2c:66:af:ed:71:6f:a4:cd:77:ee: +# 81:73:b0:6b # coefficient: -# 51:91:ea:48:5b:f8:21:f0:4a:02:92:54:87:d5:2f: -# 6b:0d:8e:75:48:1d:ba:15:25:d9:fe:42:d2:63:2b: -# d8:e3:fd:a4:f4:a9:e0:77:03:89:23:0f:88:20:91: -# 9c:0b:75:2c:8f:e6:16:14:18:5c:78:67:fb:49:4d: -# 20:e3:32:b8 +# 4c:bd:74:c3:1d:1d:29:b2:ae:d6:70:c3:c0:df:44: +# 10:85:58:42:38:26:e0:b8:be:ea:2e:97:f9:e5:3c: +# 0a:79:ac:9b:fc:c8:24:48:f3:25:06:32:7d:ab:21: +# 26:f5:07:90:ca:48:af:ec:21:55:22:19:de:f5:83: +# 28:6a:09:90 # PSS parameter restrictions: # Hash Algorithm: sha256 # Mask Algorithm: mgf1 with sha256 @@ -31593,8 +31628,8 @@ # There should be a 2 sequences of .'s and some +'s. # There should not be more that at most 80 per line Generating a RSA private key -..........................+++++ -.........+++++ +..............+++++ +...........................................................................................................+++++ writing new private key to 'testkey.pem' ----- You are about to be asked to enter information that will be incorporated @@ -31776,8 +31811,8 @@ # Subtest: generating certificate requests 1..2 Generating a RSA private key -..................................+++++ -.............+++++ +.........+++++ +......................................+++++ writing new private key to 'testkey.pem' ----- You are about to be asked to enter information that will be incorporated @@ -32268,8 +32303,8 @@ ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc5-cert.pem => 0 ok 93 - accept proxy cert missing proxy policy Can't open ../../../test/certs/pc6-cert.pem for reading, No such file or directory -4157441792:error:02001002:system library:fopen:No such file or directory:../crypto/bio/bss_file.c:69:fopen('../../../test/certs/pc6-cert.pem','r') -4157441792:error:2006D080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:76: +3083568896:error:02001002:system library:fopen:No such file or directory:../crypto/bio/bss_file.c:69:fopen('../../../test/certs/pc6-cert.pem','r') +3083568896:error:2006D080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:76: unable to load certificate ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc6-cert.pem => 2 ok 94 - failed proxy cert where last CN was added as a multivalue RDN component @@ -32564,15 +32599,15 @@ 1..1 ok 9 - x509 -- pathlen Generating a RSA private key -.............................+++++ -......................................................................................+++++ +......................+++++ +.......................+++++ writing new private key to 'a-key.pem' ----- ../../util/shlib_wrap.sh ../../apps/openssl req -x509 -newkey 'rsa:2048' -config ../../../apps/openssl.cnf -keyout a-key.pem -out a-cert.pem -days 365 -nodes -subj /CN=test.example.com => 0 ok 10 Generating a RSA private key -.....................++++ -..............................................................................++++ +..............................................++++ +...........................................++++ writing new private key to 'ca-key.pem' ----- ../../util/shlib_wrap.sh ../../apps/openssl req -x509 -newkey 'rsa:4096' -config ../../../apps/openssl.cnf -keyout ca-key.pem -out ca-cert.pem -days 3650 -nodes -subj /CN=ca.example.com => 0 @@ -32582,8 +32617,8 @@ ok 12 ok 13 Generating a RSA private key -..................++++ -.................................................................................................................................++++ +..........++++ +...................................................................................++++ writing new private key to 'b-key.pem' ----- ../../util/shlib_wrap.sh ../../apps/openssl req -new -newkey 'rsa:4096' -keyout b-key.pem -out b-cert.csr -nodes -config ../../../apps/openssl.cnf -subj /CN=b.example.com => 0 @@ -33570,8 +33605,8 @@ ==== ../../util/shlib_wrap.sh ../../apps/openssl req -config "../../../test/CAss.cnf" -new -keyout ./demoCA/private/cakey.pem -out ./demoCA/careq.pem Generating a RSA private key -..+++++ -..............................................................................................................................................................+++++ +..............+++++ +...............................................+++++ writing new private key to './demoCA/private/cakey.pem' ----- You are about to be asked to enter information that will be incorporated @@ -33593,21 +33628,21 @@ Signature ok Certificate Details: Serial Number: - 34:d9:8c:ba:65:fc:ad:69:88:a5:93:33:25:39:2e:b4:cb:23:95:e1 + 7d:76:af:63:b2:25:2c:e4:8e:1a:98:e6:9c:4b:c3:93:53:9a:8c:8d Validity - Not Before: Feb 25 20:28:22 2025 GMT - Not After : Feb 25 20:28:22 2028 GMT + Not Before: Jan 24 14:28:33 2024 GMT + Not After : Jan 23 14:28:33 2027 GMT Subject: countryName = AU organizationName = Dodgy Brothers commonName = Dodgy CA X509v3 extensions: X509v3 Subject Key Identifier: - 93:31:69:68:36:58:0A:CB:2B:0B:F1:F8:ED:61:A3:AA:36:8B:2E:6D + F0:43:D0:40:B4:2C:70:17:A2:16:33:64:C7:15:CA:98:2F:8A:51:9F X509v3 Authority Key Identifier: - keyid:93:31:69:68:36:58:0A:CB:2B:0B:F1:F8:ED:61:A3:AA:36:8B:2E:6D + keyid:F0:43:D0:40:B4:2C:70:17:A2:16:33:64:C7:15:CA:98:2F:8A:51:9F DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA - serial:34:D9:8C:BA:65:FC:AD:69:88:A5:93:33:25:39:2E:B4:CB:23:95:E1 + serial:7D:76:AF:63:B2:25:2C:E4:8E:1A:98:E6:9C:4B:C3:93:53:9A:8C:8D X509v3 Basic Constraints: critical CA:TRUE, pathlen:1 @@ -33616,7 +33651,7 @@ X509v3 Issuer Alternative Name: -Certificate is to be certified until Feb 25 20:28:22 2028 GMT (1095 days) +Certificate is to be certified until Jan 23 14:28:33 2027 GMT (1095 days) Write out database with 1 new entries Data Base Updated @@ -33631,7 +33666,7 @@ Ignoring -days; not generating a certificate Generating a RSA private key ..........+++++ -..................................................+++++ +..........+++++ writing new private key to 'newkey.pem' ----- ==> 0 @@ -33646,10 +33681,10 @@ Signature ok Certificate Details: Serial Number: - 61:00:ca:d6:5d:9a:b1:c8:30:f9:30:94:cd:35:40:5f:88:a7:8b:92 + 47:e2:f0:ff:6b:cf:9f:a8:37:29:fb:8d:c4:de:d4:c2:4c:8e:6f:e9 Validity - Not Before: Feb 25 20:28:23 2025 GMT - Not After : Feb 25 20:28:23 2026 GMT + Not Before: Jan 24 14:28:33 2024 GMT + Not After : Jan 23 14:28:33 2025 GMT Subject: countryName = AU organizationName = Dodgy Brothers @@ -33661,11 +33696,11 @@ Netscape Comment: OpenSSL Generated Certificate X509v3 Subject Key Identifier: - CF:E2:84:7F:71:5F:29:50:5F:55:46:0E:50:24:C6:DB:93:AE:A0:FC + C9:46:23:A8:F8:75:62:5F:B0:D4:6D:EC:E1:86:86:21:19:82:C8:2A X509v3 Authority Key Identifier: - keyid:93:31:69:68:36:58:0A:CB:2B:0B:F1:F8:ED:61:A3:AA:36:8B:2E:6D + keyid:F0:43:D0:40:B4:2C:70:17:A2:16:33:64:C7:15:CA:98:2F:8A:51:9F -Certificate is to be certified until Feb 25 20:28:23 2026 GMT (365 days) +Certificate is to be certified until Jan 23 14:28:33 2025 GMT (365 days) Sign the certificate? [y/n]: 1 out of 1 certificate requests certified, commit? [y/n]Write out database with 1 new entries @@ -34123,19 +34158,19 @@ # Subtest: CMS Check that bad attributes fail when verifying signers 1..4 Verification failure -4157679360:error:2E099064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:253:Verify error:unable to get local issuer certificate +3083618048:error:2E099064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:253:Verify error:unable to get local issuer certificate ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in ../../../test/recipes/80-test_cms_data/bad_signtime_attr.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 4 ok 1 - bad_signtime_attr.cms Verification failure -4157794048:error:2E099064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:253:Verify error:unable to get local issuer certificate +3084474112:error:2E099064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:253:Verify error:unable to get local issuer certificate ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in ../../../test/recipes/80-test_cms_data/no_ct_attr.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 4 ok 2 - no_ct_attr.cms Verification failure -4158084864:error:2E099064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:253:Verify error:unable to get local issuer certificate +3084408576:error:2E099064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:253:Verify error:unable to get local issuer certificate ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in ../../../test/recipes/80-test_cms_data/no_md_attr.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 4 ok 3 - no_md_attr.cms Verification failure -4157835008:error:2E099064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:253:Verify error:unable to get local issuer certificate +3083863808:error:2E099064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:253:Verify error:unable to get local issuer certificate ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in ../../../test/recipes/80-test_cms_data/ct_multiple_attr.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 4 ok 4 - ct_multiple_attr.cms ok 6 - CMS Check that bad attributes fail when verifying signers @@ -34145,9 +34180,9 @@ # Content-Type: application/pkcs7-mime; smime-type=enveloped-data; name="smime.p7m" # Content-Transfer-Encoding: base64 # -4157765376:error:0306E06C:bignum routines:BN_mod_inverse:no inverse:../crypto/bn/bn_gcd.c:532: -4157765376:error:2E07D074:CMS routines:cms_EnvelopedData_init_bio:error setting recipientinfo:../crypto/cms/cms_env.c:885: -4157765376:error:0D0D3041:asn1 encoding routines:i2d_ASN1_bio_stream:malloc failure:../crypto/asn1/asn_mime.c:75: +3083740928:error:0306E06C:bignum routines:BN_mod_inverse:no inverse:../crypto/bn/bn_gcd.c:532: +3083740928:error:2E07D074:CMS routines:cms_EnvelopedData_init_bio:error setting recipientinfo:../crypto/cms/cms_env.c:885: +3083740928:error:0D0D3041:asn1 encoding routines:i2d_ASN1_bio_stream:malloc failure:../crypto/asn1/asn_mime.c:75: ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -aes128 -stream -recip ../../../test/smime-certs/badrsa.pem => 6 ok 7 - Check failure during BIO setup with -stream is handled correctly ok @@ -34818,7 +34853,7 @@ ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 -** Record Version: fefd +** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 198 @@ -35168,7 +35203,7 @@ ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 -** Record Version: fefd +** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 ** Record Length: 198 @@ -35238,9 +35273,26 @@ ---- START OF PACKET ---- *---- START OF RECORD ---- ** Record Content-type: 22 -** Record Version: fefd +** Record Version: feff ** Record Epoch: 0 ** Record Sequence: 000000000001 +** Record Length: 198 +**---- START OF HANDSHAKE MESSAGE FRAGMENT ---- +*** Message Type: 1 +*** Message Length: 186 +*** Message sequence: 0 +*** Message Fragment offset: 0 +*** Message Fragment len: 186 +**---- END OF HANDSHAKE MESSAGE FRAGMENT ---- +*---- END OF RECORD ---- +---- END OF PACKET ---- + +---- START OF PACKET ---- +*---- START OF RECORD ---- +** Record Content-type: 22 +** Record Version: fefd +** Record Epoch: 0 +** Record Sequence: 000000000002 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 @@ -35255,7 +35307,7 @@ ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 -** Record Sequence: 000000000002 +** Record Sequence: 000000000003 ** Record Length: 1 *---- END OF RECORD ---- * @@ -35275,7 +35327,7 @@ ** Record Content-type: 22 ** Record Version: fefd ** Record Epoch: 0 -** Record Sequence: 000000000003 +** Record Sequence: 000000000004 ** Record Length: 45 **---- START OF HANDSHAKE MESSAGE FRAGMENT ---- *** Message Type: 16 @@ -35292,7 +35344,7 @@ ** Record Content-type: 20 ** Record Version: fefd ** Record Epoch: 0 -** Record Sequence: 000000000004 +** Record Sequence: 000000000005 ** Record Length: 1 *---- END OF RECORD ---- ---- END OF PACKET ---- @@ -36155,50 +36207,50 @@ 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4158207744:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -4158207744:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -4158207744:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4158207744:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +3083773696:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +3083773696:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +3083773696:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3083773696:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4157789952:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -4157789952:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -4157789952:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4157789952:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +3084318464:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +3084318464:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +3084318464:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3084318464:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4157970176:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -4157970176:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -4157970176:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4157970176:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +3083876096:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +3083876096:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +3083876096:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3083876096:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4157347584:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -4157347584:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -4157347584:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4157347584:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +3084412672:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +3084412672:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +3084412672:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3084412672:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4157859584:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -4157859584:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -4157859584:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4157859584:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +3084101376:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +3084101376:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +3084101376:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3084101376:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4157826816:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -4157826816:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -4157826816:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4157826816:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +3084510976:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +3084510976:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +3084510976:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3084510976:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 2 - === INVALID SIGNATURE on the OCSP RESPONSE === @@ -36206,32 +36258,32 @@ 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4157638400:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +3084310272:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4157519616:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +3083912960:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4158068480:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +3083966208:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4157925120:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +3084183296:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4157495040:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +3083646720:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4157601536:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +3084490496:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 3 - === WRONG RESPONDERID in the OCSP RESPONSE === @@ -36239,44 +36291,44 @@ 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4157433600:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -4157433600:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4157433600:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +3083630336:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +3083630336:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3083630336:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4157744896:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -4157744896:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4157744896:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +3083630336:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +3083630336:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3083630336:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4158031616:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -4158031616:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4158031616:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +3084035840:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +3084035840:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3084035840:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4157847296:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -4157847296:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4157847296:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +3084375808:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +3084375808:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3084375808:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4157884160:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -4157884160:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4157884160:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +3083929344:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +3083929344:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3083929344:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4158142208:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -4158142208:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4158142208:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +3084240640:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +3084240640:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3084240640:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 4 - === WRONG ISSUERNAMEHASH in the OCSP RESPONSE === @@ -36284,44 +36336,44 @@ 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4157585152:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -4157585152:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4157585152:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +3084056320:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +3084056320:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3084056320:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4158232320:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -4158232320:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4158232320:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +3083998976:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +3083998976:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3083998976:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4158260992:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -4158260992:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4158260992:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +3083577088:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +3083577088:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3083577088:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4157740800:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -4157740800:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4157740800:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +3084478208:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +3084478208:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3084478208:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4157679360:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -4157679360:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4157679360:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +3083749120:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +3083749120:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3083749120:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4158256896:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -4158256896:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4158256896:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +3083683584:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +3083683584:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3083683584:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 5 - === WRONG ISSUERKEYHASH in the OCSP RESPONSE === @@ -36329,20 +36381,20 @@ 1..3 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WKDOSC_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4157413120:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +3083736832:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 1 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WKDOSC_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4157822720:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +3083585280:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 2 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WKDOSC_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4157978368:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -4157978368:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -4157978368:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4157978368:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +3084240640:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +3084240640:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +3084240640:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3084240640:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 3 - DELEGATED; Root CA -> EE ok 6 - === WRONG KEY in the DELEGATED OCSP SIGNING CERTIFICATE === @@ -36350,26 +36402,26 @@ 1..3 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4157421312:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -4157421312:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -4157421312:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4157421312:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure +3084105472:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +3084105472:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +3084105472:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3084105472:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 1 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4157531904:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -4157531904:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -4157531904:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4157531904:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure +3084179200:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +3084179200:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +3084179200:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3084179200:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 2 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4158129920:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -4158129920:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -4158129920:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4158129920:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure +3084502784:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +3084502784:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +3084502784:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3084502784:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 3 - DELEGATED; Root CA -> EE ok 7 - === INVALID SIGNATURE on the DELEGATED OCSP SIGNING CERTIFICATE === @@ -36377,32 +36429,32 @@ 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4157896448:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:121: +3084027648:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:121: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WSNIC_ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4157634304:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:121: +3083880192:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:121: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4157314816:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:121: +3083867904:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:121: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4157478656:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:unable to get local issuer certificate +3084359424:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:unable to get local issuer certificate ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WSNIC_D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4158056192:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:unable to get local issuer certificate +3084568320:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:unable to get local issuer certificate ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4158052096:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:unable to get local issuer certificate +3083581184:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:unable to get local issuer certificate ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 8 - === WRONG SUBJECT NAME in the ISSUER CERTIFICATE === @@ -36410,41 +36462,41 @@ 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4157421312:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +3084273408:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WKIC_ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4157695744:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +3083798272:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4158138112:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +3084023552:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4158244608:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -4158244608:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -4158244608:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4158244608:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure +3084465920:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +3084465920:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +3084465920:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3084465920:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WKIC_D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4157773568:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -4157773568:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -4157773568:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4157773568:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure +3084072704:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +3084072704:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +3084072704:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3084072704:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4158088960:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -4158088960:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -4158088960:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4158088960:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure +3084613376:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +3084613376:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +3084613376:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3084613376:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 9 - === WRONG KEY in the ISSUER CERTIFICATE === @@ -36501,7 +36553,7 @@ ../../../test/recipes/80-test_policy_tree_data/small_leaf.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -CAfile ../../../test/recipes/80-test_policy_tree_data/small_policy_tree.pem -policy_check ../../../test/recipes/80-test_policy_tree_data/small_leaf.pem => 0 ok 1 - test small policy tree -4158301952:error:0B091041:x509 certificate routines:check_policy:malloc failure:../crypto/x509/x509_vfy.c:1646: +3084248832:error:0B091041:x509 certificate routines:check_policy:malloc failure:../crypto/x509/x509_vfy.c:1646: error ../../../test/recipes/80-test_policy_tree_data/large_leaf.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -CAfile ../../../test/recipes/80-test_policy_tree_data/large_policy_tree.pem -policy_check ../../../test/recipes/80-test_policy_tree_data/large_leaf.pem => 2 ok 2 - test large policy tree @@ -36510,7 +36562,7 @@ 1..30 # Subtest: Test configuration 01-simple.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/01-simple.conf.in > 01-simple.conf.3768.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/01-simple.conf.in > 01-simple.conf.25584.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -36521,12 +36573,12 @@ ok 2 - iteration 2 ok 3 - iteration 3 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 01-simple.conf.3768.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 01-simple.conf.25584.tmp => 0 ok 3 - running ssl_test 01-simple.conf ok 1 - Test configuration 01-simple.conf # Subtest: Test configuration 02-protocol-version.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/02-protocol-version.conf.in > 02-protocol-version.conf.3768.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/02-protocol-version.conf.in > 02-protocol-version.conf.25584.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -37476,12 +37528,12 @@ ok 677 - iteration 677 ok 678 - iteration 678 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 02-protocol-version.conf.3768.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 02-protocol-version.conf.25584.tmp => 0 ok 3 - running ssl_test 02-protocol-version.conf ok 2 - Test configuration 02-protocol-version.conf # Subtest: Test configuration 03-custom_verify.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/03-custom_verify.conf.in > 03-custom_verify.conf.3768.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/03-custom_verify.conf.in > 03-custom_verify.conf.25584.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -37498,12 +37550,12 @@ ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 03-custom_verify.conf.3768.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 03-custom_verify.conf.25584.tmp => 0 ok 3 - running ssl_test 03-custom_verify.conf ok 3 - Test configuration 03-custom_verify.conf # Subtest: Test configuration 04-client_auth.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/04-client_auth.conf.in > 04-client_auth.conf.3768.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/04-client_auth.conf.in > 04-client_auth.conf.25584.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -37555,12 +37607,12 @@ ok 35 - iteration 35 ok 36 - iteration 36 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 04-client_auth.conf.3768.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 04-client_auth.conf.25584.tmp => 0 ok 3 - running ssl_test 04-client_auth.conf ok 4 - Test configuration 04-client_auth.conf # Subtest: Test configuration 05-sni.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/05-sni.conf.in > 05-sni.conf.3768.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/05-sni.conf.in > 05-sni.conf.25584.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -37577,12 +37629,12 @@ ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 05-sni.conf.3768.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 05-sni.conf.25584.tmp => 0 ok 3 - running ssl_test 05-sni.conf ok 5 - Test configuration 05-sni.conf # Subtest: Test configuration 06-sni-ticket.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/06-sni-ticket.conf.in > 06-sni-ticket.conf.3768.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/06-sni-ticket.conf.in > 06-sni-ticket.conf.25584.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -37607,12 +37659,12 @@ ok 16 - iteration 16 ok 17 - iteration 17 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 06-sni-ticket.conf.3768.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 06-sni-ticket.conf.25584.tmp => 0 ok 3 - running ssl_test 06-sni-ticket.conf ok 6 - Test configuration 06-sni-ticket.conf # Subtest: Test configuration 07-dtls-protocol-version.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/07-dtls-protocol-version.conf.in > 07-dtls-protocol-version.conf.3768.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/07-dtls-protocol-version.conf.in > 07-dtls-protocol-version.conf.25584.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -37684,12 +37736,12 @@ ok 63 - iteration 63 ok 64 - iteration 64 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 07-dtls-protocol-version.conf.3768.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 07-dtls-protocol-version.conf.25584.tmp => 0 ok 3 - running ssl_test 07-dtls-protocol-version.conf ok 7 - Test configuration 07-dtls-protocol-version.conf # Subtest: Test configuration 08-npn.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/08-npn.conf.in > 08-npn.conf.3768.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/08-npn.conf.in > 08-npn.conf.25584.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -37717,12 +37769,12 @@ ok 19 - iteration 19 ok 20 - iteration 20 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 08-npn.conf.3768.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 08-npn.conf.25584.tmp => 0 ok 3 - running ssl_test 08-npn.conf ok 8 - Test configuration 08-npn.conf # Subtest: Test configuration 09-alpn.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/09-alpn.conf.in > 09-alpn.conf.3768.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/09-alpn.conf.in > 09-alpn.conf.25584.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -37746,12 +37798,12 @@ ok 15 - iteration 15 ok 16 - iteration 16 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 09-alpn.conf.3768.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 09-alpn.conf.25584.tmp => 0 ok 3 - running ssl_test 09-alpn.conf ok 9 - Test configuration 09-alpn.conf # Subtest: Test configuration 10-resumption.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/10-resumption.conf.in > 10-resumption.conf.3768.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/10-resumption.conf.in > 10-resumption.conf.25584.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -37827,12 +37879,12 @@ ok 67 - iteration 67 ok 68 - iteration 68 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 10-resumption.conf.3768.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 10-resumption.conf.25584.tmp => 0 ok 3 - running ssl_test 10-resumption.conf ok 10 - Test configuration 10-resumption.conf # Subtest: Test configuration 11-dtls_resumption.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/11-dtls_resumption.conf.in > 11-dtls_resumption.conf.3768.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/11-dtls_resumption.conf.in > 11-dtls_resumption.conf.25584.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -37859,12 +37911,12 @@ ok 18 - iteration 18 ok 19 - iteration 19 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 11-dtls_resumption.conf.3768.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 11-dtls_resumption.conf.25584.tmp => 0 ok 3 - running ssl_test 11-dtls_resumption.conf ok 11 - Test configuration 11-dtls_resumption.conf # Subtest: Test configuration 12-ct.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/12-ct.conf.in > 12-ct.conf.3768.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/12-ct.conf.in > 12-ct.conf.25584.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -37878,12 +37930,12 @@ ok 5 - iteration 5 ok 6 - iteration 6 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 12-ct.conf.3768.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 12-ct.conf.25584.tmp => 0 ok 3 - running ssl_test 12-ct.conf ok 12 - Test configuration 12-ct.conf # Subtest: Test configuration 13-fragmentation.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/13-fragmentation.conf.in > 13-fragmentation.conf.3768.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/13-fragmentation.conf.in > 13-fragmentation.conf.25584.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -37913,12 +37965,12 @@ ok 21 - iteration 21 ok 22 - iteration 22 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 13-fragmentation.conf.3768.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 13-fragmentation.conf.25584.tmp => 0 ok 3 - running ssl_test 13-fragmentation.conf ok 13 - Test configuration 13-fragmentation.conf # Subtest: Test configuration 14-curves.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/14-curves.conf.in > 14-curves.conf.3768.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/14-curves.conf.in > 14-curves.conf.25584.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -37956,12 +38008,12 @@ ok 29 - iteration 29 ok 30 - iteration 30 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 14-curves.conf.3768.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 14-curves.conf.25584.tmp => 0 ok 3 - running ssl_test 14-curves.conf ok 14 - Test configuration 14-curves.conf # Subtest: Test configuration 15-certstatus.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/15-certstatus.conf.in > 15-certstatus.conf.3768.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/15-certstatus.conf.in > 15-certstatus.conf.25584.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -37971,12 +38023,12 @@ ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 15-certstatus.conf.3768.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 15-certstatus.conf.25584.tmp => 0 ok 3 - running ssl_test 15-certstatus.conf ok 15 - Test configuration 15-certstatus.conf # Subtest: Test configuration 16-dtls-certstatus.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/16-dtls-certstatus.conf.in > 16-dtls-certstatus.conf.3768.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/16-dtls-certstatus.conf.in > 16-dtls-certstatus.conf.25584.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -37986,12 +38038,12 @@ ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 16-dtls-certstatus.conf.3768.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 16-dtls-certstatus.conf.25584.tmp => 0 ok 3 - running ssl_test 16-dtls-certstatus.conf ok 16 - Test configuration 16-dtls-certstatus.conf # Subtest: Test configuration 17-renegotiate.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/17-renegotiate.conf.in > 17-renegotiate.conf.3768.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/17-renegotiate.conf.in > 17-renegotiate.conf.25584.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -38013,12 +38065,12 @@ ok 13 - iteration 13 ok 14 - iteration 14 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 17-renegotiate.conf.3768.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 17-renegotiate.conf.25584.tmp => 0 ok 3 - running ssl_test 17-renegotiate.conf ok 17 - Test configuration 17-renegotiate.conf # Subtest: Test configuration 18-dtls-renegotiate.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/18-dtls-renegotiate.conf.in > 18-dtls-renegotiate.conf.3768.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/18-dtls-renegotiate.conf.in > 18-dtls-renegotiate.conf.25584.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -38035,12 +38087,12 @@ ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 18-dtls-renegotiate.conf.3768.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 18-dtls-renegotiate.conf.25584.tmp => 0 ok 3 - running ssl_test 18-dtls-renegotiate.conf ok 18 - Test configuration 18-dtls-renegotiate.conf # Subtest: Test configuration 19-mac-then-encrypt.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/19-mac-then-encrypt.conf.in > 19-mac-then-encrypt.conf.3768.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/19-mac-then-encrypt.conf.in > 19-mac-then-encrypt.conf.25584.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -38054,12 +38106,12 @@ ok 5 - iteration 5 ok 6 - iteration 6 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 19-mac-then-encrypt.conf.3768.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 19-mac-then-encrypt.conf.25584.tmp => 0 ok 3 - running ssl_test 19-mac-then-encrypt.conf ok 19 - Test configuration 19-mac-then-encrypt.conf # Subtest: Test configuration 20-cert-select.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/20-cert-select.conf.in > 20-cert-select.conf.3768.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/20-cert-select.conf.in > 20-cert-select.conf.25584.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -38123,12 +38175,12 @@ ok 55 - iteration 55 ok 56 - iteration 56 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 20-cert-select.conf.3768.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 20-cert-select.conf.25584.tmp => 0 ok 3 - running ssl_test 20-cert-select.conf ok 20 - Test configuration 20-cert-select.conf # Subtest: Test configuration 21-key-update.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/21-key-update.conf.in > 21-key-update.conf.3768.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/21-key-update.conf.in > 21-key-update.conf.25584.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -38140,19 +38192,19 @@ ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 21-key-update.conf.3768.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 21-key-update.conf.25584.tmp => 0 ok 3 - running ssl_test 21-key-update.conf ok 21 - Test configuration 21-key-update.conf # Subtest: Test configuration 22-compression.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/22-compression.conf.in > 22-compression.conf.3768.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/22-compression.conf.in > 22-compression.conf.25584.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ok 3 # skip No tests available; skipping tests ok 22 - Test configuration 22-compression.conf # Subtest: Test configuration 23-srp.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/23-srp.conf.in > 23-srp.conf.3768.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/23-srp.conf.in > 23-srp.conf.25584.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -38164,12 +38216,12 @@ ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 23-srp.conf.3768.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 23-srp.conf.25584.tmp => 0 ok 3 - running ssl_test 23-srp.conf ok 23 - Test configuration 23-srp.conf # Subtest: Test configuration 24-padding.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/24-padding.conf.in > 24-padding.conf.3768.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/24-padding.conf.in > 24-padding.conf.25584.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -38178,12 +38230,12 @@ 1..1 ok 1 - iteration 1 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 24-padding.conf.3768.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 24-padding.conf.25584.tmp => 0 ok 3 - running ssl_test 24-padding.conf ok 24 - Test configuration 24-padding.conf # Subtest: Test configuration 25-cipher.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/25-cipher.conf.in > 25-cipher.conf.3768.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/25-cipher.conf.in > 25-cipher.conf.25584.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -38200,12 +38252,12 @@ ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 25-cipher.conf.3768.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 25-cipher.conf.25584.tmp => 0 ok 3 - running ssl_test 25-cipher.conf ok 25 - Test configuration 25-cipher.conf # Subtest: Test configuration 26-tls13_client_auth.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/26-tls13_client_auth.conf.in > 26-tls13_client_auth.conf.3768.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/26-tls13_client_auth.conf.in > 26-tls13_client_auth.conf.25584.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -38235,12 +38287,12 @@ ok 13 - iteration 13 ok 14 - iteration 14 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 26-tls13_client_auth.conf.3768.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 26-tls13_client_auth.conf.25584.tmp => 0 ok 3 - running ssl_test 26-tls13_client_auth.conf ok 26 - Test configuration 26-tls13_client_auth.conf # Subtest: Test configuration 27-ticket-appdata.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/27-ticket-appdata.conf.in > 27-ticket-appdata.conf.3768.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/27-ticket-appdata.conf.in > 27-ticket-appdata.conf.25584.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -38252,12 +38304,12 @@ ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 27-ticket-appdata.conf.3768.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 27-ticket-appdata.conf.25584.tmp => 0 ok 3 - running ssl_test 27-ticket-appdata.conf ok 27 - Test configuration 27-ticket-appdata.conf # Subtest: Test configuration 28-seclevel.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/28-seclevel.conf.in > 28-seclevel.conf.3768.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/28-seclevel.conf.in > 28-seclevel.conf.25584.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -38271,19 +38323,19 @@ ok 5 - iteration 5 ok 6 - iteration 6 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 28-seclevel.conf.3768.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 28-seclevel.conf.25584.tmp => 0 ok 3 - running ssl_test 28-seclevel.conf ok 28 - Test configuration 28-seclevel.conf # Subtest: Test configuration 29-dtls-sctp-label-bug.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/29-dtls-sctp-label-bug.conf.in > 29-dtls-sctp-label-bug.conf.3768.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/29-dtls-sctp-label-bug.conf.in > 29-dtls-sctp-label-bug.conf.25584.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ok 3 # skip No tests available; skipping tests ok 29 - Test configuration 29-dtls-sctp-label-bug.conf # Subtest: Test configuration 30-supported-groups.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/30-supported-groups.conf.in > 30-supported-groups.conf.3768.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/30-supported-groups.conf.in > 30-supported-groups.conf.25584.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -38293,7 +38345,7 @@ ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 30-supported-groups.conf.3768.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 30-supported-groups.conf.25584.tmp => 0 ok 3 - running ssl_test 30-supported-groups.conf ok 30 - Test configuration 30-supported-groups.conf ok @@ -38302,8 +38354,8 @@ # Subtest: test_ss 1..17 Generating a RSA private key -..............................................................+++++ -....................................................+++++ +.......+++++ +....+++++ writing new private key to 'keyCA.ss' ----- You are about to be asked to enter information that will be incorporated @@ -38337,8 +38389,8 @@ ../../util/shlib_wrap.sh ../../apps/openssl verify -CAfile certCA.ss certCA.ss => 0 ok 6 - verify signature Generating a RSA private key -.............................................................+++++ -...................+++++ +.................+++++ +.......................+++++ writing new private key to 'keyU.ss' ----- ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../test/Uss.cnf -out reqU.ss -keyout keyU.ss -new > err.ss => 0 @@ -38352,8 +38404,8 @@ ok 8 - sign user cert request # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2 # issuer=C = AU, O = Dodgy Brothers, CN = Dodgy CA -# notBefore=Feb 25 20:29:00 2025 GMT -# notAfter=Mar 27 20:29:00 2025 GMT +# notBefore=Jan 24 14:29:53 2024 GMT +# notAfter=Feb 23 14:29:53 2024 GMT ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certU.ss => 0 ok 9 - Certificate details # Subtest: DSA certificate creation @@ -38373,8 +38425,8 @@ ok 4 - verify DSA user cert # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = DSA Certificate # issuer=C = AU, O = Dodgy Brothers, CN = Dodgy CA -# notBefore=Feb 25 20:29:00 2025 GMT -# notAfter=Mar 27 20:29:00 2025 GMT +# notBefore=Jan 24 14:29:53 2024 GMT +# notAfter=Feb 23 14:29:53 2024 GMT ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certD.ss => 0 ok 5 - DSA Certificate details ok 10 - DSA certificate creation @@ -38397,14 +38449,14 @@ ok 4 - verify ECDSA/ECDH user cert # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = ECDSA Certificate # issuer=C = AU, O = Dodgy Brothers, CN = Dodgy CA -# notBefore=Feb 25 20:29:00 2025 GMT -# notAfter=Mar 27 20:29:00 2025 GMT +# notBefore=Jan 24 14:29:53 2024 GMT +# notAfter=Feb 23 14:29:53 2024 GMT ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certE.ss => 0 ok 5 - ECDSA Certificate details ok 11 - ECDSA/ECDH certificate creation Generating a RSA private key -.......................+++++ -.....+++++ +........+++++ +...................................................................................................................................................................................+++++ writing new private key to 'keyP1.ss' ----- You are about to be asked to enter information that will be incorporated @@ -38432,13 +38484,13 @@ ../../util/shlib_wrap.sh ../../apps/openssl verify -CAfile certCA.ss -untrusted tmp_intP1.ss certP1.ss => 2 # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1 # issuer=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2 -# notBefore=Feb 25 20:29:01 2025 GMT -# notAfter=Mar 27 20:29:01 2025 GMT +# notBefore=Jan 24 14:29:54 2024 GMT +# notAfter=Feb 23 14:29:54 2024 GMT ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certP1.ss => 0 ok 14 - Certificate details Generating a RSA private key -................................+++++ -..........+++++ +.......................+++++ +.....................................................................................................+++++ writing new private key to 'keyP2.ss' ----- You are about to be asked to enter information that will be incorporated @@ -38467,8 +38519,8 @@ ../../util/shlib_wrap.sh ../../apps/openssl verify -CAfile certCA.ss -untrusted tmp_intP2.ss certP2.ss => 2 # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1, CN = Proxy 2 # issuer=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1 -# notBefore=Feb 25 20:29:01 2025 GMT -# notAfter=Mar 27 20:29:01 2025 GMT +# notBefore=Jan 24 14:29:55 2024 GMT +# notAfter=Feb 23 14:29:55 2024 GMT ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certP2.ss => 0 ok 17 - Certificate details ok 1 - test_ss @@ -38520,10 +38572,10 @@ server authentication Doing handshakes=1 bytes=256 In app_verify_callback, allowing cert. Arg is: Test Callback Argument -Finished printing do we have a context? 0x0x586aba60 a cert? 0x0x586abb70 +Finished printing do we have a context? 0x0x19e0a10 a cert? 0x0x19e0b20 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 In app_verify_callback, allowing cert. Arg is: Test Callback Argument -Finished printing do we have a context? 0x0x586b24c0 a cert? 0x0x586acae0 +Finished printing do we have a context? 0x0x19e7440 a cert? 0x0x19e1a90 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -server_auth -client_auth -app_verify -CAfile certCA.ss => 0 @@ -38622,10 +38674,10 @@ TLSv1, cipher SSLv3 CAMELLIA128-SHA, 2048 bits RSA ../../util/shlib_wrap.sh ../ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher CAMELLIA128-SHA -ciphersuites '' -tls1 => 0 ok 22 - Testing CAMELLIA128-SHA -4157724416:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3788: -4157724416:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3788: +3084478208:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3788: +3084478208:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3788: ERROR in SERVER -4157724416:error:1417A0C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2283: +3084478208:error:1417A0C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2283: Doing handshakes=1 bytes=256 TLSv1, cipher (NONE) (NONE) ../../util/shlib_wrap.sh ../ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cipher EDH -c_cipher 'EDH:@SECLEVEL=1' -dhe512 -tls1 => 1 @@ -38927,10 +38979,10 @@ TLSv1.2, cipher SSLv3 CAMELLIA128-SHA, 2048 bits RSA ../../util/shlib_wrap.sh ../ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher CAMELLIA128-SHA -ciphersuites '' -tls1_2 => 0 ok 97 - Testing CAMELLIA128-SHA -4158199552:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3788: -4158199552:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3788: +3083589376:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3788: +3083589376:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3788: ERROR in SERVER -4158199552:error:1417A0C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2283: +3083589376:error:1417A0C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2283: Doing handshakes=1 bytes=256 TLSv1.2, cipher (NONE) (NONE) ../../util/shlib_wrap.sh ../ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cipher EDH -c_cipher 'EDH:@SECLEVEL=1' -dhe512 -tls1_2 => 1 @@ -39017,13 +39069,13 @@ ../../util/shlib_wrap.sh ../ssltest_old -tls1_1 -no_dhe -psk 0102030405 -cipher '@SECLEVEL=3:ECDHE-PSK-AES256-CBC-SHA384' => 0 ok 8 - test auto ECDHE PSK meets security strength ERROR in CLIENT -4157499136:error:141A90B5:SSL routines:ssl_cipher_list_to_bytes:no ciphers available:../ssl/statem/statem_clnt.c:3807:No ciphers enabled for max supported SSL/TLS version +3084195584:error:141A90B5:SSL routines:ssl_cipher_list_to_bytes:no ciphers available:../ssl/statem/statem_clnt.c:3807:No ciphers enabled for max supported SSL/TLS version Doing handshakes=1 bytes=256 TLSv1.1, cipher (NONE) (NONE) ../../util/shlib_wrap.sh ../ssltest_old -tls1_1 -no_dhe -psk 0102030405 -cipher '@SECLEVEL=3:RSA-PSK-AES256-CBC-SHA384' => 1 ok 9 - test auto RSA PSK does not meet security level 3 requirements (PFS) ERROR in CLIENT -4158179072:error:141A90B5:SSL routines:ssl_cipher_list_to_bytes:no ciphers available:../ssl/statem/statem_clnt.c:3807:No ciphers enabled for max supported SSL/TLS version +3083921152:error:141A90B5:SSL routines:ssl_cipher_list_to_bytes:no ciphers available:../ssl/statem/statem_clnt.c:3807:No ciphers enabled for max supported SSL/TLS version Doing handshakes=1 bytes=256 TLSv1.1, cipher (NONE) (NONE) ../../util/shlib_wrap.sh ../ssltest_old -tls1_1 -no_dhe -psk 0102030405 -cipher '@SECLEVEL=3:PSK-AES256-CBC-SHA384' => 1 @@ -39201,18 +39253,18 @@ 1..20 # setting up TSA test directory Can't load ./.rnd into RNG -4158277376:error:2406F079:random number generator:RAND_load_file:Cannot open file:../crypto/rand/randfile.c:98:Filename=./.rnd +3084154624:error:2406F079:random number generator:RAND_load_file:Cannot open file:../crypto/rand/randfile.c:98:Filename=./.rnd Generating a RSA private key ..............+++++ -........................................+++++ +.................+++++ writing new private key to 'tsacakey.pem' ----- ../../../util/shlib_wrap.sh ../../../apps/openssl req -config ../../../../test/CAtsa.cnf -new -x509 -nodes -out tsaca.pem -keyout tsacakey.pem => 0 ok 1 - creating a new CA for the TSA tests # Subtest: creating tsa_cert1.pem TSA server cert Generating a RSA private key -............................................+++++ -..................................+++++ +..................................................................................................................+++++ +...................................+++++ writing new private key to 'tsa_key1.pem' ----- ../../../util/shlib_wrap.sh ../../../apps/openssl req -config ../../../../test/CAtsa.cnf -new -out tsa_req1.pem -keyout tsa_key1.pem => 0 @@ -39228,7 +39280,7 @@ # Subtest: creating tsa_cert2.pem non-TSA server cert Generating a RSA private key .......+++++ -..............+++++ +........+++++ writing new private key to 'tsa_key2.pem' ----- ../../../util/shlib_wrap.sh ../../../apps/openssl req -config ../../../../test/CAtsa.cnf -new -out tsa_req2.pem -keyout tsa_key2.pem => 0 @@ -39251,7 +39303,7 @@ # 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] # 0010 - e6 b3 d4 b2 .... # Policy OID: tsa_policy1 -# Nonce: 0x2F07EB839F70C04C +# Nonce: 0x3D63B7D0C728CAF1 # Certificate required: yes # Extensions: ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -query -in req1.tsq -text => 0 @@ -39278,10 +39330,10 @@ # 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] # 0010 - e6 b3 d4 b2 .... # Serial number: 0x01 -# Time stamp: Feb 25 20:29:10 2025 GMT +# Time stamp: Jan 24 14:30:07 2024 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes -# Nonce: 0x2F07EB839F70C04C +# Nonce: 0x3D63B7D0C728CAF1 # TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1 # Extensions: ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp1.tsr -text => 0 @@ -39349,7 +39401,7 @@ # 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] # 0010 - e6 b3 d4 b2 .... # Serial number: 0x02 -# Time stamp: Feb 25 20:29:10 2025 GMT +# Time stamp: Jan 24 14:30:07 2024 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes # Nonce: unspecified @@ -39365,7 +39417,7 @@ # 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] # 0010 - e6 b3 d4 b2 .... # Serial number: 0x02 -# Time stamp: Feb 25 20:29:10 2025 GMT +# Time stamp: Jan 24 14:30:07 2024 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes # Nonce: unspecified @@ -39382,7 +39434,7 @@ # 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] # 0010 - e6 b3 d4 b2 .... # Serial number: 0x03 -# Time stamp: Feb 25 20:29:10 2025 GMT +# Time stamp: Jan 24 14:30:07 2024 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes # Nonce: unspecified @@ -39406,7 +39458,7 @@ # 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] # 0010 - e6 b3 d4 b2 .... # Serial number: 0x02 -# Time stamp: Feb 25 20:29:10 2025 GMT +# Time stamp: Jan 24 14:30:07 2024 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes # Nonce: unspecified @@ -39427,7 +39479,7 @@ ok 15 - verifying valid response # Subtest: verifying response against wrong request, it should fail Using configuration from ../../../../test/CAtsa.cnf -4158056192:error:2F06606C:time stamp routines:ts_check_policy:policy mismatch:../crypto/ts/ts_rsp_verify.c:560: +3084207872:error:2F06606C:time stamp routines:ts_check_policy:policy mismatch:../crypto/ts/ts_rsp_verify.c:560: Verification: FAILED ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -verify -queryfile req1.tsq -in resp2.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 1 ok 1 @@ -39435,7 +39487,7 @@ ok 16 - verifying response against wrong request, it should fail # Subtest: verifying response against wrong request, it should fail Using configuration from ../../../../test/CAtsa.cnf -4158166784:error:2F06606C:time stamp routines:ts_check_policy:policy mismatch:../crypto/ts/ts_rsp_verify.c:560: +3083634432:error:2F06606C:time stamp routines:ts_check_policy:policy mismatch:../crypto/ts/ts_rsp_verify.c:560: Verification: FAILED ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -verify -queryfile req2.tsq -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 1 ok 1 @@ -39458,7 +39510,7 @@ ok 19 - printing req3.req # Subtest: verifying response against wrong request, it should fail Using configuration from ../../../../test/CAtsa.cnf -4157343488:error:2F064067:time stamp routines:ts_check_imprints:message imprint mismatch:../crypto/ts/ts_rsp_verify.c:646: +3084461824:error:2F064067:time stamp routines:ts_check_imprints:message imprint mismatch:../crypto/ts/ts_rsp_verify.c:646: Verification: FAILED ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -verify -queryfile req3.tsq -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 1 ok 1 @@ -40223,59 +40275,59 @@ # bignum: 'g' = 0x2 # bignum: 'Salt' # bit position - # 107599d0 cf1b8af3c95b32a6 46460e7c044467bc: 0 + # c3d0257f 29f7148425dffd86 f1143ae151da31e4: 0 # bignum: 'Verifier' # bit position - # 202bbaec71647c0d 1a59935957a45800 32c6c64245f73842 b06f73d57f584f4d: 768 - # ac57118c6f8d642c 0b219985df9616d0 27291fbd1a592f25 815dc20e74bb4553: 512 - # ad9beebd16b5d446 32e4d11f30ad5a03 746ecbe4f34b49b0 81633a6150ee700d: 256 - # 655174b836beec27 2c119d9901341180 39dbd7ee3f0ddb22 b4b6e212618d379c: 0 + # a07205093a303469 57245b2afbbc60f9 fa2bfbfd8cdba426 b5be88d64fb18dd2: 768 + # ad7c28f0aa208ee6 badee92704c8b6da f546cccd8a71c666 b5a6ba2a4c43e429: 512 + # 6c6981004827902d 959fb8146b69779a 4880d4d6cc1e51b6 cc877147cdca4b89: 256 + # 9315b9bff5e7328f e71485335553f7f9 5ed02d212743ce60 a0c91b5a3097fa24: 0 # bignum: 'b' # bit position - # e55df1aa45fd8bd8 465fd6532757bba7 72b9b454eb1ec7f4 4e865383ffaa6817: 0 + # 97d56fd752ed4061 e6b524d887119d34 31d2d93208f0bdf9 c418a5de0e0dc54a: 0 # bignum: 'B' # bit position - # 22fd8ff2cdc51ae7 3b92634767623db8 9eb6b378132ce0c6 4a85f5d4e45b3842: 768 - # 547fb44d5b6d57ed 4bd17e34cf86e686 e9c44a1e59762128 c873ab5e78ddcb05: 512 - # dd5851eeaf95f643 c306ac07f0881c88 f4e55ab498967097 bce544e3ef110287: 256 - # ba2292c1665e9a77 ed24866c6c247209 ba84f602bf953ac2 fb88de3a63ed63a0: 0 + # 5603bd829cc2b76a f821007fe43aed33 12ecf5e57bf9bdc1 87923534072ee514: 768 + # 7a33c1b8ba0e74f6 c0b481b1b9553499 2e55069501eb4aa6 e097a05b8425f66d: 512 + # a326add5509ecaf7 ceb5e30d9fecc981 f2e323fb02c45659 67f2bd249aba8266: 256 + # 2f52febfce79a6a8 f13a20ee593cc842 e0d6ba06c19bdf7f 4d1d1f731d809d7b: 0 # bignum: 'a' # bit position - # eda8db32d848a599 dd5ca43734a4829d 123a17cedb75c15e c6b8ef05cfc27a24: 0 + # 7a4a3af45d1ef8a5 32e536b7de534c6b cccdac91937493d9 c929b7237cfb3364: 0 # bignum: 'A' # bit position - # 6d6239937b63680 e025dc7ef7c082e9 c52355aa005f58b3 dd574a5893c933b6: 768 - # 6ec94404b7a6894c 178a309f47cc3087 52648251ccf9d840 544d696432c21a97: 512 - # 506f065403714227 af75a23088c3c0a9 5b3599966f141ba3 62376a9656923e32: 256 - # 8bc1236b2cb9c6d2 c55aeacadfb43965 1ef3ed685da2b40c 70e0b84c4484216a: 0 + # abceeedb55e49db1 b5fb94346745ac0b 8f1462896c09776e 2047d18faeb6cd4c: 768 + # ed428283b2d7d157 6150a055d2dd65a4 5e14005763729f9d c74f6702b8655ec0: 512 + # be1b1ddb58166807 d3905f737813a7d3 e56d6f9a20609ce1 e19a040366feb75d: 256 + # 07fac15e34b1535a 8dc474e009335ccc 1f35d14cd9c5d4b8 345439deceea0d33: 0 # bignum: 'Client's key' # bit position - # 4ec39a68e32ad54d 23e96cee9c88d27c 578ab0aff0475d55 48ec642b889759db: 768 - # 62f95a13ac7439ad 76075faaeb16c952 689f742ef07f0755 ab9fa25e06819e39: 512 - # 6127ac14be5bb117 50226f5a4f88ae46 11e73ba3cdfd93e7 fdfc4739ad3148f6: 256 - # cd1fb0971bc8fee7 aacae88824fd4d6b fda0a7bd5b807ccd 36eae88e980b0108: 0 + # a03d819866c60799 14632e11a49abc9d 09a2146d248abeb6 7189acb59264c86c: 768 + # d69094e110524a51 31f23e396b67d85d 74e4f1b9bfa7b937 673afedbe2612563: 512 + # f16d9db468206e7f 76f199adcb07ec06 b8c1ce78ba49d408 c7d42e49264b65a2: 256 + # d11f16f238cdccbb b36cad635553b70b 4441b1c18c5402f0 dcf291fc44e54f5c: 0 # bignum: 'Server's key' # bit position - # 6346151d708084f8 14a4bb1e20f08caa bd629a3267d66daa 1d487046c0fcf6d8: 768 - # 8b88d6aad45a821f d15489981cfd2629 979b4864b1ec6fbd 2e3f4f9fe7cad687: 512 - # ee23817009222ebc a33cf16d4ffa059a 5ffe9541500586d4 8b9be9e58539e91b: 256 - # b35eed307cb4dba6 e8e5f10ca3b3bc65 e88fa518f4185d4d f216904a3b908c3d: 0 + # ae2f8e50728af3be 25f0ebf03a07fd99 a7743643f8f574bd 3fc6a8d2bc4d6179: 768 + # 58c1f8b6c230359c e31f85e2441047d3 8ad858a5dc949580 903e53ddb19f80eb: 512 + # 41ab88e77fed139b 710be218769a0e33 aa5c62486b490318 1d6e9c74c06b8c54: 256 + # 5def38b5957eac32 752e17fc397dfa10 7d745daee973d913 a0c2beec1f95ceb4: 0 # ERROR: (BIGNUM) 'Kclient == Kserver' failed @ ../test/srptest.c:94 # --- Kclient # +++ Kserver # bit position - # -4ec39a68e32ad54d 23e96cee9c88d27c 578ab0aff0475d55 48ec642b889759db: 768 - # +6346151d708084f8 14a4bb1e20f08caa bd629a3267d66daa 1d487046c0fcf6d8: 768 - # ^^^^^^^^^^^^^^^^ ^^^^^^^ ^^^^^^^^ ^^^^^^^^^^^^^ ^^ ^^^^^^^^^^^^^^ ^ - # -62f95a13ac7439ad 76075faaeb16c952 689f742ef07f0755 ab9fa25e06819e39: 512 - # +8b88d6aad45a821f d15489981cfd2629 979b4864b1ec6fbd 2e3f4f9fe7cad687: 512 - # ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^ ^^^^^^^^^^^^^ ^^^ ^^^^^^^^^^^^ - # -6127ac14be5bb117 50226f5a4f88ae46 11e73ba3cdfd93e7 fdfc4739ad3148f6: 256 - # +ee23817009222ebc a33cf16d4ffa059a 5ffe9541500586d4 8b9be9e58539e91b: 256 - # ^^ ^^^^^^^^^^^^^ ^^^^^^^^ ^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^^^ ^^^^^ - # -cd1fb0971bc8fee7 aacae88824fd4d6b fda0a7bd5b807ccd 36eae88e980b0108: 0 - # +b35eed307cb4dba6 e8e5f10ca3b3bc65 e88fa518f4185d4d f216904a3b908c3d: 0 - # ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^ ^ ^^^^ ^^^^^^^^^^ ^^^^^^^^^^^^^^^^ + # -a03d819866c60799 14632e11a49abc9d 09a2146d248abeb6 7189acb59264c86c: 768 + # +ae2f8e50728af3be 25f0ebf03a07fd99 a7743643f8f574bd 3fc6a8d2bc4d6179: 768 + # ^^^ ^^^^^^^^^^^ ^^^^^^^^^^^^^^ ^ ^^^^^^^^^^^^^^ ^ ^^^^ ^^^^^^^^^^^ + # -d69094e110524a51 31f23e396b67d85d 74e4f1b9bfa7b937 673afedbe2612563: 512 + # +58c1f8b6c230359c e31f85e2441047d3 8ad858a5dc949580 903e53ddb19f80eb: 512 + # ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^ ^^^ ^^^^^^^^^ + # -f16d9db468206e7f 76f199adcb07ec06 b8c1ce78ba49d408 c7d42e49264b65a2: 256 + # +41ab88e77fed139b 710be218769a0e33 aa5c62486b490318 1d6e9c74c06b8c54: 256 + # ^ ^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^ ^^^^^^^ ^^ ^^^ ^^^^^^^^^^^ ^^^^ + # -d11f16f238cdccbb b36cad635553b70b 4441b1c18c5402f0 dcf291fc44e54f5c: 0 + # +5def38b5957eac32 752e17fc397dfa10 7d745daee973d913 a0c2beec1f95ceb4: 0 + # ^^^ ^^^^^^^^^ ^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^^^ ^^^ ^^^ ^^^^ # # INFO: @ ../test/srptest.c:259 # run_srp: expecting a match @@ -40288,43 +40340,43 @@ # bignum: 'g' = 0x2 # bignum: 'Salt' # bit position - # eb10d34f 0b8109f201cff3f1 2b2bf9e15dd039a9: 0 + # dbf19465 ab3513f4aab8dfb9 769a041caba096d5: 0 # bignum: 'Verifier' # bit position - # 75f4572539d8ac80 8f5632cef8960fa9 15f007d78c27cc2f 276bf533edc2bc6f: 768 - # a0a49147fd3b4384 4b18a67b2e3fe564 7466f58d5edb833a bf482365451e7a54: 512 - # de066c07ae308082 a35d84e745144d7d 06f9622edcfd337e 89241aafb1cfa81c: 256 - # b60aab45f3430fae 383b663ecffaf90d 78f30eab466f42c4 0fec0b0754ecf1d5: 0 + # a029da01a6e1a728 9c694997d219633e 6c971a794a521ebf 13c4b896dfdcf6a1: 768 + # dea181e7d756fc41 15dfbea0d540ce60 b57924fce1bc0a91 8f4652d3d2a43425: 512 + # 89a41beb1576037e ee5ca03b2e938150 94426efc7bf5fdd1 2fab36f833aecd81: 256 + # ef0ac182d78cbfe2 84c9b8e6360c7cd5 f8e999dac67cc614 af93b6e494c1dca5: 0 # bignum: 'b' # bit position - # 83b9697c25566c68 73418f8bdff9ddaa 0e63a00bd0c006df 803856f61a29da8b: 0 + # 260673e4475f7d56 52147a282881f419 0926b297099cf155 ad60ce66326368eb: 0 # bignum: 'B' # bit position - # 27113d7cd2f2996a 2a18b2d926201292 e1b29a938baefe23 03889c2048603eeb: 768 - # 1e21a806f8dfac40 4ba047703234c002 b366d77644f9c20f 7087634d5b136402: 512 - # 6320e485fc2ad425 734f473dab7c759e c4b0ed5b416df417 fc25efb2a70f9946: 256 - # fc3e09124bb4668b 83e30f3a25a6dd54 f34315d52a58a1d9 f9d423e02194797c: 0 + # ee60c76522cd62e9 682b56ef67e78f8a a56ee965fb8fb801 6f1b73cae50c5e99: 768 + # 8b1b6d0bd6182c2d c2b646654c59341f 184e280daa74e9ad cb75b829dd59956f: 512 + # 8717f332cea0294d 41e9bf50b059dbc6 7e1b5710d7284071 be5561c9a5c0dc8d: 256 + # c073d9ae1087ab40 327a945b953f9362 17f517944f26ce4e bfa94b517d5e831b: 0 # bignum: 'a' # bit position - # d36ba9387649e457 6f21bd698564e0df 35f334c977096c29 192ffd89dcdbd9ca: 0 + # 12d9d93784a450f4 33f527955051a6eb 2d0e16738e27836d 5933f9f07e71e9e3: 0 # bignum: 'A' # bit position - # 109f4001385e9786 59eac02a4a84dee2 d69ae0488b00172f ac677c1bde250641: 768 - # c71738910456ea7b a8628a5fd89b2a56 bf33e7a1d2319a33 a7ba79ccd5e8203e: 512 - # a78c8657fd35dd24 a759ab4d84f4b660 06d55b0f99d093b0 3933712ffafd5ede: 256 - # 15c8d6dc7ebc41be 7fdc843f9a418926 0f767f4a1869f8c3 79d0ba0d96d379b1: 0 + # b207bbe3f28c43a7 14ed0dad0cda3e07 2968b42e2d55d8f6 5901ca51b72f24b3: 768 + # ab8d267a24337920 e89a0a3064864691 d33ca303d07de49f a2227205fee6e472: 512 + # 9a3022e97d648b02 3d024b9209c6b531 73ed6100004f381b 64599fc217c75b4d: 256 + # 1cbbd307ee4199b7 668d580b0c2b8cbf 0a406df83d6097ea b5ddf84412c09481: 0 # bignum: 'Client's key' # bit position - # 5bf677e440091da9 c3615946bcc4fcfe 72dd98f9b15ebcb6 b269bb0851d030db: 768 - # b04f5da725e623c5 9e2f2e4a70beeeab d3b1d0baa475baa7 f80b1338103197bf: 512 - # e9d5657011dacf84 aa690874a332f1ec 0b5e4e3607f98cff 19b761e04d67799a: 256 - # ddc1a39138c56cea 55942cdc4db2d409 5717b468889fda9b 32ca73f70bf951c8: 0 + # 5090b3d36ceb9b7a b7b9fb66d7d857ed 2618068d19722c14 67c943362470136c: 768 + # eaa9a80be13686b1 eff3610bb1696c4b d462a8e59d8086c4 3545777ee7c718e2: 512 + # e97adbae16f3a931 f5bf3cd66d67602c ee10327adfd58afb a84413ee2024815c: 256 + # fbedeaf0af467e94 6b4ced3735cb6aa5 9e50d4bba295b314 4b6c58cc48d65d33: 0 # bignum: 'Server's key' # bit position - # 5bf677e440091da9 c3615946bcc4fcfe 72dd98f9b15ebcb6 b269bb0851d030db: 768 - # b04f5da725e623c5 9e2f2e4a70beeeab d3b1d0baa475baa7 f80b1338103197bf: 512 - # e9d5657011dacf84 aa690874a332f1ec 0b5e4e3607f98cff 19b761e04d67799a: 256 - # ddc1a39138c56cea 55942cdc4db2d409 5717b468889fda9b 32ca73f70bf951c8: 0 + # 5090b3d36ceb9b7a b7b9fb66d7d857ed 2618068d19722c14 67c943362470136c: 768 + # eaa9a80be13686b1 eff3610bb1696c4b d462a8e59d8086c4 3545777ee7c718e2: 512 + # e97adbae16f3a931 f5bf3cd66d67602c ee10327adfd58afb a84413ee2024815c: 256 + # fbedeaf0af467e94 6b4ced3735cb6aa5 9e50d4bba295b314 4b6c58cc48d65d33: 0 ok 1 - run_srp_tests # INFO: @ ../test/srptest.c:154 # checking v @@ -40882,7 +40934,7 @@ ok 3 - iteration 3 ok 4 - iteration 4 ok 63 - test_serverinfo_custom -../../util/shlib_wrap.sh ../sslapitest ../../../test/certs ../../../test/recipes/90-test_sslapi_data/passwd.txt /tmp/Knc73FDcuz => 0 +../../util/shlib_wrap.sh ../sslapitest ../../../test/certs ../../../test/recipes/90-test_sslapi_data/passwd.txt /tmp/Ii9fENL9k8 => 0 ok 1 - running sslapitest ok ../../test/recipes/90-test_sslbuffers.t ............... @@ -40907,14 +40959,14 @@ ../../test/recipes/90-test_store.t .................... 1..209 Generating RSA private key, 2432 bit long modulus (2 primes) -.........................................................................+++++ -.......................................................................+++++ +....+++++ +.......................................................................................+++++ e is 65537 (0x010001) ../../../util/shlib_wrap.sh ../../../apps/openssl genrsa -out rsa-key-pkcs1.pem 2432 => 0 Generating DSA parameters, 1024 bit long prime This could take some time -..+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* -.....+..........+........+....................+.+........+.........+...........................+.............+.+....................+......................+.....+.......+...............................+.....+...........+....+..+.....+....+............+.........+....+..........+.+.......+....+........+...............+.......+........+.......+.............+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* +.+...................................+............+................+..+..........+..+.......+..+...........+..........+......+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* +.+........+..........+.....................+..........+........+.+....+.........+....+.......+...........+.....+...........................+..............+........+........+..............+........+....+.......+...........+...+..+...+.....+......+.............+..+.........+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ../../../util/shlib_wrap.sh ../../../apps/openssl dsaparam -genkey -out dsa-key-pkcs1.pem 1024 => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl ecparam -genkey -name prime256v1 -out ec-key-pkcs1.pem => 0 writing RSA key @@ -40935,8 +40987,8 @@ ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs8 -topk8 -passout 'pass:password' -v2 aes256 -v2prf hmacWithSHA1 -in ec-key-pkcs8.pem -out ec-key-pkcs8-pbes2-sha1.pem => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs8 -topk8 -passout 'pass:password' -v2 aes256 -v2prf hmacWithSHA256 -in rsa-key-pkcs8.pem -out rsa-key-pkcs8-pbes2-sha256.pem => 0 Generating a RSA private key -.......................+++++ -.................................+++++ +...................................................................................................................................................+++++ +........................+++++ writing new private key to 'cakey.pem' ----- You are about to be asked to enter information that will be incorporated @@ -40961,7 +41013,7 @@ Signature ok subject=CN = A user, UID = test Getting CA Private Key -../../../util/shlib_wrap.sh ../../../apps/openssl x509 -days 3650 -CA cacert.pem -CAkey cakey.pem -set_serial 1740515364 -req -in rsa-cert.csr -out rsa-cert.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl x509 -days 3650 -CA cacert.pem -CAkey cakey.pem -set_serial 1706106625 -req -in rsa-cert.csr -out rsa-cert.pem => 0 You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. @@ -40975,7 +41027,7 @@ Signature ok subject=CN = A user, UID = test Getting CA Private Key -../../../util/shlib_wrap.sh ../../../apps/openssl x509 -days 3650 -CA cacert.pem -CAkey cakey.pem -set_serial 1740515364 -req -in dsa-cert.csr -out dsa-cert.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl x509 -days 3650 -CA cacert.pem -CAkey cakey.pem -set_serial 1706106626 -req -in dsa-cert.csr -out dsa-cert.pem => 0 You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. @@ -40989,7 +41041,7 @@ Signature ok subject=CN = A user, UID = test Getting CA Private Key -../../../util/shlib_wrap.sh ../../../apps/openssl x509 -days 3650 -CA cacert.pem -CAkey cakey.pem -set_serial 1740515364 -req -in ec-cert.csr -out ec-cert.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl x509 -days 3650 -CA cacert.pem -CAkey cakey.pem -set_serial 1706106626 -req -in ec-cert.csr -out ec-cert.pem => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs12 -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -export -macalg SHA1 -certpbe pbeWithSHA1And3-KeyTripleDES-CBC -keypbe pbeWithSHA1And3-KeyTripleDES-CBC -out rsa-key-sha1-3des-sha1.p12 => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs12 -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -export -macalg SHA256 -certpbe pbeWithSHA1And3-KeyTripleDES-CBC -keypbe pbeWithSHA1And3-KeyTripleDES-CBC -out rsa-key-sha1-3des-sha256.p12 => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs12 -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -export -macalg SHA256 -certpbe AES-256-CBC -keypbe AES-256-CBC -out rsa-key-aes256-cbc-sha256.p12 => 0 @@ -40999,29 +41051,29 @@ ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs12 -inkey ec-key-pkcs8.pem -in ec-cert.pem -passout 'pass:password' -export -macalg SHA256 -certpbe AES-256-CBC -keypbe AES-256-CBC -out ec-key-aes256-cbc-sha256.p12 => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl rehash rehash => 0 Couldn't open file or uri ../../../../test/blahdiblah.pem -4157654784:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:../../../../test/blahdiblah.pem +3083597568:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:../../../../test/blahdiblah.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout ../../../../test/blahdiblah.pem => 1 ok 1 -Couldn't open file or uri /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/blahdiblah.pem -4157425408:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/blahdiblah.pem -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/blahdiblah.pem => 1 +Couldn't open file or uri /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/blahdiblah.pem +3084109568:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/blahdiblah.pem +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/blahdiblah.pem => 1 ok 2 Couldn't open file or uri file:/build/reproducible-path/openssl-1.1.1w/test/blahdiblah.pem -4157429504:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:/build/reproducible-path/openssl-1.1.1w/test/blahdiblah.pem -4157429504:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:/build/reproducible-path/openssl-1.1.1w/test/blahdiblah.pem +3084596992:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:/build/reproducible-path/openssl-1.1.1w/test/blahdiblah.pem +3084596992:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:/build/reproducible-path/openssl-1.1.1w/test/blahdiblah.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:/build/reproducible-path/openssl-1.1.1w/test/blahdiblah.pem' => 1 ok 3 Couldn't open file or uri ../../../../test/blahdibleh.der -4157978368:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:../../../../test/blahdibleh.der +3083863808:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:../../../../test/blahdibleh.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout ../../../../test/blahdibleh.der => 1 ok 4 -Couldn't open file or uri /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/blahdibleh.der -4157396736:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/blahdibleh.der -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/blahdibleh.der => 1 +Couldn't open file or uri /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/blahdibleh.der +3083949824:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/blahdibleh.der +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/blahdibleh.der => 1 ok 5 Couldn't open file or uri file:/build/reproducible-path/openssl-1.1.1w/test/blahdibleh.der -4157581056:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:/build/reproducible-path/openssl-1.1.1w/test/blahdibleh.der -4157581056:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:/build/reproducible-path/openssl-1.1.1w/test/blahdibleh.der +3084519168:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:/build/reproducible-path/openssl-1.1.1w/test/blahdibleh.der +3084519168:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:/build/reproducible-path/openssl-1.1.1w/test/blahdibleh.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:/build/reproducible-path/openssl-1.1.1w/test/blahdibleh.der' => 1 ok 6 # 0: Certificate @@ -41030,7 +41082,7 @@ ok 7 # 0: Certificate # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/testx509.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/testx509.pem => 0 ok 8 # 0: Certificate # Total found: 1 @@ -41045,7 +41097,7 @@ ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://localhost/build/reproducible-path/openssl-1.1.1w/test/testx509.pem' => 0 ok 11 Couldn't open file or uri file://dummy/build/reproducible-path/openssl-1.1.1w/test/testx509.pem -4157998848:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:828: +3083896576:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:828: ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://dummy/build/reproducible-path/openssl-1.1.1w/test/testx509.pem' => 1 ok 12 # 0: Pkey @@ -41054,7 +41106,7 @@ ok 13 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/testrsa.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/testrsa.pem => 0 ok 14 # 0: Pkey # Total found: 1 @@ -41069,7 +41121,7 @@ ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://localhost/build/reproducible-path/openssl-1.1.1w/test/testrsa.pem' => 0 ok 17 Couldn't open file or uri file://dummy/build/reproducible-path/openssl-1.1.1w/test/testrsa.pem -4158113536:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:828: +3084117760:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:828: ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://dummy/build/reproducible-path/openssl-1.1.1w/test/testrsa.pem' => 1 ok 18 # 0: Pkey @@ -41078,7 +41130,7 @@ ok 19 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/testrsapub.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/testrsapub.pem => 0 ok 20 # 0: Pkey # Total found: 1 @@ -41093,7 +41145,7 @@ ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://localhost/build/reproducible-path/openssl-1.1.1w/test/testrsapub.pem' => 0 ok 23 Couldn't open file or uri file://dummy/build/reproducible-path/openssl-1.1.1w/test/testrsapub.pem -4158023424:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:828: +3084019456:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:828: ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://dummy/build/reproducible-path/openssl-1.1.1w/test/testrsapub.pem' => 1 ok 24 # 0: CRL @@ -41102,7 +41154,7 @@ ok 25 # 0: CRL # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/testcrl.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/testcrl.pem => 0 ok 26 # 0: CRL # Total found: 1 @@ -41117,7 +41169,7 @@ ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://localhost/build/reproducible-path/openssl-1.1.1w/test/testcrl.pem' => 0 ok 29 Couldn't open file or uri file://dummy/build/reproducible-path/openssl-1.1.1w/test/testcrl.pem -4158162688:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:828: +3084416768:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:828: ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://dummy/build/reproducible-path/openssl-1.1.1w/test/testcrl.pem' => 1 ok 30 # 0: Certificate @@ -41128,7 +41180,7 @@ # 0: Certificate # 1: Pkey # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../apps/server.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../apps/server.pem => 0 ok 32 # 0: Certificate # 1: Pkey @@ -41146,7 +41198,7 @@ ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://localhost/build/reproducible-path/openssl-1.1.1w/apps/server.pem' => 0 ok 35 Couldn't open file or uri file://dummy/build/reproducible-path/openssl-1.1.1w/apps/server.pem -4157925120:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:828: +3083831040:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:828: ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://dummy/build/reproducible-path/openssl-1.1.1w/apps/server.pem' => 1 ok 36 # 0: Certificate @@ -41155,15 +41207,15 @@ ok 37 # 0: Certificate # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/testx509.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/testx509.der => 0 ok 38 # 0: Certificate # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/testx509.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/testx509.der' => 0 ok 39 Couldn't open file or uri file:testx509.der -4157753088:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:testx509.der -4157753088:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:testx509.der +3084236544:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:testx509.der +3084236544:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:testx509.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:testx509.der' => 1 ok 40 # 0: Pkey @@ -41172,15 +41224,15 @@ ok 41 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/testrsa.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/testrsa.der => 0 ok 42 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/testrsa.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/testrsa.der' => 0 ok 43 Couldn't open file or uri file:testrsa.der -4157748992:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:testrsa.der -4157748992:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:testrsa.der +3083781888:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:testrsa.der +3083781888:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:testrsa.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:testrsa.der' => 1 ok 44 # 0: Pkey @@ -41189,15 +41241,15 @@ ok 45 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/testrsapub.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/testrsapub.der => 0 ok 46 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/testrsapub.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/testrsapub.der' => 0 ok 47 Couldn't open file or uri file:testrsapub.der -4157462272:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:testrsapub.der -4157462272:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:testrsapub.der +3083704064:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:testrsapub.der +3083704064:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:testrsapub.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:testrsapub.der' => 1 ok 48 # 0: CRL @@ -41206,15 +41258,15 @@ ok 49 # 0: CRL # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/testcrl.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/testcrl.der => 0 ok 50 # 0: CRL # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/testcrl.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/testcrl.der' => 0 ok 51 Couldn't open file or uri file:testcrl.der -4157347584:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:testcrl.der -4157347584:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:testcrl.der +3084445440:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:testcrl.der +3084445440:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:testcrl.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:testcrl.der' => 1 ok 52 # 0: Pkey @@ -41223,15 +41275,15 @@ ok 53 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/rsa-key-pkcs1.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/rsa-key-pkcs1.pem => 0 ok 54 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/rsa-key-pkcs1.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/rsa-key-pkcs1.pem' => 0 ok 55 Couldn't open file or uri file:rsa-key-pkcs1.pem -4157900544:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs1.pem -4157900544:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs1.pem +3083986688:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs1.pem +3083986688:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs1.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs1.pem' => 1 ok 56 # 0: Pkey @@ -41240,15 +41292,15 @@ ok 57 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/rsa-key-pkcs1.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/rsa-key-pkcs1.der => 0 ok 58 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/rsa-key-pkcs1.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/rsa-key-pkcs1.der' => 0 ok 59 Couldn't open file or uri file:rsa-key-pkcs1.der -4157970176:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs1.der -4157970176:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs1.der +3083597568:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs1.der +3083597568:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs1.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs1.der' => 1 ok 60 # 0: Pkey @@ -41257,15 +41309,15 @@ ok 61 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/rsa-key-pkcs1-aes128.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/rsa-key-pkcs1-aes128.pem => 0 ok 62 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/rsa-key-pkcs1-aes128.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/rsa-key-pkcs1-aes128.pem' => 0 ok 63 Couldn't open file or uri file:rsa-key-pkcs1-aes128.pem -4157822720:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs1-aes128.pem -4157822720:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs1-aes128.pem +3083691776:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs1-aes128.pem +3083691776:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs1-aes128.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs1-aes128.pem' => 1 ok 64 # 0: Pkey @@ -41274,15 +41326,15 @@ ok 65 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/rsa-key-pkcs8.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/rsa-key-pkcs8.pem => 0 ok 66 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/rsa-key-pkcs8.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/rsa-key-pkcs8.pem' => 0 ok 67 Couldn't open file or uri file:rsa-key-pkcs8.pem -4157667072:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8.pem -4157667072:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8.pem +3083921152:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8.pem +3083921152:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8.pem' => 1 ok 68 # 0: Pkey @@ -41291,15 +41343,15 @@ ok 69 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/rsa-key-pkcs8.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/rsa-key-pkcs8.der => 0 ok 70 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/rsa-key-pkcs8.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/rsa-key-pkcs8.der' => 0 ok 71 Couldn't open file or uri file:rsa-key-pkcs8.der -4157548288:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8.der -4157548288:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8.der +3083982592:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8.der +3083982592:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8.der' => 1 ok 72 # 0: Pkey @@ -41308,15 +41360,15 @@ ok 73 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/rsa-key-pkcs8-pbes1-sha1-3des.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/rsa-key-pkcs8-pbes1-sha1-3des.pem => 0 ok 74 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/rsa-key-pkcs8-pbes1-sha1-3des.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/rsa-key-pkcs8-pbes1-sha1-3des.pem' => 0 ok 75 Couldn't open file or uri file:rsa-key-pkcs8-pbes1-sha1-3des.pem -4158326528:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes1-sha1-3des.pem -4158326528:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes1-sha1-3des.pem +3083880192:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes1-sha1-3des.pem +3083880192:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes1-sha1-3des.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-sha1-3des.pem' => 1 ok 76 # 0: Pkey @@ -41325,15 +41377,15 @@ ok 77 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/rsa-key-pkcs8-pbes1-sha1-3des.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/rsa-key-pkcs8-pbes1-sha1-3des.der => 0 ok 78 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/rsa-key-pkcs8-pbes1-sha1-3des.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/rsa-key-pkcs8-pbes1-sha1-3des.der' => 0 ok 79 Couldn't open file or uri file:rsa-key-pkcs8-pbes1-sha1-3des.der -4157941504:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes1-sha1-3des.der -4157941504:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes1-sha1-3des.der +3083691776:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes1-sha1-3des.der +3083691776:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes1-sha1-3des.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-sha1-3des.der' => 1 ok 80 # 0: Pkey @@ -41342,15 +41394,15 @@ ok 81 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/rsa-key-pkcs8-pbes2-sha1.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/rsa-key-pkcs8-pbes2-sha1.pem => 0 ok 82 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/rsa-key-pkcs8-pbes2-sha1.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/rsa-key-pkcs8-pbes2-sha1.pem' => 0 ok 83 Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha1.pem -4157658880:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes2-sha1.pem -4157658880:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes2-sha1.pem +3084347136:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes2-sha1.pem +3084347136:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes2-sha1.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha1.pem' => 1 ok 84 # 0: Pkey @@ -41359,15 +41411,15 @@ ok 85 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/rsa-key-pkcs8-pbes2-sha1.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/rsa-key-pkcs8-pbes2-sha1.der => 0 ok 86 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/rsa-key-pkcs8-pbes2-sha1.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/rsa-key-pkcs8-pbes2-sha1.der' => 0 ok 87 Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha1.der -4157486848:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes2-sha1.der -4157486848:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes2-sha1.der +3084134144:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes2-sha1.der +3084134144:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes2-sha1.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha1.der' => 1 ok 88 # 0: Pkey @@ -41378,16 +41430,16 @@ # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/rsa-key-sha1-3des-sha1.p12 => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/rsa-key-sha1-3des-sha1.p12 => 0 ok 90 # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/rsa-key-sha1-3des-sha1.p12' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/rsa-key-sha1-3des-sha1.p12' => 0 ok 91 Couldn't open file or uri file:rsa-key-sha1-3des-sha1.p12 -4158097152:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-sha1-3des-sha1.p12 -4158097152:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-sha1-3des-sha1.p12 +3083888384:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-sha1-3des-sha1.p12 +3083888384:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-sha1-3des-sha1.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-sha1-3des-sha1.p12' => 1 ok 92 # 0: Pkey @@ -41398,16 +41450,16 @@ # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/rsa-key-sha1-3des-sha256.p12 => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/rsa-key-sha1-3des-sha256.p12 => 0 ok 94 # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/rsa-key-sha1-3des-sha256.p12' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/rsa-key-sha1-3des-sha256.p12' => 0 ok 95 Couldn't open file or uri file:rsa-key-sha1-3des-sha256.p12 -4157601536:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-sha1-3des-sha256.p12 -4157601536:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-sha1-3des-sha256.p12 +3084162816:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-sha1-3des-sha256.p12 +3084162816:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-sha1-3des-sha256.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-sha1-3des-sha256.p12' => 1 ok 96 # 0: Pkey @@ -41418,16 +41470,16 @@ # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/rsa-key-aes256-cbc-sha256.p12 => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/rsa-key-aes256-cbc-sha256.p12 => 0 ok 98 # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/rsa-key-aes256-cbc-sha256.p12' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/rsa-key-aes256-cbc-sha256.p12' => 0 ok 99 Couldn't open file or uri file:rsa-key-aes256-cbc-sha256.p12 -4158121728:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-aes256-cbc-sha256.p12 -4158121728:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-aes256-cbc-sha256.p12 +3083568896:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-aes256-cbc-sha256.p12 +3083568896:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-aes256-cbc-sha256.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-aes256-cbc-sha256.p12' => 1 ok 100 # 0: Pkey @@ -41438,16 +41490,16 @@ # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/rsa-key-md5-des-sha1.p12 => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/rsa-key-md5-des-sha1.p12 => 0 ok 102 # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/rsa-key-md5-des-sha1.p12' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/rsa-key-md5-des-sha1.p12' => 0 ok 103 Couldn't open file or uri file:rsa-key-md5-des-sha1.p12 -4157667072:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-md5-des-sha1.p12 -4157667072:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-md5-des-sha1.p12 +3083654912:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-md5-des-sha1.p12 +3083654912:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-md5-des-sha1.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-md5-des-sha1.p12' => 1 ok 104 # 0: Pkey @@ -41458,16 +41510,16 @@ # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/rsa-key-aes256-cbc-md5-des-sha256.p12 => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/rsa-key-aes256-cbc-md5-des-sha256.p12 => 0 ok 106 # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/rsa-key-aes256-cbc-md5-des-sha256.p12' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/rsa-key-aes256-cbc-md5-des-sha256.p12' => 0 ok 107 Couldn't open file or uri file:rsa-key-aes256-cbc-md5-des-sha256.p12 -4157974272:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-aes256-cbc-md5-des-sha256.p12 -4157974272:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-aes256-cbc-md5-des-sha256.p12 +3083982592:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-aes256-cbc-md5-des-sha256.p12 +3083982592:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-aes256-cbc-md5-des-sha256.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-aes256-cbc-md5-des-sha256.p12' => 1 ok 108 # 0: Pkey @@ -41476,15 +41528,15 @@ ok 109 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/rsa-key-pkcs8-pbes2-sha256.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/rsa-key-pkcs8-pbes2-sha256.pem => 0 ok 110 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/rsa-key-pkcs8-pbes2-sha256.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/rsa-key-pkcs8-pbes2-sha256.pem' => 0 ok 111 Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha256.pem -4158293760:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes2-sha256.pem -4158293760:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes2-sha256.pem +3083720448:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes2-sha256.pem +3083720448:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes2-sha256.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha256.pem' => 1 ok 112 # 0: Pkey @@ -41493,15 +41545,15 @@ ok 113 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/rsa-key-pkcs8-pbes2-sha256.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/rsa-key-pkcs8-pbes2-sha256.der => 0 ok 114 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/rsa-key-pkcs8-pbes2-sha256.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/rsa-key-pkcs8-pbes2-sha256.der' => 0 ok 115 Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha256.der -4158109440:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes2-sha256.der -4158109440:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes2-sha256.der +3083597568:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes2-sha256.der +3083597568:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes2-sha256.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha256.der' => 1 ok 116 # 0: Pkey @@ -41510,15 +41562,15 @@ ok 117 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/rsa-key-pkcs8-pbes1-md5-des.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/rsa-key-pkcs8-pbes1-md5-des.pem => 0 ok 118 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/rsa-key-pkcs8-pbes1-md5-des.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/rsa-key-pkcs8-pbes1-md5-des.pem' => 0 ok 119 Couldn't open file or uri file:rsa-key-pkcs8-pbes1-md5-des.pem -4158015232:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes1-md5-des.pem -4158015232:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes1-md5-des.pem +3084502784:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes1-md5-des.pem +3084502784:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes1-md5-des.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-md5-des.pem' => 1 ok 120 # 0: Pkey @@ -41527,15 +41579,15 @@ ok 121 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/rsa-key-pkcs8-pbes1-md5-des.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/rsa-key-pkcs8-pbes1-md5-des.der => 0 ok 122 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/rsa-key-pkcs8-pbes1-md5-des.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/rsa-key-pkcs8-pbes1-md5-des.der' => 0 ok 123 Couldn't open file or uri file:rsa-key-pkcs8-pbes1-md5-des.der -4158072576:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes1-md5-des.der -4158072576:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes1-md5-des.der +3083765504:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes1-md5-des.der +3083765504:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes1-md5-des.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-md5-des.der' => 1 ok 124 # 0: Parameters @@ -41546,16 +41598,16 @@ # 0: Parameters # 1: Pkey # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/dsa-key-pkcs1.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/dsa-key-pkcs1.pem => 0 ok 126 # 0: Parameters # 1: Pkey # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/dsa-key-pkcs1.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/dsa-key-pkcs1.pem' => 0 ok 127 Couldn't open file or uri file:dsa-key-pkcs1.pem -4157822720:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs1.pem -4157822720:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs1.pem +3083990784:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs1.pem +3083990784:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs1.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs1.pem' => 1 ok 128 # 0: Pkey @@ -41564,15 +41616,15 @@ ok 129 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/dsa-key-pkcs1.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/dsa-key-pkcs1.der => 0 ok 130 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/dsa-key-pkcs1.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/dsa-key-pkcs1.der' => 0 ok 131 Couldn't open file or uri file:dsa-key-pkcs1.der -4157949696:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs1.der -4157949696:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs1.der +3084527360:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs1.der +3084527360:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs1.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs1.der' => 1 ok 132 # 0: Pkey @@ -41581,15 +41633,15 @@ ok 133 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/dsa-key-pkcs1-aes128.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/dsa-key-pkcs1-aes128.pem => 0 ok 134 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/dsa-key-pkcs1-aes128.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/dsa-key-pkcs1-aes128.pem' => 0 ok 135 Couldn't open file or uri file:dsa-key-pkcs1-aes128.pem -4158174976:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs1-aes128.pem -4158174976:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs1-aes128.pem +3084048128:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs1-aes128.pem +3084048128:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs1-aes128.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs1-aes128.pem' => 1 ok 136 # 0: Pkey @@ -41598,15 +41650,15 @@ ok 137 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/dsa-key-pkcs8.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/dsa-key-pkcs8.pem => 0 ok 138 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/dsa-key-pkcs8.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/dsa-key-pkcs8.pem' => 0 ok 139 Couldn't open file or uri file:dsa-key-pkcs8.pem -4157662976:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs8.pem -4157662976:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs8.pem +3084605184:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs8.pem +3084605184:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs8.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs8.pem' => 1 ok 140 # 0: Pkey @@ -41615,15 +41667,15 @@ ok 141 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/dsa-key-pkcs8.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/dsa-key-pkcs8.der => 0 ok 142 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/dsa-key-pkcs8.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/dsa-key-pkcs8.der' => 0 ok 143 Couldn't open file or uri file:dsa-key-pkcs8.der -4157490944:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs8.der -4157490944:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs8.der +3084322560:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs8.der +3084322560:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs8.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs8.der' => 1 ok 144 # 0: Pkey @@ -41632,15 +41684,15 @@ ok 145 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/dsa-key-pkcs8-pbes2-sha1.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/dsa-key-pkcs8-pbes2-sha1.pem => 0 ok 146 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/dsa-key-pkcs8-pbes2-sha1.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/dsa-key-pkcs8-pbes2-sha1.pem' => 0 ok 147 Couldn't open file or uri file:dsa-key-pkcs8-pbes2-sha1.pem -4158002944:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs8-pbes2-sha1.pem -4158002944:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs8-pbes2-sha1.pem +3083765504:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs8-pbes2-sha1.pem +3083765504:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs8-pbes2-sha1.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs8-pbes2-sha1.pem' => 1 ok 148 # 0: Pkey @@ -41649,15 +41701,15 @@ ok 149 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/dsa-key-pkcs8-pbes2-sha1.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/dsa-key-pkcs8-pbes2-sha1.der => 0 ok 150 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/dsa-key-pkcs8-pbes2-sha1.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/dsa-key-pkcs8-pbes2-sha1.der' => 0 ok 151 Couldn't open file or uri file:dsa-key-pkcs8-pbes2-sha1.der -4158236416:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs8-pbes2-sha1.der -4158236416:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs8-pbes2-sha1.der +3084273408:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs8-pbes2-sha1.der +3084273408:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs8-pbes2-sha1.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs8-pbes2-sha1.der' => 1 ok 152 # 0: Pkey @@ -41668,16 +41720,16 @@ # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/dsa-key-aes256-cbc-sha256.p12 => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/dsa-key-aes256-cbc-sha256.p12 => 0 ok 154 # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/dsa-key-aes256-cbc-sha256.p12' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/dsa-key-aes256-cbc-sha256.p12' => 0 ok 155 Couldn't open file or uri file:dsa-key-aes256-cbc-sha256.p12 -4158097152:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-aes256-cbc-sha256.p12 -4158097152:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-aes256-cbc-sha256.p12 +3084031744:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-aes256-cbc-sha256.p12 +3084031744:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-aes256-cbc-sha256.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-aes256-cbc-sha256.p12' => 1 ok 156 # 0: Parameters @@ -41688,16 +41740,16 @@ # 0: Parameters # 1: Pkey # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/ec-key-pkcs1.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/ec-key-pkcs1.pem => 0 ok 158 # 0: Parameters # 1: Pkey # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/ec-key-pkcs1.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/ec-key-pkcs1.pem' => 0 ok 159 Couldn't open file or uri file:ec-key-pkcs1.pem -4158109440:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs1.pem -4158109440:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs1.pem +3083581184:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs1.pem +3083581184:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs1.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs1.pem' => 1 ok 160 # 0: Pkey @@ -41706,15 +41758,15 @@ ok 161 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/ec-key-pkcs1.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/ec-key-pkcs1.der => 0 ok 162 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/ec-key-pkcs1.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/ec-key-pkcs1.der' => 0 ok 163 Couldn't open file or uri file:ec-key-pkcs1.der -4157318912:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs1.der -4157318912:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs1.der +3084130048:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs1.der +3084130048:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs1.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs1.der' => 1 ok 164 # 0: Pkey @@ -41723,15 +41775,15 @@ ok 165 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/ec-key-pkcs1-aes128.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/ec-key-pkcs1-aes128.pem => 0 ok 166 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/ec-key-pkcs1-aes128.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/ec-key-pkcs1-aes128.pem' => 0 ok 167 Couldn't open file or uri file:ec-key-pkcs1-aes128.pem -4157581056:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs1-aes128.pem -4157581056:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs1-aes128.pem +3083835136:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs1-aes128.pem +3083835136:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs1-aes128.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs1-aes128.pem' => 1 ok 168 # 0: Pkey @@ -41740,15 +41792,15 @@ ok 169 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/ec-key-pkcs8.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/ec-key-pkcs8.pem => 0 ok 170 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/ec-key-pkcs8.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/ec-key-pkcs8.pem' => 0 ok 171 Couldn't open file or uri file:ec-key-pkcs8.pem -4157945600:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs8.pem -4157945600:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs8.pem +3084433152:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs8.pem +3084433152:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs8.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs8.pem' => 1 ok 172 # 0: Pkey @@ -41757,15 +41809,15 @@ ok 173 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/ec-key-pkcs8.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/ec-key-pkcs8.der => 0 ok 174 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/ec-key-pkcs8.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/ec-key-pkcs8.der' => 0 ok 175 Couldn't open file or uri file:ec-key-pkcs8.der -4157552384:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs8.der -4157552384:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs8.der +3084482304:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs8.der +3084482304:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs8.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs8.der' => 1 ok 176 # 0: Pkey @@ -41774,15 +41826,15 @@ ok 177 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/ec-key-pkcs8-pbes2-sha1.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/ec-key-pkcs8-pbes2-sha1.pem => 0 ok 178 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/ec-key-pkcs8-pbes2-sha1.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/ec-key-pkcs8-pbes2-sha1.pem' => 0 ok 179 Couldn't open file or uri file:ec-key-pkcs8-pbes2-sha1.pem -4157548288:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs8-pbes2-sha1.pem -4157548288:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs8-pbes2-sha1.pem +3083761408:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs8-pbes2-sha1.pem +3083761408:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs8-pbes2-sha1.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs8-pbes2-sha1.pem' => 1 ok 180 # 0: Pkey @@ -41791,15 +41843,15 @@ ok 181 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/ec-key-pkcs8-pbes2-sha1.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/ec-key-pkcs8-pbes2-sha1.der => 0 ok 182 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/ec-key-pkcs8-pbes2-sha1.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/ec-key-pkcs8-pbes2-sha1.der' => 0 ok 183 Couldn't open file or uri file:ec-key-pkcs8-pbes2-sha1.der -4158031616:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs8-pbes2-sha1.der -4158031616:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs8-pbes2-sha1.der +3084531456:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs8-pbes2-sha1.der +3084531456:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs8-pbes2-sha1.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs8-pbes2-sha1.der' => 1 ok 184 # 0: Pkey @@ -41810,33 +41862,33 @@ # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/ec-key-aes256-cbc-sha256.p12 => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/ec-key-aes256-cbc-sha256.p12 => 0 ok 186 # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/ec-key-aes256-cbc-sha256.p12' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/ec-key-aes256-cbc-sha256.p12' => 0 ok 187 Couldn't open file or uri file:ec-key-aes256-cbc-sha256.p12 -4157794048:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-aes256-cbc-sha256.p12 -4157794048:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-aes256-cbc-sha256.p12 +3084113664:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-aes256-cbc-sha256.p12 +3084113664:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-aes256-cbc-sha256.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-aes256-cbc-sha256.p12' => 1 ok 188 +# 0: Pkey +# Total found: 1 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:testrsapub.pem' => 0 +ok 189 # 0: CRL # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:testcrl.pem' => 0 -ok 189 +ok 190 # 0: Pkey # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:testrsa.pem' => 0 -ok 190 +ok 191 # 0: Certificate # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:testx509.pem' => 0 -ok 191 -# 0: Pkey -# Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:testrsapub.pem' => 0 ok 192 # 0: Certificate # 1: Pkey @@ -41844,745 +41896,745 @@ ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:server.pem' => 0 ok 193 Couldn't open file or uri file:blahdiblah.pem -4158146304:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:blahdiblah.pem -4158146304:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:blahdiblah.pem +3084457728:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:blahdiblah.pem +3084457728:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:blahdiblah.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:blahdiblah.pem' => 1 ok 194 Couldn't open file or uri file:test/blahdibleh.der -4157605632:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:test/blahdibleh.der -4157605632:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:test/blahdibleh.der +3084031744:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:test/blahdibleh.der +3084031744:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:test/blahdibleh.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:test/blahdibleh.der' => 1 ok 195 -# 0: Name: ../../../../test/certs/badalt3-key.pem -# 1: Name: ../../../../test/certs/badalt10-cert.pem -# 2: Name: ../../../../test/certs/cyrillic.pem -# 3: Name: ../../../../test/certs/server-dsa-cert.pem -# 4: Name: ../../../../test/certs/many-names1.pem -# 5: Name: ../../../../test/certs/rootkey.pem -# 6: Name: ../../../../test/certs/root-cert-rsa2.pem -# 7: Name: ../../../../test/certs/server-ecdsa-key.pem -# 8: Name: ../../../../test/certs/ee-key-ec-named-named.pem -# 9: Name: ../../../../test/certs/ca+clientAuth.pem -# 10: Name: ../../../../test/certs/embeddedSCTs1_issuer-key.pem -# 11: Name: ../../../../test/certs/root-cross-cert.pem -# 12: Name: ../../../../test/certs/client-ed25519-cert.pem -# 13: Name: ../../../../test/certs/cyrillic.msb -# 14: Name: ../../../../test/certs/ca-cert-768i.pem -# 15: Name: ../../../../test/certs/ee-ed25519.pem -# 16: Name: ../../../../test/certs/sca-cert.pem -# 17: Name: ../../../../test/certs/wrongkey.pem -# 18: Name: ../../../../test/certs/pc1-cert.pem -# 19: Name: ../../../../test/certs/ca-pss-cert.pem -# 20: Name: ../../../../test/certs/badalt9-key.pem -# 21: Name: ../../../../test/certs/sroot-cert.pem -# 22: Name: ../../../../test/certs/root-ed448-key.pem -# 23: Name: ../../../../test/certs/root-nonca.pem -# 24: Name: ../../../../test/certs/cca+clientAuth.pem -# 25: Name: ../../../../test/certs/sca-anyEKU.pem -# 26: Name: ../../../../test/certs/badalt2-key.pem -# 27: Name: ../../../../test/certs/ee-cert-768.pem -# 28: Name: ../../../../test/certs/alt1-cert.pem -# 29: Name: ../../../../test/certs/alt3-cert.pem -# 30: Name: ../../../../test/certs/ncca-cert.pem -# 31: Name: ../../../../test/certs/wrongcert.pem -# 32: Name: ../../../../test/certs/badalt7-cert.pem -# 33: Name: ../../../../test/certs/ee-ecdsa-key.pem -# 34: Name: ../../../../test/certs/embeddedSCTs3_issuer.pem -# 35: Name: ../../../../test/certs/ee-cert-ec-explicit.pem -# 36: Name: ../../../../test/certs/ncca2-cert.pem -# 37: Name: ../../../../test/certs/ee-serverAuth.pem -# 38: Name: ../../../../test/certs/ee-key-768.pem -# 39: Name: ../../../../test/certs/goodcn1-key.pem -# 40: Name: ../../../../test/certs/ca-nonca.pem -# 41: Name: ../../../../test/certs/ee-ecdsa-client-chain.pem -# 42: Name: ../../../../test/certs/bad-pc4-cert.pem -# 43: Name: ../../../../test/certs/roots.pem -# 44: Name: ../../../../test/certs/badalt10-key.pem -# 45: Name: ../../../../test/certs/badalt6-key.pem -# 46: Name: ../../../../test/certs/ca+serverAuth.pem -# 47: Name: ../../../../test/certs/ee-key-ec-named-explicit.pem -# 48: Name: ../../../../test/certs/ca-key-ec-explicit.pem -# 49: Name: ../../../../test/certs/ee-pss-cert.pem -# 50: Name: ../../../../test/certs/cca+anyEKU.pem -# 51: Name: ../../../../test/certs/server-pss-key.pem -# 52: Name: ../../../../test/certs/sca+serverAuth.pem -# 53: Name: ../../../../test/certs/some-names2.pem -# 54: Name: ../../../../test/certs/sroot-serverAuth.pem -# 55: Name: ../../../../test/certs/croot+anyEKU.pem -# 56: Name: ../../../../test/certs/badalt9-cert.pem -# 57: Name: ../../../../test/certs/server-pss-cert.pem -# 58: Name: ../../../../test/certs/badalt5-cert.pem -# 59: Name: ../../../../test/certs/ca-pol-cert.pem -# 60: Name: ../../../../test/certs/alt2-key.pem -# 61: Name: ../../../../test/certs/pc1-key.pem -# 62: Name: ../../../../test/certs/badalt1-cert.pem -# 63: Name: ../../../../test/certs/bad-pc6-key.pem -# 64: Name: ../../../../test/certs/embeddedSCTs1-key.pem -# 65: Name: ../../../../test/certs/badalt6-cert.pem -# 66: Name: ../../../../test/certs/sca-clientAuth.pem -# 67: Name: ../../../../test/certs/ca-cert.pem -# 68: Name: ../../../../test/certs/x509-check.csr -# 69: Name: ../../../../test/certs/sroot+anyEKU.pem -# 70: Name: ../../../../test/certs/client-ed448-cert.pem -# 71: Name: ../../../../test/certs/server-pss-restrict-cert.pem -# 72: Name: ../../../../test/certs/ee+clientAuth.pem -# 73: Name: ../../../../test/certs/badalt3-cert.pem -# 74: Name: ../../../../test/certs/root-expired.pem -# 75: Name: ../../../../test/certs/bad.pem -# 76: Name: ../../../../test/certs/nroot+serverAuth.pem -# 77: Name: ../../../../test/certs/root-cert-md5.pem -# 78: Name: ../../../../test/certs/croot+clientAuth.pem -# 79: Name: ../../../../test/certs/cca+serverAuth.pem -# 80: Name: ../../../../test/certs/pc2-cert.pem -# 81: Name: ../../../../test/certs/ca-key2.pem -# 82: Name: ../../../../test/certs/cca-clientAuth.pem -# 83: Name: ../../../../test/certs/ncca1-cert.pem -# 84: Name: ../../../../test/certs/ee-cert-ec-named-named.pem -# 85: Name: ../../../../test/certs/ee-expired.pem -# 86: Name: ../../../../test/certs/many-constraints.pem -# 87: Name: ../../../../test/certs/ca+anyEKU.pem -# 88: Name: ../../../../test/certs/ca-key-ec-named.pem -# 89: Name: ../../../../test/certs/ca-pss-key.pem -# 90: Name: ../../../../test/certs/sroot-clientAuth.pem -# 91: Name: ../../../../test/certs/embeddedSCTs3.sct -# 92: Name: ../../../../test/certs/server-ed448-key.pem -# 93: Name: ../../../../test/certs/ee-clientAuth.pem -# 94: Name: ../../../../test/certs/ee-key.pem -# 95: Name: ../../../../test/certs/bad-pc3-key.pem -# 96: Name: ../../../../test/certs/x509-check-key.pem -# 97: Name: ../../../../test/certs/ca-cert-ec-named.pem -# 98: Name: ../../../../test/certs/root-key.pem -# 99: Name: ../../../../test/certs/client-ed25519-key.pem -# 100: Name: ../../../../test/certs/server-ecdsa-brainpoolP256r1-key.pem -# 101: Name: ../../../../test/certs/ca-cert-md5-any.pem -# 102: Name: ../../../../test/certs/ee-pss-sha1-cert.pem -# 103: Name: ../../../../test/certs/p384-root.pem -# 104: Name: ../../../../test/certs/pc5-cert.pem -# 105: Name: ../../../../test/certs/ee-cert2.pem -# 106: Name: ../../../../test/certs/croot-serverAuth.pem -# 107: Name: ../../../../test/certs/badalt4-cert.pem -# 108: Name: ../../../../test/certs/p256-server-key.pem -# 109: Name: ../../../../test/certs/nca+serverAuth.pem -# 110: Name: ../../../../test/certs/sca-serverAuth.pem -# 111: Name: ../../../../test/certs/goodcn1-cert.pem -# 112: Name: ../../../../test/certs/root-cert-768.pem -# 113: Name: ../../../../test/certs/server-dsa-key.pem -# 114: Name: ../../../../test/certs/ncca-key.pem -# 115: Name: ../../../../test/certs/sca+clientAuth.pem -# 116: Name: ../../../../test/certs/server-ecdsa-cert.pem -# 117: Name: ../../../../test/certs/invalid-cert.pem -# 118: Name: ../../../../test/certs/interCA.pem -# 119: Name: ../../../../test/certs/ca-anyEKU.pem -# 120: Name: ../../../../test/certs/subinterCA.pem -# 121: Name: ../../../../test/certs/root-name2.pem -# 122: Name: ../../../../test/certs/croot+serverAuth.pem -# 123: Name: ../../../../test/certs/leaf.pem -# 124: Name: ../../../../test/certs/root2-serverAuth.pem -# 125: Name: ../../../../test/certs/server-trusted.pem -# 126: Name: ../../../../test/certs/root-serverAuth.pem -# 127: Name: ../../../../test/certs/embeddedSCTs1_issuer.pem -# 128: Name: ../../../../test/certs/embeddedSCTs1.sct -# 129: Name: ../../../../test/certs/ee-cert.pem -# 130: Name: ../../../../test/certs/ee-cert-policies-bad.pem -# 131: Name: ../../../../test/certs/ncca3-cert.pem -# 132: Name: ../../../../test/certs/setup.sh -# 133: Name: ../../../../test/certs/cca-cert.pem -# 134: Name: ../../../../test/certs/cca-serverAuth.pem -# 135: Name: ../../../../test/certs/ncca3-key.pem -# 136: Name: ../../../../test/certs/server-cecdsa-key.pem -# 137: Name: ../../../../test/certs/root+clientAuth.pem -# 138: Name: ../../../../test/certs/nroot+anyEKU.pem -# 139: Name: ../../../../test/certs/cyrillic_crl.utf8 -# 140: Name: ../../../../test/certs/cross-key.pem -# 141: Name: ../../../../test/certs/alt2-cert.pem -# 142: Name: ../../../../test/certs/rootCA.key -# 143: Name: ../../../../test/certs/ee-self-signed.pem -# 144: Name: ../../../../test/certs/sroot+clientAuth.pem -# 145: Name: ../../../../test/certs/ca-key.pem -# 146: Name: ../../../../test/certs/root-clientAuth.pem -# 147: Name: ../../../../test/certs/server-cecdsa-cert.pem -# 148: Name: ../../../../test/certs/pathlen.pem -# 149: Name: ../../../../test/certs/root2+serverAuth.pem -# 150: Name: ../../../../test/certs/p384-server-key.pem -# 151: Name: ../../../../test/certs/embeddedSCTs3.pem -# 152: Name: ../../../../test/certs/untrusted.pem +# 0: Name: ../../../../test/certs/root-cross-cert.pem +# 1: Name: ../../../../test/certs/ca-cert2.pem +# 2: Name: ../../../../test/certs/sroot-clientAuth.pem +# 3: Name: ../../../../test/certs/badalt10-key.pem +# 4: Name: ../../../../test/certs/pc5-cert.pem +# 5: Name: ../../../../test/certs/bad.pem +# 6: Name: ../../../../test/certs/ee-ecdsa-client-chain.pem +# 7: Name: ../../../../test/certs/x509-check-key.pem +# 8: Name: ../../../../test/certs/invalid-cert.pem +# 9: Name: ../../../../test/certs/some-names3.pem +# 10: Name: ../../../../test/certs/wrongkey.pem +# 11: Name: ../../../../test/certs/ca-pss-key.pem +# 12: Name: ../../../../test/certs/subinterCA.key +# 13: Name: ../../../../test/certs/server-dsa-cert.pem +# 14: Name: ../../../../test/certs/cca-serverAuth.pem +# 15: Name: ../../../../test/certs/root2+clientAuth.pem +# 16: Name: ../../../../test/certs/ncca-cert.pem +# 17: Name: ../../../../test/certs/serverkey.pem +# 18: Name: ../../../../test/certs/many-names2.pem +# 19: Name: ../../../../test/certs/some-names2.pem +# 20: Name: ../../../../test/certs/subinterCA-ss.pem +# 21: Name: ../../../../test/certs/embeddedSCTs1_issuer.pem +# 22: Name: ../../../../test/certs/ca-serverAuth.pem +# 23: Name: ../../../../test/certs/leaf.key +# 24: Name: ../../../../test/certs/root+clientAuth.pem +# 25: Name: ../../../../test/certs/server-cecdsa-cert.pem +# 26: Name: ../../../../test/certs/wrongcert.pem +# 27: Name: ../../../../test/certs/rootCA.pem +# 28: Name: ../../../../test/certs/mkcert.sh +# 29: Name: ../../../../test/certs/badalt6-key.pem +# 30: Name: ../../../../test/certs/client-ed25519-cert.pem +# 31: Name: ../../../../test/certs/root2+serverAuth.pem +# 32: Name: ../../../../test/certs/server-ed448-key.pem +# 33: Name: ../../../../test/certs/ee-expired.pem +# 34: Name: ../../../../test/certs/ee-name2.pem +# 35: Name: ../../../../test/certs/client-ed448-cert.pem +# 36: Name: ../../../../test/certs/badalt10-cert.pem +# 37: Name: ../../../../test/certs/root2-serverAuth.pem +# 38: Name: ../../../../test/certs/server-ecdsa-brainpoolP256r1-key.pem +# 39: Name: ../../../../test/certs/croot+clientAuth.pem +# 40: Name: ../../../../test/certs/root-clientAuth.pem +# 41: Name: ../../../../test/certs/rootcert.pem +# 42: Name: ../../../../test/certs/ca-key2.pem +# 43: Name: ../../../../test/certs/goodcn1-cert.pem +# 44: Name: ../../../../test/certs/server-ed25519-key.pem +# 45: Name: ../../../../test/certs/badalt6-cert.pem +# 46: Name: ../../../../test/certs/embeddedSCTs1.pem +# 47: Name: ../../../../test/certs/alt3-cert.pem +# 48: Name: ../../../../test/certs/ee-key-ec-explicit.pem +# 49: Name: ../../../../test/certs/bad-pc6-key.pem +# 50: Name: ../../../../test/certs/bad-pc3-cert.pem +# 51: Name: ../../../../test/certs/roots.pem +# 52: Name: ../../../../test/certs/badalt9-key.pem +# 53: Name: ../../../../test/certs/cca-clientAuth.pem +# 54: Name: ../../../../test/certs/sca-serverAuth.pem +# 55: Name: ../../../../test/certs/root-nonca.pem +# 56: Name: ../../../../test/certs/ncca3-cert.pem +# 57: Name: ../../../../test/certs/ee-clientAuth.pem +# 58: Name: ../../../../test/certs/ca-name2.pem +# 59: Name: ../../../../test/certs/pc1-key.pem +# 60: Name: ../../../../test/certs/ee-key.pem +# 61: Name: ../../../../test/certs/ee-serverAuth.pem +# 62: Name: ../../../../test/certs/root-ed448-cert.pem +# 63: Name: ../../../../test/certs/root+serverAuth.pem +# 64: Name: ../../../../test/certs/some-names1.pem +# 65: Name: ../../../../test/certs/ca-anyEKU.pem +# 66: Name: ../../../../test/certs/root-key-768.pem +# 67: Name: ../../../../test/certs/sca-clientAuth.pem +# 68: Name: ../../../../test/certs/ca+anyEKU.pem +# 69: Name: ../../../../test/certs/root-noserver.pem +# 70: Name: ../../../../test/certs/bad-pc4-key.pem +# 71: Name: ../../../../test/certs/badalt9-cert.pem +# 72: Name: ../../../../test/certs/client-ed448-key.pem +# 73: Name: ../../../../test/certs/p256-server-cert.pem +# 74: Name: ../../../../test/certs/cyrillic.msb +# 75: Name: ../../../../test/certs/server-trusted.pem +# 76: Name: ../../../../test/certs/setup.sh +# 77: Name: ../../../../test/certs/sroot+anyEKU.pem +# 78: Name: ../../../../test/certs/sca+clientAuth.pem +# 79: Name: ../../../../test/certs/ca-key-768.pem +# 80: Name: ../../../../test/certs/ca-pol-cert.pem +# 81: Name: ../../../../test/certs/ee-cert-policies.pem +# 82: Name: ../../../../test/certs/sroot-cert.pem +# 83: Name: ../../../../test/certs/server-ecdsa-brainpoolP256r1-cert.pem +# 84: Name: ../../../../test/certs/rootCA.key +# 85: Name: ../../../../test/certs/server-ecdsa-cert.pem +# 86: Name: ../../../../test/certs/ncca2-key.pem +# 87: Name: ../../../../test/certs/cyrillic.utf8 +# 88: Name: ../../../../test/certs/ee-pss-sha1-cert.pem +# 89: Name: ../../../../test/certs/root-cert-rsa2.pem +# 90: Name: ../../../../test/certs/dhp2048.pem +# 91: Name: ../../../../test/certs/ca-cert-768i.pem +# 92: Name: ../../../../test/certs/ee-pathlen.pem +# 93: Name: ../../../../test/certs/croot-anyEKU.pem +# 94: Name: ../../../../test/certs/ca-expired.pem +# 95: Name: ../../../../test/certs/embeddedSCTs3.sct +# 96: Name: ../../../../test/certs/ca-cert-md5-any.pem +# 97: Name: ../../../../test/certs/croot-cert.pem +# 98: Name: ../../../../test/certs/ee-self-signed.pem +# 99: Name: ../../../../test/certs/ee-cert.pem +# 100: Name: ../../../../test/certs/croot+anyEKU.pem +# 101: Name: ../../../../test/certs/bad-pc6-cert.pem +# 102: Name: ../../../../test/certs/croot-serverAuth.pem +# 103: Name: ../../../../test/certs/ncca1-cert.pem +# 104: Name: ../../../../test/certs/ca-nonca.pem +# 105: Name: ../../../../test/certs/ee-client.pem +# 106: Name: ../../../../test/certs/ncca-key.pem +# 107: Name: ../../../../test/certs/server-pss-restrict-cert.pem +# 108: Name: ../../../../test/certs/croot-clientAuth.pem +# 109: Name: ../../../../test/certs/nroot+serverAuth.pem +# 110: Name: ../../../../test/certs/alt2-key.pem +# 111: Name: ../../../../test/certs/ee-pss-cert.pem +# 112: Name: ../../../../test/certs/embeddedSCTs1.sct +# 113: Name: ../../../../test/certs/untrusted.pem +# 114: Name: ../../../../test/certs/badalt5-cert.pem +# 115: Name: ../../../../test/certs/root-cert-768.pem +# 116: Name: ../../../../test/certs/badalt5-key.pem +# 117: Name: ../../../../test/certs/interCA.pem +# 118: Name: ../../../../test/certs/interCA.key +# 119: Name: ../../../../test/certs/many-constraints.pem +# 120: Name: ../../../../test/certs/rootkey.pem +# 121: Name: ../../../../test/certs/server-ed448-cert.pem +# 122: Name: ../../../../test/certs/sca-cert.pem +# 123: Name: ../../../../test/certs/x509-check.csr +# 124: Name: ../../../../test/certs/ee-cert-ec-named-named.pem +# 125: Name: ../../../../test/certs/cca+clientAuth.pem +# 126: Name: ../../../../test/certs/alt3-key.pem +# 127: Name: ../../../../test/certs/cca+serverAuth.pem +# 128: Name: ../../../../test/certs/root-cert2.pem +# 129: Name: ../../../../test/certs/ee-cert-md5.pem +# 130: Name: ../../../../test/certs/root-cert-md5.pem +# 131: Name: ../../../../test/certs/cca-anyEKU.pem +# 132: Name: ../../../../test/certs/ca-root2.pem +# 133: Name: ../../../../test/certs/sroot+clientAuth.pem +# 134: Name: ../../../../test/certs/badalt8-cert.pem +# 135: Name: ../../../../test/certs/embeddedSCTs3.pem +# 136: Name: ../../../../test/certs/ee-key-768.pem +# 137: Name: ../../../../test/certs/cyrillic_crl.pem +# 138: Name: ../../../../test/certs/badalt7-key.pem +# 139: Name: ../../../../test/certs/ca-key-ec-explicit.pem +# 140: Name: ../../../../test/certs/many-names1.pem +# 141: Name: ../../../../test/certs/subinterCA.pem +# 142: Name: ../../../../test/certs/nca+anyEKU.pem +# 143: Name: ../../../../test/certs/root-key.pem +# 144: Name: ../../../../test/certs/badalt1-key.pem +# 145: Name: ../../../../test/certs/p384-root-key.pem +# 146: Name: ../../../../test/certs/ca+serverAuth.pem +# 147: Name: ../../../../test/certs/badalt1-cert.pem +# 148: Name: ../../../../test/certs/embeddedSCTs1_issuer-key.pem +# 149: Name: ../../../../test/certs/ee-client-chain.pem +# 150: Name: ../../../../test/certs/root-ed448-key.pem +# 151: Name: ../../../../test/certs/server-pss-restrict-key.pem +# 152: Name: ../../../../test/certs/ca-cert.pem # 153: Name: ../../../../test/certs/ee-pss-sha256-cert.pem -# 154: Name: ../../../../test/certs/ca-name2.pem -# 155: Name: ../../../../test/certs/ca-cert-md5.pem -# 156: Name: ../../../../test/certs/ca-root2.pem -# 157: Name: ../../../../test/certs/root-cert.pem -# 158: Name: ../../../../test/certs/root-key-768.pem -# 159: Name: ../../../../test/certs/some-names3.pem -# 160: Name: ../../../../test/certs/croot-cert.pem -# 161: Name: ../../../../test/certs/bad-pc4-key.pem -# 162: Name: ../../../../test/certs/ca-cert-ec-explicit.pem -# 163: Name: ../../../../test/certs/ca-cert-768.pem -# 164: Name: ../../../../test/certs/root-key2.pem -# 165: Name: ../../../../test/certs/root+anyEKU.pem -# 166: Name: ../../../../test/certs/badalt4-key.pem -# 167: Name: ../../../../test/certs/alt1-key.pem -# 168: Name: ../../../../test/certs/ee-name2.pem -# 169: Name: ../../../../test/certs/ee-cert-policies.pem -# 170: Name: ../../../../test/certs/root-anyEKU.pem -# 171: Name: ../../../../test/certs/ee-client.pem -# 172: Name: ../../../../test/certs/root+serverAuth.pem -# 173: Name: ../../../../test/certs/root-noserver.pem -# 174: Name: ../../../../test/certs/ee-cert-768i.pem -# 175: Name: ../../../../test/certs/ca-serverAuth.pem -# 176: Name: ../../../../test/certs/root2+clientAuth.pem -# 177: Name: ../../../../test/certs/ca-nonbc.pem -# 178: Name: ../../../../test/certs/ee-cert-ec-named-explicit.pem -# 179: Name: ../../../../test/certs/server-ed25519-key.pem -# 180: Name: ../../../../test/certs/ee-client-chain.pem -# 181: Name: ../../../../test/certs/interCA.key -# 182: Name: ../../../../test/certs/root-cert2.pem -# 183: Name: ../../../../test/certs/some-names1.pem -# 184: Name: ../../../../test/certs/cross-root.pem -# 185: Name: ../../../../test/certs/badalt8-key.pem -# 186: Name: ../../../../test/certs/sca+anyEKU.pem -# 187: Name: ../../../../test/certs/ca-key-768.pem -# 188: Name: ../../../../test/certs/root-ed448-cert.pem -# 189: Name: ../../../../test/certs/bad.key -# 190: Name: ../../../../test/certs/ee+serverAuth.pem -# 191: Name: ../../../../test/certs/sroot+serverAuth.pem -# 192: Name: ../../../../test/certs/sroot-anyEKU.pem -# 193: Name: ../../../../test/certs/pc2-key.pem -# 194: Name: ../../../../test/certs/ca-clientAuth.pem -# 195: Name: ../../../../test/certs/ca-expired.pem -# 196: Name: ../../../../test/certs/p384-root-key.pem -# 197: Name: ../../../../test/certs/cca-anyEKU.pem -# 198: Name: ../../../../test/certs/bad-pc3-cert.pem -# 199: Name: ../../../../test/certs/nca+anyEKU.pem -# 200: Name: ../../../../test/certs/leaf.key -# 201: Name: ../../../../test/certs/server-ed448-cert.pem -# 202: Name: ../../../../test/certs/server-ed25519-cert.pem -# 203: Name: ../../../../test/certs/ee-pathlen.pem -# 204: Name: ../../../../test/certs/server-ecdsa-brainpoolP256r1-cert.pem -# 205: Name: ../../../../test/certs/ca-cert2.pem -# 206: Name: ../../../../test/certs/rootcert.pem -# 207: Name: ../../../../test/certs/serverkey.pem -# 208: Name: ../../../../test/certs/server-pss-restrict-key.pem -# 209: Name: ../../../../test/certs/badcn1-cert.pem -# 210: Name: ../../../../test/certs/cyrillic_crl.pem -# 211: Name: ../../../../test/certs/root-ed25519.pem -# 212: Name: ../../../../test/certs/embeddedSCTs1.pem -# 213: Name: ../../../../test/certs/mkcert.sh -# 214: Name: ../../../../test/certs/croot-clientAuth.pem -# 215: Name: ../../../../test/certs/servercert.pem -# 216: Name: ../../../../test/certs/ee-cert-md5.pem -# 217: Name: ../../../../test/certs/badalt2-cert.pem -# 218: Name: ../../../../test/certs/ee-key-ec-explicit.pem -# 219: Name: ../../../../test/certs/many-names2.pem -# 220: Name: ../../../../test/certs/alt3-key.pem -# 221: Name: ../../../../test/certs/cyrillic.utf8 -# 222: Name: ../../../../test/certs/pc5-key.pem -# 223: Name: ../../../../test/certs/ncca2-key.pem -# 224: Name: ../../../../test/certs/bad-pc6-cert.pem -# 225: Name: ../../../../test/certs/dhp2048.pem -# 226: Name: ../../../../test/certs/badalt7-key.pem -# 227: Name: ../../../../test/certs/many-names3.pem -# 228: Name: ../../../../test/certs/rootCA.pem -# 229: Name: ../../../../test/certs/p384-server-cert.pem -# 230: Name: ../../../../test/certs/badalt1-key.pem -# 231: Name: ../../../../test/certs/badcn1-key.pem -# 232: Name: ../../../../test/certs/subinterCA.key -# 233: Name: ../../../../test/certs/croot-anyEKU.pem -# 234: Name: ../../../../test/certs/badalt5-key.pem -# 235: Name: ../../../../test/certs/ncca1-key.pem -# 236: Name: ../../../../test/certs/subinterCA-ss.pem -# 237: Name: ../../../../test/certs/p256-server-cert.pem -# 238: Name: ../../../../test/certs/badalt8-cert.pem -# 239: Name: ../../../../test/certs/client-ed448-key.pem +# 154: Name: ../../../../test/certs/leaf.pem +# 155: Name: ../../../../test/certs/croot+serverAuth.pem +# 156: Name: ../../../../test/certs/root-ed25519.pem +# 157: Name: ../../../../test/certs/server-ecdsa-key.pem +# 158: Name: ../../../../test/certs/pc5-key.pem +# 159: Name: ../../../../test/certs/ca-pss-cert.pem +# 160: Name: ../../../../test/certs/root-key2.pem +# 161: Name: ../../../../test/certs/server-ed25519-cert.pem +# 162: Name: ../../../../test/certs/ca-clientAuth.pem +# 163: Name: ../../../../test/certs/ee+serverAuth.pem +# 164: Name: ../../../../test/certs/badalt3-cert.pem +# 165: Name: ../../../../test/certs/sroot+serverAuth.pem +# 166: Name: ../../../../test/certs/p384-server-key.pem +# 167: Name: ../../../../test/certs/badalt7-cert.pem +# 168: Name: ../../../../test/certs/bad.key +# 169: Name: ../../../../test/certs/ee+clientAuth.pem +# 170: Name: ../../../../test/certs/nroot+anyEKU.pem +# 171: Name: ../../../../test/certs/ca-cert-ec-named.pem +# 172: Name: ../../../../test/certs/root-expired.pem +# 173: Name: ../../../../test/certs/cyrillic.pem +# 174: Name: ../../../../test/certs/ca-cert-md5.pem +# 175: Name: ../../../../test/certs/root-anyEKU.pem +# 176: Name: ../../../../test/certs/ee-ed25519.pem +# 177: Name: ../../../../test/certs/cyrillic_crl.utf8 +# 178: Name: ../../../../test/certs/badalt4-cert.pem +# 179: Name: ../../../../test/certs/badalt8-key.pem +# 180: Name: ../../../../test/certs/root-name2.pem +# 181: Name: ../../../../test/certs/ncca1-key.pem +# 182: Name: ../../../../test/certs/badalt4-key.pem +# 183: Name: ../../../../test/certs/ee-ecdsa-key.pem +# 184: Name: ../../../../test/certs/badcn1-key.pem +# 185: Name: ../../../../test/certs/badalt2-key.pem +# 186: Name: ../../../../test/certs/ee-cert-768.pem +# 187: Name: ../../../../test/certs/bad-pc3-key.pem +# 188: Name: ../../../../test/certs/ee-cert-768i.pem +# 189: Name: ../../../../test/certs/ee-key-ec-named-named.pem +# 190: Name: ../../../../test/certs/sroot-serverAuth.pem +# 191: Name: ../../../../test/certs/ee-cert2.pem +# 192: Name: ../../../../test/certs/ca-key.pem +# 193: Name: ../../../../test/certs/sca-anyEKU.pem +# 194: Name: ../../../../test/certs/server-pss-key.pem +# 195: Name: ../../../../test/certs/badalt2-cert.pem +# 196: Name: ../../../../test/certs/embeddedSCTs3_issuer.pem +# 197: Name: ../../../../test/certs/alt1-cert.pem +# 198: Name: ../../../../test/certs/servercert.pem +# 199: Name: ../../../../test/certs/ee-key-ec-named-explicit.pem +# 200: Name: ../../../../test/certs/sca+anyEKU.pem +# 201: Name: ../../../../test/certs/client-ed25519-key.pem +# 202: Name: ../../../../test/certs/server-dsa-key.pem +# 203: Name: ../../../../test/certs/ncca3-key.pem +# 204: Name: ../../../../test/certs/ee-cert-ec-explicit.pem +# 205: Name: ../../../../test/certs/ncca2-cert.pem +# 206: Name: ../../../../test/certs/pc2-key.pem +# 207: Name: ../../../../test/certs/ca-cert-768.pem +# 208: Name: ../../../../test/certs/ca+clientAuth.pem +# 209: Name: ../../../../test/certs/alt1-key.pem +# 210: Name: ../../../../test/certs/pathlen.pem +# 211: Name: ../../../../test/certs/goodcn1-key.pem +# 212: Name: ../../../../test/certs/cca-cert.pem +# 213: Name: ../../../../test/certs/badalt3-key.pem +# 214: Name: ../../../../test/certs/embeddedSCTs1-key.pem +# 215: Name: ../../../../test/certs/cross-key.pem +# 216: Name: ../../../../test/certs/root-serverAuth.pem +# 217: Name: ../../../../test/certs/cca+anyEKU.pem +# 218: Name: ../../../../test/certs/ee-cert-ec-named-explicit.pem +# 219: Name: ../../../../test/certs/ca-key-ec-named.pem +# 220: Name: ../../../../test/certs/badcn1-cert.pem +# 221: Name: ../../../../test/certs/p256-server-key.pem +# 222: Name: ../../../../test/certs/ca-cert-ec-explicit.pem +# 223: Name: ../../../../test/certs/p384-root.pem +# 224: Name: ../../../../test/certs/server-pss-cert.pem +# 225: Name: ../../../../test/certs/p384-server-cert.pem +# 226: Name: ../../../../test/certs/pc2-cert.pem +# 227: Name: ../../../../test/certs/bad-pc4-cert.pem +# 228: Name: ../../../../test/certs/pc1-cert.pem +# 229: Name: ../../../../test/certs/nca+serverAuth.pem +# 230: Name: ../../../../test/certs/sca+serverAuth.pem +# 231: Name: ../../../../test/certs/server-cecdsa-key.pem +# 232: Name: ../../../../test/certs/many-names3.pem +# 233: Name: ../../../../test/certs/sroot-anyEKU.pem +# 234: Name: ../../../../test/certs/root-cert.pem +# 235: Name: ../../../../test/certs/ee-cert-policies-bad.pem +# 236: Name: ../../../../test/certs/alt2-cert.pem +# 237: Name: ../../../../test/certs/cross-root.pem +# 238: Name: ../../../../test/certs/ca-nonbc.pem +# 239: Name: ../../../../test/certs/root+anyEKU.pem # Total found: 240 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout ../../../../test/certs => 0 ok 196 -# 0: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/badalt3-key.pem -# 1: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/badalt10-cert.pem -# 2: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/cyrillic.pem -# 3: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/server-dsa-cert.pem -# 4: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/many-names1.pem -# 5: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/rootkey.pem -# 6: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/root-cert-rsa2.pem -# 7: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/server-ecdsa-key.pem -# 8: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/ee-key-ec-named-named.pem -# 9: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/ca+clientAuth.pem -# 10: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/embeddedSCTs1_issuer-key.pem -# 11: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/root-cross-cert.pem -# 12: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/client-ed25519-cert.pem -# 13: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/cyrillic.msb -# 14: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/ca-cert-768i.pem -# 15: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/ee-ed25519.pem -# 16: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/sca-cert.pem -# 17: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/wrongkey.pem -# 18: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/pc1-cert.pem -# 19: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/ca-pss-cert.pem -# 20: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/badalt9-key.pem -# 21: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/sroot-cert.pem -# 22: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/root-ed448-key.pem -# 23: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/root-nonca.pem -# 24: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/cca+clientAuth.pem -# 25: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/sca-anyEKU.pem -# 26: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/badalt2-key.pem -# 27: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/ee-cert-768.pem -# 28: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/alt1-cert.pem -# 29: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/alt3-cert.pem -# 30: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/ncca-cert.pem -# 31: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/wrongcert.pem -# 32: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/badalt7-cert.pem -# 33: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/ee-ecdsa-key.pem -# 34: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/embeddedSCTs3_issuer.pem -# 35: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/ee-cert-ec-explicit.pem -# 36: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/ncca2-cert.pem -# 37: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/ee-serverAuth.pem -# 38: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/ee-key-768.pem -# 39: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/goodcn1-key.pem -# 40: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/ca-nonca.pem -# 41: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/ee-ecdsa-client-chain.pem -# 42: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/bad-pc4-cert.pem -# 43: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/roots.pem -# 44: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/badalt10-key.pem -# 45: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/badalt6-key.pem -# 46: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/ca+serverAuth.pem -# 47: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/ee-key-ec-named-explicit.pem -# 48: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/ca-key-ec-explicit.pem -# 49: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/ee-pss-cert.pem -# 50: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/cca+anyEKU.pem -# 51: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/server-pss-key.pem -# 52: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/sca+serverAuth.pem -# 53: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/some-names2.pem -# 54: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/sroot-serverAuth.pem -# 55: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/croot+anyEKU.pem -# 56: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/badalt9-cert.pem -# 57: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/server-pss-cert.pem -# 58: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/badalt5-cert.pem -# 59: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/ca-pol-cert.pem -# 60: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/alt2-key.pem -# 61: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/pc1-key.pem -# 62: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/badalt1-cert.pem -# 63: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/bad-pc6-key.pem -# 64: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/embeddedSCTs1-key.pem -# 65: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/badalt6-cert.pem -# 66: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/sca-clientAuth.pem -# 67: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/ca-cert.pem -# 68: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/x509-check.csr -# 69: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/sroot+anyEKU.pem -# 70: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/client-ed448-cert.pem -# 71: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/server-pss-restrict-cert.pem -# 72: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/ee+clientAuth.pem -# 73: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/badalt3-cert.pem -# 74: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/root-expired.pem -# 75: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/bad.pem -# 76: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/nroot+serverAuth.pem -# 77: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/root-cert-md5.pem -# 78: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/croot+clientAuth.pem -# 79: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/cca+serverAuth.pem -# 80: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/pc2-cert.pem -# 81: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/ca-key2.pem -# 82: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/cca-clientAuth.pem -# 83: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/ncca1-cert.pem -# 84: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/ee-cert-ec-named-named.pem -# 85: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/ee-expired.pem -# 86: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/many-constraints.pem -# 87: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/ca+anyEKU.pem -# 88: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/ca-key-ec-named.pem -# 89: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/ca-pss-key.pem -# 90: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/sroot-clientAuth.pem -# 91: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/embeddedSCTs3.sct -# 92: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/server-ed448-key.pem -# 93: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/ee-clientAuth.pem -# 94: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/ee-key.pem -# 95: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/bad-pc3-key.pem -# 96: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/x509-check-key.pem -# 97: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/ca-cert-ec-named.pem -# 98: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/root-key.pem -# 99: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/client-ed25519-key.pem -# 100: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/server-ecdsa-brainpoolP256r1-key.pem -# 101: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/ca-cert-md5-any.pem -# 102: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/ee-pss-sha1-cert.pem -# 103: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/p384-root.pem -# 104: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/pc5-cert.pem -# 105: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/ee-cert2.pem -# 106: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/croot-serverAuth.pem -# 107: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/badalt4-cert.pem -# 108: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/p256-server-key.pem -# 109: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/nca+serverAuth.pem -# 110: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/sca-serverAuth.pem -# 111: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/goodcn1-cert.pem -# 112: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/root-cert-768.pem -# 113: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/server-dsa-key.pem -# 114: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/ncca-key.pem -# 115: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/sca+clientAuth.pem -# 116: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/server-ecdsa-cert.pem -# 117: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/invalid-cert.pem -# 118: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/interCA.pem -# 119: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/ca-anyEKU.pem -# 120: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/subinterCA.pem -# 121: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/root-name2.pem -# 122: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/croot+serverAuth.pem -# 123: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/leaf.pem -# 124: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/root2-serverAuth.pem -# 125: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/server-trusted.pem -# 126: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/root-serverAuth.pem -# 127: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/embeddedSCTs1_issuer.pem -# 128: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/embeddedSCTs1.sct -# 129: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/ee-cert.pem -# 130: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/ee-cert-policies-bad.pem -# 131: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/ncca3-cert.pem -# 132: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/setup.sh -# 133: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/cca-cert.pem -# 134: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/cca-serverAuth.pem -# 135: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/ncca3-key.pem -# 136: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/server-cecdsa-key.pem -# 137: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/root+clientAuth.pem -# 138: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/nroot+anyEKU.pem -# 139: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/cyrillic_crl.utf8 -# 140: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/cross-key.pem -# 141: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/alt2-cert.pem -# 142: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/rootCA.key -# 143: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/ee-self-signed.pem -# 144: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/sroot+clientAuth.pem -# 145: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/ca-key.pem -# 146: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/root-clientAuth.pem -# 147: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/server-cecdsa-cert.pem -# 148: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/pathlen.pem -# 149: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/root2+serverAuth.pem -# 150: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/p384-server-key.pem -# 151: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/embeddedSCTs3.pem -# 152: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/untrusted.pem -# 153: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/ee-pss-sha256-cert.pem -# 154: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/ca-name2.pem -# 155: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/ca-cert-md5.pem -# 156: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/ca-root2.pem -# 157: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/root-cert.pem -# 158: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/root-key-768.pem -# 159: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/some-names3.pem -# 160: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/croot-cert.pem -# 161: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/bad-pc4-key.pem -# 162: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/ca-cert-ec-explicit.pem -# 163: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/ca-cert-768.pem -# 164: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/root-key2.pem -# 165: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/root+anyEKU.pem -# 166: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/badalt4-key.pem -# 167: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/alt1-key.pem -# 168: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/ee-name2.pem -# 169: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/ee-cert-policies.pem -# 170: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/root-anyEKU.pem -# 171: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/ee-client.pem -# 172: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/root+serverAuth.pem -# 173: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/root-noserver.pem -# 174: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/ee-cert-768i.pem -# 175: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/ca-serverAuth.pem -# 176: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/root2+clientAuth.pem -# 177: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/ca-nonbc.pem -# 178: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/ee-cert-ec-named-explicit.pem -# 179: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/server-ed25519-key.pem -# 180: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/ee-client-chain.pem -# 181: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/interCA.key -# 182: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/root-cert2.pem -# 183: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/some-names1.pem -# 184: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/cross-root.pem -# 185: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/badalt8-key.pem -# 186: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/sca+anyEKU.pem -# 187: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/ca-key-768.pem -# 188: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/root-ed448-cert.pem -# 189: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/bad.key -# 190: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/ee+serverAuth.pem -# 191: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/sroot+serverAuth.pem -# 192: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/sroot-anyEKU.pem -# 193: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/pc2-key.pem -# 194: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/ca-clientAuth.pem -# 195: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/ca-expired.pem -# 196: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/p384-root-key.pem -# 197: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/cca-anyEKU.pem -# 198: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/bad-pc3-cert.pem -# 199: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/nca+anyEKU.pem -# 200: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/leaf.key -# 201: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/server-ed448-cert.pem -# 202: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/server-ed25519-cert.pem -# 203: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/ee-pathlen.pem -# 204: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/server-ecdsa-brainpoolP256r1-cert.pem -# 205: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/ca-cert2.pem -# 206: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/rootcert.pem -# 207: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/serverkey.pem -# 208: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/server-pss-restrict-key.pem -# 209: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/badcn1-cert.pem -# 210: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/cyrillic_crl.pem -# 211: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/root-ed25519.pem -# 212: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/embeddedSCTs1.pem -# 213: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/mkcert.sh -# 214: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/croot-clientAuth.pem -# 215: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/servercert.pem -# 216: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/ee-cert-md5.pem -# 217: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/badalt2-cert.pem -# 218: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/ee-key-ec-explicit.pem -# 219: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/many-names2.pem -# 220: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/alt3-key.pem -# 221: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/cyrillic.utf8 -# 222: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/pc5-key.pem -# 223: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/ncca2-key.pem -# 224: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/bad-pc6-cert.pem -# 225: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/dhp2048.pem -# 226: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/badalt7-key.pem -# 227: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/many-names3.pem -# 228: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/rootCA.pem -# 229: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/p384-server-cert.pem -# 230: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/badalt1-key.pem -# 231: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/badcn1-key.pem -# 232: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/subinterCA.key -# 233: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/croot-anyEKU.pem -# 234: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/badalt5-key.pem -# 235: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/ncca1-key.pem -# 236: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/subinterCA-ss.pem -# 237: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/p256-server-cert.pem -# 238: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/badalt8-cert.pem -# 239: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs/client-ed448-key.pem +# 0: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/root-cross-cert.pem +# 1: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/ca-cert2.pem +# 2: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/sroot-clientAuth.pem +# 3: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/badalt10-key.pem +# 4: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/pc5-cert.pem +# 5: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/bad.pem +# 6: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/ee-ecdsa-client-chain.pem +# 7: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/x509-check-key.pem +# 8: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/invalid-cert.pem +# 9: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/some-names3.pem +# 10: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/wrongkey.pem +# 11: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/ca-pss-key.pem +# 12: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/subinterCA.key +# 13: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/server-dsa-cert.pem +# 14: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/cca-serverAuth.pem +# 15: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/root2+clientAuth.pem +# 16: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/ncca-cert.pem +# 17: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/serverkey.pem +# 18: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/many-names2.pem +# 19: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/some-names2.pem +# 20: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/subinterCA-ss.pem +# 21: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/embeddedSCTs1_issuer.pem +# 22: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/ca-serverAuth.pem +# 23: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/leaf.key +# 24: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/root+clientAuth.pem +# 25: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/server-cecdsa-cert.pem +# 26: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/wrongcert.pem +# 27: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/rootCA.pem +# 28: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/mkcert.sh +# 29: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/badalt6-key.pem +# 30: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/client-ed25519-cert.pem +# 31: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/root2+serverAuth.pem +# 32: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/server-ed448-key.pem +# 33: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/ee-expired.pem +# 34: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/ee-name2.pem +# 35: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/client-ed448-cert.pem +# 36: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/badalt10-cert.pem +# 37: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/root2-serverAuth.pem +# 38: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/server-ecdsa-brainpoolP256r1-key.pem +# 39: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/croot+clientAuth.pem +# 40: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/root-clientAuth.pem +# 41: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/rootcert.pem +# 42: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/ca-key2.pem +# 43: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/goodcn1-cert.pem +# 44: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/server-ed25519-key.pem +# 45: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/badalt6-cert.pem +# 46: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/embeddedSCTs1.pem +# 47: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/alt3-cert.pem +# 48: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/ee-key-ec-explicit.pem +# 49: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/bad-pc6-key.pem +# 50: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/bad-pc3-cert.pem +# 51: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/roots.pem +# 52: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/badalt9-key.pem +# 53: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/cca-clientAuth.pem +# 54: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/sca-serverAuth.pem +# 55: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/root-nonca.pem +# 56: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/ncca3-cert.pem +# 57: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/ee-clientAuth.pem +# 58: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/ca-name2.pem +# 59: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/pc1-key.pem +# 60: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/ee-key.pem +# 61: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/ee-serverAuth.pem +# 62: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/root-ed448-cert.pem +# 63: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/root+serverAuth.pem +# 64: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/some-names1.pem +# 65: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/ca-anyEKU.pem +# 66: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/root-key-768.pem +# 67: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/sca-clientAuth.pem +# 68: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/ca+anyEKU.pem +# 69: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/root-noserver.pem +# 70: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/bad-pc4-key.pem +# 71: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/badalt9-cert.pem +# 72: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/client-ed448-key.pem +# 73: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/p256-server-cert.pem +# 74: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/cyrillic.msb +# 75: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/server-trusted.pem +# 76: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/setup.sh +# 77: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/sroot+anyEKU.pem +# 78: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/sca+clientAuth.pem +# 79: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/ca-key-768.pem +# 80: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/ca-pol-cert.pem +# 81: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/ee-cert-policies.pem +# 82: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/sroot-cert.pem +# 83: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/server-ecdsa-brainpoolP256r1-cert.pem +# 84: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/rootCA.key +# 85: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/server-ecdsa-cert.pem +# 86: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/ncca2-key.pem +# 87: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/cyrillic.utf8 +# 88: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/ee-pss-sha1-cert.pem +# 89: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/root-cert-rsa2.pem +# 90: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/dhp2048.pem +# 91: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/ca-cert-768i.pem +# 92: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/ee-pathlen.pem +# 93: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/croot-anyEKU.pem +# 94: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/ca-expired.pem +# 95: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/embeddedSCTs3.sct +# 96: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/ca-cert-md5-any.pem +# 97: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/croot-cert.pem +# 98: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/ee-self-signed.pem +# 99: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/ee-cert.pem +# 100: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/croot+anyEKU.pem +# 101: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/bad-pc6-cert.pem +# 102: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/croot-serverAuth.pem +# 103: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/ncca1-cert.pem +# 104: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/ca-nonca.pem +# 105: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/ee-client.pem +# 106: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/ncca-key.pem +# 107: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/server-pss-restrict-cert.pem +# 108: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/croot-clientAuth.pem +# 109: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/nroot+serverAuth.pem +# 110: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/alt2-key.pem +# 111: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/ee-pss-cert.pem +# 112: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/embeddedSCTs1.sct +# 113: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/untrusted.pem +# 114: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/badalt5-cert.pem +# 115: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/root-cert-768.pem +# 116: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/badalt5-key.pem +# 117: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/interCA.pem +# 118: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/interCA.key +# 119: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/many-constraints.pem +# 120: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/rootkey.pem +# 121: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/server-ed448-cert.pem +# 122: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/sca-cert.pem +# 123: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/x509-check.csr +# 124: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/ee-cert-ec-named-named.pem +# 125: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/cca+clientAuth.pem +# 126: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/alt3-key.pem +# 127: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/cca+serverAuth.pem +# 128: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/root-cert2.pem +# 129: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/ee-cert-md5.pem +# 130: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/root-cert-md5.pem +# 131: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/cca-anyEKU.pem +# 132: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/ca-root2.pem +# 133: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/sroot+clientAuth.pem +# 134: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/badalt8-cert.pem +# 135: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/embeddedSCTs3.pem +# 136: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/ee-key-768.pem +# 137: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/cyrillic_crl.pem +# 138: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/badalt7-key.pem +# 139: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/ca-key-ec-explicit.pem +# 140: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/many-names1.pem +# 141: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/subinterCA.pem +# 142: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/nca+anyEKU.pem +# 143: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/root-key.pem +# 144: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/badalt1-key.pem +# 145: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/p384-root-key.pem +# 146: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/ca+serverAuth.pem +# 147: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/badalt1-cert.pem +# 148: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/embeddedSCTs1_issuer-key.pem +# 149: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/ee-client-chain.pem +# 150: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/root-ed448-key.pem +# 151: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/server-pss-restrict-key.pem +# 152: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/ca-cert.pem +# 153: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/ee-pss-sha256-cert.pem +# 154: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/leaf.pem +# 155: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/croot+serverAuth.pem +# 156: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/root-ed25519.pem +# 157: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/server-ecdsa-key.pem +# 158: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/pc5-key.pem +# 159: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/ca-pss-cert.pem +# 160: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/root-key2.pem +# 161: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/server-ed25519-cert.pem +# 162: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/ca-clientAuth.pem +# 163: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/ee+serverAuth.pem +# 164: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/badalt3-cert.pem +# 165: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/sroot+serverAuth.pem +# 166: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/p384-server-key.pem +# 167: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/badalt7-cert.pem +# 168: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/bad.key +# 169: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/ee+clientAuth.pem +# 170: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/nroot+anyEKU.pem +# 171: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/ca-cert-ec-named.pem +# 172: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/root-expired.pem +# 173: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/cyrillic.pem +# 174: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/ca-cert-md5.pem +# 175: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/root-anyEKU.pem +# 176: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/ee-ed25519.pem +# 177: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/cyrillic_crl.utf8 +# 178: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/badalt4-cert.pem +# 179: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/badalt8-key.pem +# 180: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/root-name2.pem +# 181: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/ncca1-key.pem +# 182: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/badalt4-key.pem +# 183: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/ee-ecdsa-key.pem +# 184: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/badcn1-key.pem +# 185: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/badalt2-key.pem +# 186: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/ee-cert-768.pem +# 187: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/bad-pc3-key.pem +# 188: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/ee-cert-768i.pem +# 189: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/ee-key-ec-named-named.pem +# 190: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/sroot-serverAuth.pem +# 191: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/ee-cert2.pem +# 192: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/ca-key.pem +# 193: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/sca-anyEKU.pem +# 194: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/server-pss-key.pem +# 195: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/badalt2-cert.pem +# 196: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/embeddedSCTs3_issuer.pem +# 197: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/alt1-cert.pem +# 198: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/servercert.pem +# 199: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/ee-key-ec-named-explicit.pem +# 200: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/sca+anyEKU.pem +# 201: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/client-ed25519-key.pem +# 202: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/server-dsa-key.pem +# 203: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/ncca3-key.pem +# 204: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/ee-cert-ec-explicit.pem +# 205: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/ncca2-cert.pem +# 206: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/pc2-key.pem +# 207: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/ca-cert-768.pem +# 208: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/ca+clientAuth.pem +# 209: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/alt1-key.pem +# 210: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/pathlen.pem +# 211: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/goodcn1-key.pem +# 212: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/cca-cert.pem +# 213: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/badalt3-key.pem +# 214: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/embeddedSCTs1-key.pem +# 215: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/cross-key.pem +# 216: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/root-serverAuth.pem +# 217: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/cca+anyEKU.pem +# 218: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/ee-cert-ec-named-explicit.pem +# 219: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/ca-key-ec-named.pem +# 220: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/badcn1-cert.pem +# 221: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/p256-server-key.pem +# 222: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/ca-cert-ec-explicit.pem +# 223: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/p384-root.pem +# 224: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/server-pss-cert.pem +# 225: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/p384-server-cert.pem +# 226: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/pc2-cert.pem +# 227: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/bad-pc4-cert.pem +# 228: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/pc1-cert.pem +# 229: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/nca+serverAuth.pem +# 230: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/sca+serverAuth.pem +# 231: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/server-cecdsa-key.pem +# 232: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/many-names3.pem +# 233: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/sroot-anyEKU.pem +# 234: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/root-cert.pem +# 235: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/ee-cert-policies-bad.pem +# 236: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/alt2-cert.pem +# 237: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/cross-root.pem +# 238: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/ca-nonbc.pem +# 239: Name: /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs/root+anyEKU.pem # Total found: 240 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_7593/../../../../test/certs => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_static/test/test-runs/store_11124/../../../../test/certs => 0 ok 197 -# 0: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt3-key.pem -# 1: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt10-cert.pem -# 2: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cyrillic.pem -# 3: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-dsa-cert.pem -# 4: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/many-names1.pem -# 5: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/rootkey.pem -# 6: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-cert-rsa2.pem -# 7: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-ecdsa-key.pem -# 8: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-key-ec-named-named.pem -# 9: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca+clientAuth.pem -# 10: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/embeddedSCTs1_issuer-key.pem -# 11: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-cross-cert.pem -# 12: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/client-ed25519-cert.pem -# 13: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cyrillic.msb -# 14: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-cert-768i.pem -# 15: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-ed25519.pem -# 16: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sca-cert.pem -# 17: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/wrongkey.pem -# 18: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/pc1-cert.pem -# 19: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-pss-cert.pem -# 20: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt9-key.pem -# 21: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sroot-cert.pem -# 22: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-ed448-key.pem -# 23: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-nonca.pem -# 24: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cca+clientAuth.pem -# 25: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sca-anyEKU.pem -# 26: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt2-key.pem -# 27: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-cert-768.pem -# 28: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/alt1-cert.pem -# 29: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/alt3-cert.pem -# 30: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ncca-cert.pem -# 31: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/wrongcert.pem -# 32: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt7-cert.pem -# 33: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-ecdsa-key.pem -# 34: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/embeddedSCTs3_issuer.pem -# 35: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-cert-ec-explicit.pem -# 36: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ncca2-cert.pem -# 37: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-serverAuth.pem -# 38: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-key-768.pem -# 39: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/goodcn1-key.pem -# 40: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-nonca.pem -# 41: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-ecdsa-client-chain.pem -# 42: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/bad-pc4-cert.pem -# 43: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/roots.pem -# 44: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt10-key.pem -# 45: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt6-key.pem -# 46: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca+serverAuth.pem -# 47: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-key-ec-named-explicit.pem -# 48: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-key-ec-explicit.pem -# 49: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-pss-cert.pem -# 50: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cca+anyEKU.pem -# 51: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-pss-key.pem -# 52: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sca+serverAuth.pem -# 53: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/some-names2.pem -# 54: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sroot-serverAuth.pem -# 55: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/croot+anyEKU.pem -# 56: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt9-cert.pem -# 57: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-pss-cert.pem -# 58: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt5-cert.pem -# 59: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-pol-cert.pem -# 60: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/alt2-key.pem -# 61: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/pc1-key.pem -# 62: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt1-cert.pem -# 63: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/bad-pc6-key.pem -# 64: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/embeddedSCTs1-key.pem -# 65: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt6-cert.pem -# 66: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sca-clientAuth.pem -# 67: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-cert.pem -# 68: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/x509-check.csr -# 69: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sroot+anyEKU.pem -# 70: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/client-ed448-cert.pem -# 71: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-pss-restrict-cert.pem -# 72: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee+clientAuth.pem -# 73: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt3-cert.pem -# 74: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-expired.pem -# 75: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/bad.pem -# 76: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/nroot+serverAuth.pem -# 77: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-cert-md5.pem -# 78: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/croot+clientAuth.pem -# 79: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cca+serverAuth.pem -# 80: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/pc2-cert.pem -# 81: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-key2.pem -# 82: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cca-clientAuth.pem -# 83: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ncca1-cert.pem -# 84: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-cert-ec-named-named.pem -# 85: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-expired.pem -# 86: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/many-constraints.pem -# 87: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca+anyEKU.pem -# 88: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-key-ec-named.pem -# 89: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-pss-key.pem -# 90: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sroot-clientAuth.pem -# 91: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/embeddedSCTs3.sct -# 92: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-ed448-key.pem -# 93: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-clientAuth.pem -# 94: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-key.pem -# 95: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/bad-pc3-key.pem -# 96: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/x509-check-key.pem -# 97: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-cert-ec-named.pem -# 98: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-key.pem -# 99: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/client-ed25519-key.pem -# 100: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-ecdsa-brainpoolP256r1-key.pem -# 101: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-cert-md5-any.pem -# 102: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-pss-sha1-cert.pem -# 103: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/p384-root.pem -# 104: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/pc5-cert.pem -# 105: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-cert2.pem -# 106: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/croot-serverAuth.pem -# 107: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt4-cert.pem -# 108: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/p256-server-key.pem -# 109: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/nca+serverAuth.pem -# 110: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sca-serverAuth.pem -# 111: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/goodcn1-cert.pem -# 112: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-cert-768.pem -# 113: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-dsa-key.pem -# 114: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ncca-key.pem -# 115: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sca+clientAuth.pem -# 116: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-ecdsa-cert.pem -# 117: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/invalid-cert.pem -# 118: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/interCA.pem -# 119: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-anyEKU.pem -# 120: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/subinterCA.pem -# 121: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-name2.pem -# 122: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/croot+serverAuth.pem -# 123: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/leaf.pem -# 124: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root2-serverAuth.pem -# 125: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-trusted.pem -# 126: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-serverAuth.pem -# 127: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/embeddedSCTs1_issuer.pem -# 128: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/embeddedSCTs1.sct -# 129: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-cert.pem -# 130: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-cert-policies-bad.pem -# 131: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ncca3-cert.pem -# 132: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/setup.sh -# 133: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cca-cert.pem -# 134: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cca-serverAuth.pem -# 135: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ncca3-key.pem -# 136: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-cecdsa-key.pem -# 137: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root+clientAuth.pem -# 138: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/nroot+anyEKU.pem -# 139: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cyrillic_crl.utf8 -# 140: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cross-key.pem -# 141: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/alt2-cert.pem -# 142: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/rootCA.key -# 143: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-self-signed.pem -# 144: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sroot+clientAuth.pem -# 145: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-key.pem -# 146: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-clientAuth.pem -# 147: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-cecdsa-cert.pem -# 148: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/pathlen.pem -# 149: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root2+serverAuth.pem -# 150: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/p384-server-key.pem -# 151: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/embeddedSCTs3.pem -# 152: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/untrusted.pem +# 0: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-cross-cert.pem +# 1: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-cert2.pem +# 2: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sroot-clientAuth.pem +# 3: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt10-key.pem +# 4: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/pc5-cert.pem +# 5: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/bad.pem +# 6: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-ecdsa-client-chain.pem +# 7: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/x509-check-key.pem +# 8: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/invalid-cert.pem +# 9: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/some-names3.pem +# 10: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/wrongkey.pem +# 11: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-pss-key.pem +# 12: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/subinterCA.key +# 13: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-dsa-cert.pem +# 14: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cca-serverAuth.pem +# 15: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root2+clientAuth.pem +# 16: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ncca-cert.pem +# 17: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/serverkey.pem +# 18: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/many-names2.pem +# 19: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/some-names2.pem +# 20: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/subinterCA-ss.pem +# 21: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/embeddedSCTs1_issuer.pem +# 22: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-serverAuth.pem +# 23: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/leaf.key +# 24: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root+clientAuth.pem +# 25: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-cecdsa-cert.pem +# 26: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/wrongcert.pem +# 27: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/rootCA.pem +# 28: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/mkcert.sh +# 29: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt6-key.pem +# 30: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/client-ed25519-cert.pem +# 31: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root2+serverAuth.pem +# 32: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-ed448-key.pem +# 33: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-expired.pem +# 34: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-name2.pem +# 35: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/client-ed448-cert.pem +# 36: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt10-cert.pem +# 37: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root2-serverAuth.pem +# 38: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-ecdsa-brainpoolP256r1-key.pem +# 39: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/croot+clientAuth.pem +# 40: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-clientAuth.pem +# 41: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/rootcert.pem +# 42: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-key2.pem +# 43: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/goodcn1-cert.pem +# 44: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-ed25519-key.pem +# 45: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt6-cert.pem +# 46: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/embeddedSCTs1.pem +# 47: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/alt3-cert.pem +# 48: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-key-ec-explicit.pem +# 49: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/bad-pc6-key.pem +# 50: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/bad-pc3-cert.pem +# 51: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/roots.pem +# 52: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt9-key.pem +# 53: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cca-clientAuth.pem +# 54: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sca-serverAuth.pem +# 55: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-nonca.pem +# 56: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ncca3-cert.pem +# 57: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-clientAuth.pem +# 58: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-name2.pem +# 59: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/pc1-key.pem +# 60: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-key.pem +# 61: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-serverAuth.pem +# 62: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-ed448-cert.pem +# 63: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root+serverAuth.pem +# 64: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/some-names1.pem +# 65: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-anyEKU.pem +# 66: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-key-768.pem +# 67: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sca-clientAuth.pem +# 68: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca+anyEKU.pem +# 69: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-noserver.pem +# 70: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/bad-pc4-key.pem +# 71: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt9-cert.pem +# 72: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/client-ed448-key.pem +# 73: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/p256-server-cert.pem +# 74: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cyrillic.msb +# 75: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-trusted.pem +# 76: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/setup.sh +# 77: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sroot+anyEKU.pem +# 78: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sca+clientAuth.pem +# 79: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-key-768.pem +# 80: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-pol-cert.pem +# 81: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-cert-policies.pem +# 82: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sroot-cert.pem +# 83: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-ecdsa-brainpoolP256r1-cert.pem +# 84: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/rootCA.key +# 85: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-ecdsa-cert.pem +# 86: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ncca2-key.pem +# 87: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cyrillic.utf8 +# 88: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-pss-sha1-cert.pem +# 89: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-cert-rsa2.pem +# 90: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/dhp2048.pem +# 91: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-cert-768i.pem +# 92: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-pathlen.pem +# 93: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/croot-anyEKU.pem +# 94: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-expired.pem +# 95: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/embeddedSCTs3.sct +# 96: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-cert-md5-any.pem +# 97: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/croot-cert.pem +# 98: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-self-signed.pem +# 99: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-cert.pem +# 100: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/croot+anyEKU.pem +# 101: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/bad-pc6-cert.pem +# 102: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/croot-serverAuth.pem +# 103: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ncca1-cert.pem +# 104: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-nonca.pem +# 105: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-client.pem +# 106: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ncca-key.pem +# 107: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-pss-restrict-cert.pem +# 108: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/croot-clientAuth.pem +# 109: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/nroot+serverAuth.pem +# 110: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/alt2-key.pem +# 111: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-pss-cert.pem +# 112: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/embeddedSCTs1.sct +# 113: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/untrusted.pem +# 114: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt5-cert.pem +# 115: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-cert-768.pem +# 116: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt5-key.pem +# 117: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/interCA.pem +# 118: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/interCA.key +# 119: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/many-constraints.pem +# 120: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/rootkey.pem +# 121: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-ed448-cert.pem +# 122: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sca-cert.pem +# 123: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/x509-check.csr +# 124: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-cert-ec-named-named.pem +# 125: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cca+clientAuth.pem +# 126: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/alt3-key.pem +# 127: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cca+serverAuth.pem +# 128: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-cert2.pem +# 129: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-cert-md5.pem +# 130: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-cert-md5.pem +# 131: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cca-anyEKU.pem +# 132: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-root2.pem +# 133: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sroot+clientAuth.pem +# 134: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt8-cert.pem +# 135: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/embeddedSCTs3.pem +# 136: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-key-768.pem +# 137: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cyrillic_crl.pem +# 138: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt7-key.pem +# 139: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-key-ec-explicit.pem +# 140: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/many-names1.pem +# 141: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/subinterCA.pem +# 142: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/nca+anyEKU.pem +# 143: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-key.pem +# 144: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt1-key.pem +# 145: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/p384-root-key.pem +# 146: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca+serverAuth.pem +# 147: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt1-cert.pem +# 148: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/embeddedSCTs1_issuer-key.pem +# 149: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-client-chain.pem +# 150: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-ed448-key.pem +# 151: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-pss-restrict-key.pem +# 152: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-cert.pem # 153: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-pss-sha256-cert.pem -# 154: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-name2.pem -# 155: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-cert-md5.pem -# 156: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-root2.pem -# 157: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-cert.pem -# 158: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-key-768.pem -# 159: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/some-names3.pem -# 160: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/croot-cert.pem -# 161: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/bad-pc4-key.pem -# 162: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-cert-ec-explicit.pem -# 163: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-cert-768.pem -# 164: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-key2.pem -# 165: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root+anyEKU.pem -# 166: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt4-key.pem -# 167: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/alt1-key.pem -# 168: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-name2.pem -# 169: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-cert-policies.pem -# 170: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-anyEKU.pem -# 171: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-client.pem -# 172: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root+serverAuth.pem -# 173: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-noserver.pem -# 174: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-cert-768i.pem -# 175: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-serverAuth.pem -# 176: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root2+clientAuth.pem -# 177: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-nonbc.pem -# 178: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-cert-ec-named-explicit.pem -# 179: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-ed25519-key.pem -# 180: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-client-chain.pem -# 181: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/interCA.key -# 182: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-cert2.pem -# 183: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/some-names1.pem -# 184: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cross-root.pem -# 185: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt8-key.pem -# 186: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sca+anyEKU.pem -# 187: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-key-768.pem -# 188: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-ed448-cert.pem -# 189: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/bad.key -# 190: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee+serverAuth.pem -# 191: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sroot+serverAuth.pem -# 192: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sroot-anyEKU.pem -# 193: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/pc2-key.pem -# 194: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-clientAuth.pem -# 195: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-expired.pem -# 196: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/p384-root-key.pem -# 197: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cca-anyEKU.pem -# 198: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/bad-pc3-cert.pem -# 199: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/nca+anyEKU.pem -# 200: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/leaf.key -# 201: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-ed448-cert.pem -# 202: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-ed25519-cert.pem -# 203: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-pathlen.pem -# 204: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-ecdsa-brainpoolP256r1-cert.pem -# 205: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-cert2.pem -# 206: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/rootcert.pem -# 207: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/serverkey.pem -# 208: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-pss-restrict-key.pem -# 209: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badcn1-cert.pem -# 210: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cyrillic_crl.pem -# 211: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-ed25519.pem -# 212: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/embeddedSCTs1.pem -# 213: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/mkcert.sh -# 214: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/croot-clientAuth.pem -# 215: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/servercert.pem -# 216: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-cert-md5.pem -# 217: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt2-cert.pem -# 218: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-key-ec-explicit.pem -# 219: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/many-names2.pem -# 220: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/alt3-key.pem -# 221: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cyrillic.utf8 -# 222: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/pc5-key.pem -# 223: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ncca2-key.pem -# 224: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/bad-pc6-cert.pem -# 225: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/dhp2048.pem -# 226: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt7-key.pem -# 227: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/many-names3.pem -# 228: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/rootCA.pem -# 229: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/p384-server-cert.pem -# 230: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt1-key.pem -# 231: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badcn1-key.pem -# 232: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/subinterCA.key -# 233: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/croot-anyEKU.pem -# 234: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt5-key.pem -# 235: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ncca1-key.pem -# 236: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/subinterCA-ss.pem -# 237: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/p256-server-cert.pem -# 238: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt8-cert.pem -# 239: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/client-ed448-key.pem +# 154: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/leaf.pem +# 155: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/croot+serverAuth.pem +# 156: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-ed25519.pem +# 157: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-ecdsa-key.pem +# 158: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/pc5-key.pem +# 159: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-pss-cert.pem +# 160: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-key2.pem +# 161: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-ed25519-cert.pem +# 162: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-clientAuth.pem +# 163: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee+serverAuth.pem +# 164: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt3-cert.pem +# 165: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sroot+serverAuth.pem +# 166: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/p384-server-key.pem +# 167: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt7-cert.pem +# 168: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/bad.key +# 169: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee+clientAuth.pem +# 170: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/nroot+anyEKU.pem +# 171: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-cert-ec-named.pem +# 172: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-expired.pem +# 173: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cyrillic.pem +# 174: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-cert-md5.pem +# 175: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-anyEKU.pem +# 176: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-ed25519.pem +# 177: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cyrillic_crl.utf8 +# 178: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt4-cert.pem +# 179: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt8-key.pem +# 180: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-name2.pem +# 181: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ncca1-key.pem +# 182: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt4-key.pem +# 183: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-ecdsa-key.pem +# 184: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badcn1-key.pem +# 185: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt2-key.pem +# 186: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-cert-768.pem +# 187: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/bad-pc3-key.pem +# 188: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-cert-768i.pem +# 189: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-key-ec-named-named.pem +# 190: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sroot-serverAuth.pem +# 191: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-cert2.pem +# 192: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-key.pem +# 193: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sca-anyEKU.pem +# 194: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-pss-key.pem +# 195: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt2-cert.pem +# 196: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/embeddedSCTs3_issuer.pem +# 197: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/alt1-cert.pem +# 198: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/servercert.pem +# 199: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-key-ec-named-explicit.pem +# 200: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sca+anyEKU.pem +# 201: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/client-ed25519-key.pem +# 202: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-dsa-key.pem +# 203: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ncca3-key.pem +# 204: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-cert-ec-explicit.pem +# 205: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ncca2-cert.pem +# 206: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/pc2-key.pem +# 207: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-cert-768.pem +# 208: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca+clientAuth.pem +# 209: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/alt1-key.pem +# 210: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/pathlen.pem +# 211: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/goodcn1-key.pem +# 212: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cca-cert.pem +# 213: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt3-key.pem +# 214: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/embeddedSCTs1-key.pem +# 215: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cross-key.pem +# 216: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-serverAuth.pem +# 217: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cca+anyEKU.pem +# 218: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-cert-ec-named-explicit.pem +# 219: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-key-ec-named.pem +# 220: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badcn1-cert.pem +# 221: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/p256-server-key.pem +# 222: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-cert-ec-explicit.pem +# 223: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/p384-root.pem +# 224: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-pss-cert.pem +# 225: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/p384-server-cert.pem +# 226: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/pc2-cert.pem +# 227: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/bad-pc4-cert.pem +# 228: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/pc1-cert.pem +# 229: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/nca+serverAuth.pem +# 230: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sca+serverAuth.pem +# 231: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-cecdsa-key.pem +# 232: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/many-names3.pem +# 233: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sroot-anyEKU.pem +# 234: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-cert.pem +# 235: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-cert-policies-bad.pem +# 236: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/alt2-cert.pem +# 237: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cross-root.pem +# 238: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-nonbc.pem +# 239: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root+anyEKU.pem # Total found: 240 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:/build/reproducible-path/openssl-1.1.1w/test/certs' => 0 ok 198 -4157642496:error:2C08A077:STORE routines:file_find:search only supported for directories:../crypto/store/loader_file.c:983: +3084011264:error:2C08A077:STORE routines:file_find:search only supported for directories:../crypto/store/loader_file.c:983: ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' ../../../../test/testx509.pem => 1 ok 199 - Checking that -subject can't be used with a single file # 0: Certificate @@ -42811,7 +42863,7 @@ ok 11 - Fuzzing ct ok All tests successful. -Files=159, Tests=2432, 185 wallclock secs ( 2.06 usr 0.32 sys + 177.38 cusr 16.68 csys = 196.44 CPU) +Files=159, Tests=2432, 649 wallclock secs ( 3.52 usr 0.44 sys + 241.12 cusr 22.16 csys = 267.24 CPU) Result: PASS make[3]: Leaving directory '/build/reproducible-path/openssl-1.1.1w/build_static' make[2]: Leaving directory '/build/reproducible-path/openssl-1.1.1w/build_static' @@ -42982,17 +43034,17 @@ # ERROR: (ptr) 'NULL != NULL' failed @ ../test/test_test.c:223 # 0x0 # ERROR: (ptr) '&y == NULL' failed @ ../test/test_test.c:224 - # 0xffe45417 + # 0xbfdc30b7 # ERROR: (void *) 'NULL == &y' failed @ ../test/test_test.c:227 - # [0x0] compared to [0xffe45417] + # [0x0] compared to [0xbfdc30b7] # ERROR: (void *) '&y == NULL' failed @ ../test/test_test.c:228 - # [0xffe45417] compared to [0x0] + # [0xbfdc30b7] compared to [0x0] # ERROR: (void *) '&y == &x' failed @ ../test/test_test.c:229 - # [0xffe45417] compared to [0xffe45418] + # [0xbfdc30b7] compared to [0xbfdc30b8] # ERROR: (void *) 'NULL != NULL' failed @ ../test/test_test.c:231 # [0x0] compared to [0x0] # ERROR: (void *) '&x != &x' failed @ ../test/test_test.c:235 - # [0xffe45418] compared to [0xffe45418] + # [0xbfdc30b8] compared to [0xbfdc30b8] ok 9 - test_pointer # ERROR: (bool) '0 == true' failed @ ../test/test_test.c:245 # false @@ -45750,29 +45802,29 @@ 1..7 # ASN1_LONG_DATA: # success: TRUE - # test_long: -1600510526 - # test_zlong: -969206875 + # test_long: -2085650452 + # test_zlong: -1277883423 ok 1 - test_long_32bit ok 2 - test_long_64bit # ASN1_INT32_DATA: # success: TRUE - # test_int32: -732467722 - # test_zint32: 1080556077 + # test_int32: -1116311735 + # test_zint32: 971839923 ok 3 - test_int32 # ASN1_UINT32_DATA: # success: TRUE - # test_uint32: 3764777438 - # test_zuint32: 2426604042 + # test_uint32: 1264957146 + # test_zuint32: 2871585464 ok 4 - test_uint32 # ASN1_INT64_DATA: # success: TRUE - # test_int64: -4171604465953568335 - # test_zint64: 2129643496290339527 + # test_int64: -3603175897170954030 + # test_zint64: -3798124041719390128 ok 5 - test_int64 # ASN1_UINT64_DATA: # success: TRUE - # test_uint64: 6192415870829641917 - # test_zuint64: 11798523351629497030 + # test_uint64: 12548228651070413713 + # test_zuint64: 1045775179697342260 ok 6 - test_uint64 ok 7 - test_invalid_template ../../util/shlib_wrap.sh ../asn1_encode_test => 0 @@ -45838,103 +45890,103 @@ 1..52 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-1023line.pem 2> /dev/null => 0 ok 1 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-oneline-multiple-of-254.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-onecolumn.pem 2> /dev/null => 0 ok 2 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-1024line.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-256line.pem 2> /dev/null => 0 ok 3 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-junk.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-longline.pem 2> /dev/null => 0 ok 4 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-trailingwhitespace.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-infixwhitespace.pem 2> /dev/null => 0 ok 5 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-blankline.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-254-chars-at-the-end.pem 2> /dev/null => 0 ok 6 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-256line.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-blankline.pem 2> /dev/null => 1 ok 7 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-onecolumn.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-threecolumn.pem 2> /dev/null => 0 ok 8 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-254-chars-in-the-middle.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-257line.pem 2> /dev/null => 0 ok 9 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-longline.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-earlypad.pem 2> /dev/null => 1 ok 10 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-1025line.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-extrapad.pem 2> /dev/null => 1 ok 11 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-257line.pem 2> /dev/null => 0 -ok 12 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-oneline.pem 2> /dev/null => 0 +ok 12 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-254-chars-in-the-middle.pem 2> /dev/null => 0 ok 13 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-threecolumn.pem 2> /dev/null => 0 -ok 14 ../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-misalignedpad.pem 2> /dev/null => 1 +ok 14 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-255line.pem 2> /dev/null => 0 ok 15 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-leadingwhitespace.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-comment.pem 2> /dev/null => 1 ok 16 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-extrapad.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-leadingwhitespace.pem 2> /dev/null => 0 ok 17 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-comment.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-shortline.pem 2> /dev/null => 0 ok 18 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-1025line.pem 2> /dev/null => 0 ok 19 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-infixwhitespace.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-junk.pem 2> /dev/null => 1 ok 20 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-earlypad.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert.pem 2> /dev/null => 0 ok 21 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-255line.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-shortandlongline.pem 2> /dev/null => 0 ok 22 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-shortline.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-trailingwhitespace.pem 2> /dev/null => 0 ok 23 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-254-chars-at-the-end.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-oneline-multiple-of-254.pem 2> /dev/null => 0 ok 24 -../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-shortandlongline.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl x509 -text -noout -inform PEM -in ../../../test/recipes/04-test_pem_data/cert-1024line.pem 2> /dev/null => 0 ok 25 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-257line.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-leadingwhitespace.pem 2> /dev/null => 1 ok 26 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-blankline.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-longline.pem 2> /dev/null => 1 ok 27 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-extrapad.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-trailingwhitespace.pem 2> /dev/null => 0 ok 28 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-earlypad.pem 2> /dev/null => 1 -ok 29 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-255line.pem 2> /dev/null => 1 +ok 29 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-onelineheader.pem 2> /dev/null => 1 ok 30 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-corruptedheader.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-1025line.pem 2> /dev/null => 1 ok 31 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-threecolumn.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-earlypad.pem 2> /dev/null => 1 ok 32 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-longline.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-onecolumn.pem 2> /dev/null => 1 ok 33 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-1025line.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa.pem 2> /dev/null => 0 ok 34 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-1024line.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-shortandlongline.pem 2> /dev/null => 1 ok 35 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-leadingwhitespace.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-257line.pem 2> /dev/null => 1 ok 36 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-junk.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-1024line.pem 2> /dev/null => 1 ok 37 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-infixwhitespace.pem 2> /dev/null => 1 ok 38 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-256line.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-comment.pem 2> /dev/null => 1 ok 39 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-misalignedpad.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-corruptedheader.pem 2> /dev/null => 1 ok 40 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-corruptiv.pem 2> /dev/null => 1 -ok 41 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-shortline.pem 2> /dev/null => 1 +ok 41 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-256line.pem 2> /dev/null => 1 ok 42 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-onecolumn.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-misalignedpad.pem 2> /dev/null => 1 ok 43 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-oneline.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-1023line.pem 2> /dev/null => 1 ok 44 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-trailingwhitespace.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-corruptiv.pem 2> /dev/null => 1 ok 45 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-1023line.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-junk.pem 2> /dev/null => 1 ok 46 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-comment.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-extrapad.pem 2> /dev/null => 1 ok 47 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa.pem 2> /dev/null => 0 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-blankline.pem 2> /dev/null => 1 ok 48 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-shortandlongline.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-oneline.pem 2> /dev/null => 1 ok 49 -../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-onelineheader.pem 2> /dev/null => 1 +../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -passin 'file:../../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../../test/recipes/04-test_pem_data/dsa-threecolumn.pem 2> /dev/null => 1 ok 50 ../../util/shlib_wrap.sh ../../apps/openssl pkey -inform PEM -noout -text -in ../../../test/recipes/04-test_pem_data/beermug.pem 2> /dev/null => 0 ok 51 @@ -55310,31 +55362,31 @@ ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/valid/wap-wsg-idm-ecid-wtls9-named.pem => 0 ok 130 unable to load elliptic curve parameters -4158895872:error:10107010:elliptic curve routines:EC_GROUP_new_from_ecparameters:EC lib:../crypto/ec/ec_asn1.c:792: -4158895872:error:10108010:elliptic curve routines:EC_GROUP_new_from_ecpkparameters:EC lib:../crypto/ec/ec_asn1.c:937: -4158895872:error:1009107F:elliptic curve routines:d2i_ECPKParameters:pkparameters2group failure:../crypto/ec/ec_asn1.c:967: -4158895872:error:0906700D:PEM routines:PEM_ASN1_read_bio:ASN1 lib:../crypto/pem/pem_oth.c:33: +3085915904:error:10107010:elliptic curve routines:EC_GROUP_new_from_ecparameters:EC lib:../crypto/ec/ec_asn1.c:792: +3085915904:error:10108010:elliptic curve routines:EC_GROUP_new_from_ecpkparameters:EC lib:../crypto/ec/ec_asn1.c:937: +3085915904:error:1009107F:elliptic curve routines:d2i_ECPKParameters:pkparameters2group failure:../crypto/ec/ec_asn1.c:967: +3085915904:error:0906700D:PEM routines:PEM_ASN1_read_bio:ASN1 lib:../crypto/pem/pem_oth.c:33: ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/c2pnb208w1-reducible.pem => 1 ok 131 unable to load elliptic curve parameters -4159063808:error:0306E06C:bignum routines:BN_mod_inverse:no inverse:../crypto/bn/bn_gcd.c:532: -4159063808:error:100BD003:elliptic curve routines:ec_GFp_mont_group_set_curve:BN lib:../crypto/ec/ecp_mont.c:158: -4159063808:error:10107010:elliptic curve routines:EC_GROUP_new_from_ecparameters:EC lib:../crypto/ec/ec_asn1.c:748: -4159063808:error:10108010:elliptic curve routines:EC_GROUP_new_from_ecpkparameters:EC lib:../crypto/ec/ec_asn1.c:937: -4159063808:error:1009107F:elliptic curve routines:d2i_ECPKParameters:pkparameters2group failure:../crypto/ec/ec_asn1.c:967: -4159063808:error:0906700D:PEM routines:PEM_ASN1_read_bio:ASN1 lib:../crypto/pem/pem_oth.c:33: +3085367040:error:0306E06C:bignum routines:BN_mod_inverse:no inverse:../crypto/bn/bn_gcd.c:532: +3085367040:error:100BD003:elliptic curve routines:ec_GFp_mont_group_set_curve:BN lib:../crypto/ec/ecp_mont.c:158: +3085367040:error:10107010:elliptic curve routines:EC_GROUP_new_from_ecparameters:EC lib:../crypto/ec/ec_asn1.c:748: +3085367040:error:10108010:elliptic curve routines:EC_GROUP_new_from_ecpkparameters:EC lib:../crypto/ec/ec_asn1.c:937: +3085367040:error:1009107F:elliptic curve routines:d2i_ECPKParameters:pkparameters2group failure:../crypto/ec/ec_asn1.c:967: +3085367040:error:0906700D:PEM routines:PEM_ASN1_read_bio:ASN1 lib:../crypto/pem/pem_oth.c:33: ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-nonprime.pem => 1 ok 132 unable to load elliptic curve parameters -4154410752:error:1012606B:elliptic curve routines:EC_POINT_set_affine_coordinates:point is not on curve:../crypto/ec/ec_lib.c:813: -4154410752:error:10107010:elliptic curve routines:EC_GROUP_new_from_ecparameters:EC lib:../crypto/ec/ec_asn1.c:792: -4154410752:error:10108010:elliptic curve routines:EC_GROUP_new_from_ecpkparameters:EC lib:../crypto/ec/ec_asn1.c:937: -4154410752:error:1009107F:elliptic curve routines:d2i_ECPKParameters:pkparameters2group failure:../crypto/ec/ec_asn1.c:967: -4154410752:error:0906700D:PEM routines:PEM_ASN1_read_bio:ASN1 lib:../crypto/pem/pem_oth.c:33: +3085821696:error:1012606B:elliptic curve routines:EC_POINT_set_affine_coordinates:point is not on curve:../crypto/ec/ec_lib.c:813: +3085821696:error:10107010:elliptic curve routines:EC_GROUP_new_from_ecparameters:EC lib:../crypto/ec/ec_asn1.c:792: +3085821696:error:10108010:elliptic curve routines:EC_GROUP_new_from_ecpkparameters:EC lib:../crypto/ec/ec_asn1.c:937: +3085821696:error:1009107F:elliptic curve routines:d2i_ECPKParameters:pkparameters2group failure:../crypto/ec/ec_asn1.c:967: +3085821696:error:0906700D:PEM routines:PEM_ASN1_read_bio:ASN1 lib:../crypto/pem/pem_oth.c:33: ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-offcurve.pem => 1 ok 133 checking elliptic curve parameters: failed -4158990080:error:100AA07A:elliptic curve routines:EC_GROUP_check:invalid group order:../crypto/ec/ec_check.c:62: +3085928192:error:100AA07A:elliptic curve routines:EC_GROUP_check:invalid group order:../crypto/ec/ec_check.c:62: ../../util/shlib_wrap.sh ../../apps/openssl ecparam -noout -check -in ../../../test/recipes/15-test_ecparam_data/invalid/nistp256-wrongorder.pem => 1 ok 134 ok @@ -55342,11 +55394,11 @@ "my" variable $paramenc masks earlier declaration in same scope at ../../test/recipes/15-test_genec.t line 264. 1..1143 Error generating key -4158887680:error:100C708B:elliptic curve routines:pkey_ec_keygen:no parameters set:../crypto/ec/ec_pmeth.c:420: +3085010688:error:100C708B:elliptic curve routines:pkey_ec_keygen:no parameters set:../crypto/ec/ec_pmeth.c:420: ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC => 1 ok 1 - genpkey EC with no params should fail genpkey: Error setting ec_paramgen_curve:bogus_foobar_curve parameter: -4159575808:error:100C608D:elliptic curve routines:pkey_ec_ctrl_str:invalid curve:../crypto/ec/ec_pmeth.c:365: +3085764352:error:100C608D:elliptic curve routines:pkey_ec_ctrl_str:invalid curve:../crypto/ec/ec_pmeth.c:365: ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:bogus_foobar_curve' => 1 ok 2 - genpkey EC with unknown curve name should fail # -----BEGIN EC PARAMETERS----- @@ -55361,15 +55413,15 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp112r1.named_curve.der => 0 ok 5 - genpkey EC params secp112r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# ME4CAQAwEAYHKoZIzj0CAQYFK4EEAAYENzA1AgEBBA602LRla7IVP6wxRk3wiKEg -# Ax4ABK0kPnR44qBh5BJkK6zUUKUCMreO0o9S2anBGnw= +# ME4CAQAwEAYHKoZIzj0CAQYFK4EEAAYENzA1AgEBBA69fjlIEhJEzjuVITZdWqEg +# Ax4ABK00My0Qg7vgePjRiQ6LZUFo9rH9VBRNa0pLy30= # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: -# b4:d8:b4:65:6b:b2:15:3f:ac:31:46:4d:f0:88 +# bd:7e:39:48:12:12:44:ce:3b:95:21:36:5d:5a # pub: -# 04:ad:24:3e:74:78:e2:a0:61:e4:12:64:2b:ac:d4: -# 50:a5:02:32:b7:8e:d2:8f:52:d9:a9:c1:1a:7c +# 04:ad:34:33:2d:10:83:bb:e0:78:f8:d1:89:0e:8b: +# 65:41:68:f6:b1:fd:54:14:4d:6b:4a:4b:cb:7d # ASN1 OID: secp112r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 6 - genpkey EC key on secp112r1 with ec_param_enc:'named_curve' (text) @@ -55409,15 +55461,15 @@ # MIHWAgEAMIGXBgcqhkjOPQIBMIGLAgEBMBoGByqGSM49AQECDwDbfCq/YuNeZoB2 # vq0gizA3BA7bfCq/YuNeZoB2vq0giAQOZZ74ugQ5Fu7eiRFwKyIDFQAA9QsCjk1p # bmdodWFRdSkEcng/sQQdBAlIcjmZWl7na1X5wvCYqJzlr4ckwKI+Dg/3dQACDwDb -# fCq/YuNedijfrGVhxQIBAQQ3MDUCAQEEDtTOGY4T4hf64tXsfK7IoSADHgAEKtUp -# 18DubjGpfUFWMHM8E9EexCAdxdQ30E8UiA== +# fCq/YuNedijfrGVhxQIBAQQ3MDUCAQEEDgIpNHOfRQ0P6JKszHQooSADHgAEmjBg +# f/kH+X24Fgv13jYnocR+m4ovTAlpUszeQQ== # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: -# d4:ce:19:8e:13:e2:17:fa:e2:d5:ec:7c:ae:c8 +# 02:29:34:73:9f:45:0d:0f:e8:92:ac:cc:74:28 # pub: -# 04:2a:d5:29:d7:c0:ee:6e:31:a9:7d:41:56:30:73: -# 3c:13:d1:1e:c4:20:1d:c5:d4:37:d0:4f:14:88 +# 04:9a:30:60:7f:f9:07:f9:7d:b8:16:0b:f5:de:36: +# 27:a1:c4:7e:9b:8a:2f:4c:09:69:52:cc:de:41 # Field Type: prime-field # Prime: # 00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:8b @@ -55452,15 +55504,15 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp112r2.named_curve.der => 0 ok 17 - genpkey EC params secp112r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# ME4CAQAwEAYHKoZIzj0CAQYFK4EEAAcENzA1AgEBBA4zZxebWa3fuf4sSK7eMaEg -# Ax4ABIB1LIf8fLKqZzuj/DnrgnWg1cf09SbUEe2TE/4= +# ME4CAQAwEAYHKoZIzj0CAQYFK4EEAAcENzA1AgEBBA4JjreLuz5bQYY1bAda+KEg +# Ax4ABGhW8WmB28ojOSj29y86kVPweDnP86Vpaqw+qmk= # -----END PRIVATE KEY----- # Private-Key: (110 bit) # priv: -# 33:67:17:9b:59:ad:df:b9:fe:2c:48:ae:de:31 +# 09:8e:b7:8b:bb:3e:5b:41:86:35:6c:07:5a:f8 # pub: -# 04:80:75:2c:87:fc:7c:b2:aa:67:3b:a3:fc:39:eb: -# 82:75:a0:d5:c7:f4:f5:26:d4:11:ed:93:13:fe +# 04:68:56:f1:69:81:db:ca:23:39:28:f6:f7:2f:3a: +# 91:53:f0:78:39:cf:f3:a5:69:6a:ac:3e:aa:69 # ASN1 OID: secp112r2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp112r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 18 - genpkey EC key on secp112r2 with ec_param_enc:'named_curve' (text) @@ -55500,15 +55552,15 @@ # MIHVAgEAMIGWBgcqhkjOPQIBMIGKAgEBMBoGByqGSM49AQECDwDbfCq/YuNeZoB2 # vq0gizA3BA5hJ8JMBfOKCqr2XA7wLAQOUd7xgV217XT8w0yF1wkDFQAAJ1ehEU1p # bmdodWFRdVMWwF4L1AQdBEujCrXokrThZJ3QkoZDrc1G9YguN0fe826VbpcCDjbf -# Cq/YuNdZfKEFINBLAgEEBDcwNQIBAQQOLTixkFODi1VT7Ygc2RihIAMeAASQku61 -# qFmNUExPgCm/BZ8tfpUkGxUEhqz+wswi +# Cq/YuNdZfKEFINBLAgEEBDcwNQIBAQQOB3YcqKpazgj8kUU7Z0GhIAMeAARAc8Ic +# /MOgy2OrihAxOW1bLlk7zeZp8y36Uj7Y # -----END PRIVATE KEY----- # Private-Key: (110 bit) # priv: -# 2d:38:b1:90:53:83:8b:55:53:ed:88:1c:d9:18 +# 07:76:1c:a8:aa:5a:ce:08:fc:91:45:3b:67:41 # pub: -# 04:90:92:ee:b5:a8:59:8d:50:4c:4f:80:29:bf:05: -# 9f:2d:7e:95:24:1b:15:04:86:ac:fe:c2:cc:22 +# 04:40:73:c2:1c:fc:c3:a0:cb:63:ab:8a:10:31:39: +# 6d:5b:2e:59:3b:cd:e6:69:f3:2d:fa:52:3e:d8 # Field Type: prime-field # Prime: # 00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:8b @@ -55543,17 +55595,17 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp128r1.named_curve.der => 0 ok 29 - genpkey EC params secp128r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MFQCAQAwEAYHKoZIzj0CAQYFK4EEABwEPTA7AgEBBBDHtl5ffIKGrssxEbmwL/zm -# oSQDIgAEe48xVj6ljONy7U9yRHkzNeSUQIff5maEziuMRDKrZTU= +# MFQCAQAwEAYHKoZIzj0CAQYFK4EEABwEPTA7AgEBBBAe7j4M+QUAz0IE2iIXPtBm +# oSQDIgAEBQMUyCPxqCA+2pKjFCA7YDa1IBj6Rn09gFSvcnp1brU= # -----END PRIVATE KEY----- # Private-Key: (128 bit) # priv: -# c7:b6:5e:5f:7c:82:86:ae:cb:31:11:b9:b0:2f:fc: -# e6 +# 1e:ee:3e:0c:f9:05:00:cf:42:04:da:22:17:3e:d0: +# 66 # pub: -# 04:7b:8f:31:56:3e:a5:8c:e3:72:ed:4f:72:44:79: -# 33:35:e4:94:40:87:df:e6:66:84:ce:2b:8c:44:32: -# ab:65:35 +# 04:05:03:14:c8:23:f1:a8:20:3e:da:92:a3:14:20: +# 3b:60:36:b5:20:18:fa:46:7d:3d:80:54:af:72:7a: +# 75:6e:b5 # ASN1 OID: secp128r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 30 - genpkey EC key on secp128r1 with ec_param_enc:'named_curve' (text) @@ -55599,17 +55651,17 @@ # MIHoAgEAMIGjBgcqhkjOPQIBMIGXAgEBMBwGByqGSM49AQECEQD////9//////// # ////////MDsEEP////3///////////////wEEOh1ecEQefQ92CSZPCzuXtMDFQAA # Dg1NaW5naHVhUXUMwDpEc9A2eQQhBBYf91KLiZstDChgfKUsW4bPWsg5W6/rE8At -# opLd7XqDAhEA/////gAAAAB1ow0bkDihFQIBAQQ9MDsCAQEEEJWOc/JYsC6UllFb -# otqPQzqhJAMiAASuyFY3tQweLqNCHHqb1BHZAVM9hDBk4GHXn9LRO9orTg== +# opLd7XqDAhEA/////gAAAAB1ow0bkDihFQIBAQQ9MDsCAQEEELU9yagekicDVvkR +# c5yGVuehJAMiAARSQlzKzFgVQ38h9jEq3DOVMPAe7CAkJ1LsIpUwEC9Dkw== # -----END PRIVATE KEY----- # Private-Key: (128 bit) # priv: -# 95:8e:73:f2:58:b0:2e:94:96:51:5b:a2:da:8f:43: -# 3a +# b5:3d:c9:a8:1e:92:27:03:56:f9:11:73:9c:86:56: +# e7 # pub: -# 04:ae:c8:56:37:b5:0c:1e:2e:a3:42:1c:7a:9b:d4: -# 11:d9:01:53:3d:84:30:64:e0:61:d7:9f:d2:d1:3b: -# da:2b:4e +# 04:52:42:5c:ca:cc:58:15:43:7f:21:f6:31:2a:dc: +# 33:95:30:f0:1e:ec:20:24:27:52:ec:22:95:30:10: +# 2f:43:93 # Field Type: prime-field # Prime: # 00:ff:ff:ff:fd:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -55649,17 +55701,17 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp128r2.named_curve.der => 0 ok 41 - genpkey EC params secp128r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MFQCAQAwEAYHKoZIzj0CAQYFK4EEAB0EPTA7AgEBBBAfgXg/90J7+snC4LMs421X -# oSQDIgAEIYfzko0Gq3zad1Uwl9CDKVvBwq2GJlghE6bUEcwrYm0= +# MFQCAQAwEAYHKoZIzj0CAQYFK4EEAB0EPTA7AgEBBBAgK428gV6DAawXlIewXSBN +# oSQDIgAEN32/pPvI6lsYwYSelml6zrKg5opIs9Giyry826uUMjc= # -----END PRIVATE KEY----- # Private-Key: (126 bit) # priv: -# 1f:81:78:3f:f7:42:7b:fa:c9:c2:e0:b3:2c:e3:6d: -# 57 +# 20:2b:8d:bc:81:5e:83:01:ac:17:94:87:b0:5d:20: +# 4d # pub: -# 04:21:87:f3:92:8d:06:ab:7c:da:77:55:30:97:d0: -# 83:29:5b:c1:c2:ad:86:26:58:21:13:a6:d4:11:cc: -# 2b:62:6d +# 04:37:7d:bf:a4:fb:c8:ea:5b:18:c1:84:9e:96:69: +# 7a:ce:b2:a0:e6:8a:48:b3:d1:a2:ca:bc:bc:db:ab: +# 94:32:37 # ASN1 OID: secp128r2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp128r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 42 - genpkey EC key on secp128r2 with ec_param_enc:'named_curve' (text) @@ -55705,17 +55757,17 @@ # MIHnAgEAMIGiBgcqhkjOPQIBMIGWAgEBMBwGByqGSM49AQECEQD////9//////// # ////////MDsEENYDGZjRs7v+v1nMm7/5ruEEEF7u/KOA0CkZ3CxlWLttil0DFQAA # TWluZ2h1YVF1EtjwNDH85juI9AQhBHtqpdheVymD5vsyp83rwUAntpFqiU067nEG -# /oBfw0tEAhA/////f////74AJHIGE7WjAgEEBD0wOwIBAQQQMoBjY11MWQf9mM+n -# z7cR6qEkAyIABEO4wZP0v6h0n6fPfx0xAWCalIe3ErS4mukV6dGf23ZO +# /oBfw0tEAhA/////f////74AJHIGE7WjAgEEBD0wOwIBAQQQMbrery7zC+KQ57l1 +# s9DpVaEkAyIABLqubmmWeUFfo9dHbXFLOZk0OcSRCVlCjVtEZ8Hy+dGP # -----END PRIVATE KEY----- # Private-Key: (126 bit) # priv: -# 32:80:63:63:5d:4c:59:07:fd:98:cf:a7:cf:b7:11: -# ea +# 31:ba:de:af:2e:f3:0b:e2:90:e7:b9:75:b3:d0:e9: +# 55 # pub: -# 04:43:b8:c1:93:f4:bf:a8:74:9f:a7:cf:7f:1d:31: -# 01:60:9a:94:87:b7:12:b4:b8:9a:e9:15:e9:d1:9f: -# db:76:4e +# 04:ba:ae:6e:69:96:79:41:5f:a3:d7:47:6d:71:4b: +# 39:99:34:39:c4:91:09:59:42:8d:5b:44:67:c1:f2: +# f9:d1:8f # Field Type: prime-field # Prime: # 00:ff:ff:ff:fd:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -55755,18 +55807,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp160k1.named_curve.der => 0 ok 53 - genpkey EC params secp160k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGECAQAwEAYHKoZIzj0CAQYFK4EEAAkESjBIAgEBBBUABKpvYgyw5Y5S5N0QQHHV -# KJMp8OChLAMqAARgRcU/W40qmCjlPRuWBB9yjPEop6vP2bClERMOn4IxDF7r4qlr -# N7z3 +# MGECAQAwEAYHKoZIzj0CAQYFK4EEAAkESjBIAgEBBBUABR+rb2WX4FuF0pfLxiyH +# hoxKUquhLAMqAAQxVvis5Ke+RM8cSIdhGPIdt6pDTpPMPK3e539WZvsxsrutB6lK +# Ywcb # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:04:aa:6f:62:0c:b0:e5:8e:52:e4:dd:10:40:71: -# d5:28:93:29:f0:e0 +# 00:05:1f:ab:6f:65:97:e0:5b:85:d2:97:cb:c6:2c: +# 87:86:8c:4a:52:ab # pub: -# 04:60:45:c5:3f:5b:8d:2a:98:28:e5:3d:1b:96:04: -# 1f:72:8c:f1:28:a7:ab:cf:d9:b0:a5:11:13:0e:9f: -# 82:31:0c:5e:eb:e2:a9:6b:37:bc:f7 +# 04:31:56:f8:ac:e4:a7:be:44:cf:1c:48:87:61:18: +# f2:1d:b7:aa:43:4e:93:cc:3c:ad:de:e7:7f:56:66: +# fb:31:b2:bb:ad:07:a9:4a:63:07:1b # ASN1 OID: secp160k1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 54 - genpkey EC key on secp160k1 with ec_param_enc:'named_curve' (text) @@ -55805,18 +55857,18 @@ # MIH2AgEAMIGkBgcqhkjOPQIBMIGYAgEBMCAGByqGSM49AQECFQD///////////// # ///////+//+sczAsBBQAAAAAAAAAAAAAAAAAAAAAAAAAAAQUAAAAAAAAAAAAAAAA # AAAAAAAAAAcEKQQ7TDgs43qhkqQBnnYwNvT13U1+u5OM+TUxj9zta8KChlMXM8Pw -# PE/uAhUBAAAAAAAAAAAAAbj6Ft+rmsoWtrMCAQEESjBIAgEBBBUATSaePUrEQOen -# 5bww2Q4du45eYrChLAMqAASW49X9I7vklAL1Yj4/uh4jAvoIaDHwYdX3Fz0OZQ5r -# Vz/+21MruDVm +# PE/uAhUBAAAAAAAAAAAAAbj6Ft+rmsoWtrMCAQEESjBIAgEBBBUANSlH2cCY3tI2 +# MyaFDDJTAU4PwO6hLAMqAATRtwWNRfKOjpynpmADQxNOS0MQ8Rk5C+oxqTMvqE2z +# cK1WcOArHAd8 # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:4d:26:9e:3d:4a:c4:40:e7:a7:e5:bc:30:d9:0e: -# 1d:bb:8e:5e:62:b0 +# 00:35:29:47:d9:c0:98:de:d2:36:33:26:85:0c:32: +# 53:01:4e:0f:c0:ee # pub: -# 04:96:e3:d5:fd:23:bb:e4:94:02:f5:62:3e:3f:ba: -# 1e:23:02:fa:08:68:31:f0:61:d5:f7:17:3d:0e:65: -# 0e:6b:57:3f:fe:db:53:2b:b8:35:66 +# 04:d1:b7:05:8d:45:f2:8e:8e:9c:a7:a6:60:03:43: +# 13:4e:4b:43:10:f1:19:39:0b:ea:31:a9:33:2f:a8: +# 4d:b3:70:ad:56:70:e0:2b:1c:07:7c # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -55849,18 +55901,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp160r1.named_curve.der => 0 ok 65 - genpkey EC params secp160r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGECAQAwEAYHKoZIzj0CAQYFK4EEAAgESjBIAgEBBBUAutNRA6oqeUeUsL3Lgtmh -# kncS9FqhLAMqAAQU+xUgPED8vYsNqUngQD+tMxnU4XLCZuLDzgGBf0GiTJoSb5h3 -# xplQ +# MGECAQAwEAYHKoZIzj0CAQYFK4EEAAgESjBIAgEBBBUAr3I6sQRX8QtbOdTUieCx +# Hn1S5WyhLAMqAASE9Og2gog1WQLRblNlJYAlPH/xshcpuZiPvkij2lY6NmQ7uSm7 +# aPUR # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:ba:d3:51:03:aa:2a:79:47:94:b0:bd:cb:82:d9: -# a1:92:77:12:f4:5a +# 00:af:72:3a:b1:04:57:f1:0b:5b:39:d4:d4:89:e0: +# b1:1e:7d:52:e5:6c # pub: -# 04:14:fb:15:20:3c:40:fc:bd:8b:0d:a9:49:e0:40: -# 3f:ad:33:19:d4:e1:72:c2:66:e2:c3:ce:01:81:7f: -# 41:a2:4c:9a:12:6f:98:77:c6:99:50 +# 04:84:f4:e8:36:82:88:35:59:02:d1:6e:53:65:25: +# 80:25:3c:7f:f1:b2:17:29:b9:98:8f:be:48:a3:da: +# 56:3a:36:64:3b:b9:29:bb:68:f5:11 # ASN1 OID: secp160r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 66 - genpkey EC key on secp160r1 with ec_param_enc:'named_curve' (text) @@ -55907,17 +55959,17 @@ # /////////3////8wQwQU/////////////////////3////wEFByXvvxUvXqLZaz4 # n4HU1K3FZfpFAxUAEFPN5CwU1pbmdodWFRdTO/P4M0UEKQRKlrVojvVzKEZkaYlo # w4u5E8v8giOmKFUxaJR9WdzJEgQjUTd6xfsyAhUBAAAAAAAAAAAAAfTI+Seu08p1 -# IlcCAQEESjBIAgEBBBUARau3xcI03giVZKLilGoHA+6yzzqhLAMqAAQXhkynfifs -# GidQnTlE+/d2BLeGBpV/RNsJNrE8HrUZy6rXCyrwA0M5 +# IlcCAQEESjBIAgEBBBUANP60/puKLC0W+F45/2TThWiFC8+hLAMqAASa7MrMNn8c +# kVhsInl8OVfvU0JdNOVtJrM4Re0NSHwNbDdU7Bl75FaH # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:45:ab:b7:c5:c2:34:de:08:95:64:a2:e2:94:6a: -# 07:03:ee:b2:cf:3a +# 00:34:fe:b4:fe:9b:8a:2c:2d:16:f8:5e:39:ff:64: +# d3:85:68:85:0b:cf # pub: -# 04:17:86:4c:a7:7e:27:ec:1a:27:50:9d:39:44:fb: -# f7:76:04:b7:86:06:95:7f:44:db:09:36:b1:3c:1e: -# b5:19:cb:aa:d7:0b:2a:f0:03:43:39 +# 04:9a:ec:ca:cc:36:7f:1c:91:58:6c:22:79:7c:39: +# 57:ef:53:42:5d:34:e5:6d:26:b3:38:45:ed:0d:48: +# 7c:0d:6c:37:54:ec:19:7b:e4:56:87 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -55957,18 +56009,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp160r2.named_curve.der => 0 ok 77 - genpkey EC params secp160r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGECAQAwEAYHKoZIzj0CAQYFK4EEAB4ESjBIAgEBBBUA1VB2KYXjCWF05qfVSrtw -# /VrzDjyhLAMqAASLcBtjsHb1RhZFzTcpTy+zJRjJ2ewrutYEJSeaCzUWEtimW4/j -# 4mEr +# MGECAQAwEAYHKoZIzj0CAQYFK4EEAB4ESjBIAgEBBBUAnpjlE9Y0LLGQrahJUBPz +# jBPxKWWhLAMqAARLz0ASLovaJx3aYAdSPZgTLr+3lj/W33gl/VVeh79M7BZG6zFi +# LsEo # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:d5:50:76:29:85:e3:09:61:74:e6:a7:d5:4a:bb: -# 70:fd:5a:f3:0e:3c +# 00:9e:98:e5:13:d6:34:2c:b1:90:ad:a8:49:50:13: +# f3:8c:13:f1:29:65 # pub: -# 04:8b:70:1b:63:b0:76:f5:46:16:45:cd:37:29:4f: -# 2f:b3:25:18:c9:d9:ec:2b:ba:d6:04:25:27:9a:0b: -# 35:16:12:d8:a6:5b:8f:e3:e2:61:2b +# 04:4b:cf:40:12:2e:8b:da:27:1d:da:60:07:52:3d: +# 98:13:2e:bf:b7:96:3f:d6:df:78:25:fd:55:5e:87: +# bf:4c:ec:16:46:eb:31:62:2e:c1:28 # ASN1 OID: secp160r2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp160r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 78 - genpkey EC key on secp160r2 with ec_param_enc:'named_curve' (text) @@ -56015,17 +56067,17 @@ # /////////v//rHMwQwQU/////////////////////v//rHAEFLThNNP7WeuLq1cn # SQRmTVr1A4i6AxUAuZuZsJmzI+AnCaTWluZ2h1YVF1EEKQRS3LA0KToRfh9P8Rsw # 9xmdMUTObf6v/vLjMfKW4HH6DfmYLP6n1D8uAhUBAAAAAAAAAAAAADUe54aoGPOh -# oWsCAQEESjBIAgEBBBUAlU0fshThLNyNnT6nhotdWyPjYduhLAMqAATmi1HIc9UW -# 5KJVG4MFK7bPKekWBFiGZVHX/Ypsa4RrClthum0Uf5cc +# oWsCAQEESjBIAgEBBBUAJtVELt1JZoVJz9kw13tMc57T3lOhLAMqAASlYGtplxmv +# o7DAsO4syD8pra9ThYD8HVh1zVpYcki7MVvdyjayPUtl # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:95:4d:1f:b2:14:e1:2c:dc:8d:9d:3e:a7:86:8b: -# 5d:5b:23:e3:61:db +# 00:26:d5:44:2e:dd:49:66:85:49:cf:d9:30:d7:7b: +# 4c:73:9e:d3:de:53 # pub: -# 04:e6:8b:51:c8:73:d5:16:e4:a2:55:1b:83:05:2b: -# b6:cf:29:e9:16:04:58:86:65:51:d7:fd:8a:6c:6b: -# 84:6b:0a:5b:61:ba:6d:14:7f:97:1c +# 04:a5:60:6b:69:97:19:af:a3:b0:c0:b0:ee:2c:c8: +# 3f:29:ad:af:53:85:80:fc:1d:58:75:cd:5a:58:72: +# 48:bb:31:5b:dd:ca:36:b2:3d:4b:65 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -56065,19 +56117,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp192k1.named_curve.der => 0 ok 89 - genpkey EC params secp192k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGwCAQAwEAYHKoZIzj0CAQYFK4EEAB8EVTBTAgEBBBhy1nfWgr2YVZYAA054PMAg -# o9T4ToVLueKhNAMyAAR4jy7F4GBPwM4jIjWnVxOnHuzMojPWoGPql5gUCBY9sPbj -# 7+TolMgspAUIwmRD/Wc= +# MGwCAQAwEAYHKoZIzj0CAQYFK4EEAB8EVTBTAgEBBBhqaR90eKTqfRkTM2LNOl1J +# uGMbGSOhRcqhNAMyAATNBZuyp6BrosfNS0nPYu8VhdnXHpMPAKFo5uIFFj4Ux/Wq +# NGJ37/bOQEe4HDZkgqo= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 72:d6:77:d6:82:bd:98:55:96:00:03:4e:78:3c:c0: -# 20:a3:d4:f8:4e:85:4b:b9:e2 +# 6a:69:1f:74:78:a4:ea:7d:19:13:33:62:cd:3a:5d: +# 49:b8:63:1b:19:23:a1:45:ca # pub: -# 04:78:8f:2e:c5:e0:60:4f:c0:ce:23:22:35:a7:57: -# 13:a7:1e:ec:cc:a2:33:d6:a0:63:ea:97:98:14:08: -# 16:3d:b0:f6:e3:ef:e4:e8:94:c8:2c:a4:05:08:c2: -# 64:43:fd:67 +# 04:cd:05:9b:b2:a7:a0:6b:a2:c7:cd:4b:49:cf:62: +# ef:15:85:d9:d7:1e:93:0f:00:a1:68:e6:e2:05:16: +# 3e:14:c7:f5:aa:34:62:77:ef:f6:ce:40:47:b8:1c: +# 36:64:82:aa # ASN1 OID: secp192k1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp192k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 90 - genpkey EC key on secp192k1 with ec_param_enc:'named_curve' (text) @@ -56118,18 +56170,18 @@ # //////////////7//+43MDQEGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQYAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAADBDEE20/xDsBX6a4msH0CgLf0NB2l0bHq4Gx9 # my8vbZxWKKeEQWPQFb6GNECCqojZXi+dAhkA///////////////+JvL8Fw9pRmp0 -# 3v2NAgEBBFUwUwIBAQQYXENiKI1Rco8J8Lyl63pXaUxIsP5jzmAsoTQDMgAEoJHu -# gPHoxtU/E0iPpgv38RAeAHt3CEFKTm4o4zFIBXa1PxnA/y1LaFLXpsyNoFgT +# 3v2NAgEBBFUwUwIBAQQYoKxk1DMKafB0MOOZR6xuv6uUqy3gDUoPoTQDMgAEMhLf +# be4sVvVqFffmbvqHxNWDkb8vehKtwz/miiE4rXhRl9gY4LxN2zjAAAHbsmV+ # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 5c:43:62:28:8d:51:72:8f:09:f0:bc:a5:eb:7a:57: -# 69:4c:48:b0:fe:63:ce:60:2c +# a0:ac:64:d4:33:0a:69:f0:74:30:e3:99:47:ac:6e: +# bf:ab:94:ab:2d:e0:0d:4a:0f # pub: -# 04:a0:91:ee:80:f1:e8:c6:d5:3f:13:48:8f:a6:0b: -# f7:f1:10:1e:00:7b:77:08:41:4a:4e:6e:28:e3:31: -# 48:05:76:b5:3f:19:c0:ff:2d:4b:68:52:d7:a6:cc: -# 8d:a0:58:13 +# 04:32:12:df:6d:ee:2c:56:f5:6a:15:f7:e6:6e:fa: +# 87:c4:d5:83:91:bf:2f:7a:12:ad:c3:3f:e6:8a:21: +# 38:ad:78:51:97:d8:18:e0:bc:4d:db:38:c0:00:01: +# db:b2:65:7e # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -56163,19 +56215,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp224k1.named_curve.der => 0 ok 101 - genpkey EC params secp224k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHkCAQAwEAYHKoZIzj0CAQYFK4EEACAEYjBgAgEBBB0A6Dfiz2+L9Yc43B936Z3R -# w3dC5LyicELOPRkfkaE8AzoABAEloRYeoRxdF1R9We+EPH5e+AgdCjypUoYq3+8l -# ePYvDuvN4JnCbSl032w4qjrpw0ZUqJjJakN+ +# MHkCAQAwEAYHKoZIzj0CAQYFK4EEACAEYjBgAgEBBB0A5p93aQAazv/oqsYrjaGN +# IOJTMdcYbQrN9t8b8KE8AzoABCnaUyPtKNAbMbukPFs+H/x3IWFI9zcV0/yYfvjl +# sxNOoLt9CR9R7RCoCe5QtobeSazg/lE18xfj # -----END PRIVATE KEY----- # Private-Key: (225 bit) # priv: -# 00:e8:37:e2:cf:6f:8b:f5:87:38:dc:1f:77:e9:9d: -# d1:c3:77:42:e4:bc:a2:70:42:ce:3d:19:1f:91 +# 00:e6:9f:77:69:00:1a:ce:ff:e8:aa:c6:2b:8d:a1: +# 8d:20:e2:53:31:d7:18:6d:0a:cd:f6:df:1b:f0 # pub: -# 04:01:25:a1:16:1e:a1:1c:5d:17:54:7d:59:ef:84: -# 3c:7e:5e:f8:08:1d:0a:3c:a9:52:86:2a:df:ef:25: -# 78:f6:2f:0e:eb:cd:e0:99:c2:6d:29:74:df:6c:38: -# aa:3a:e9:c3:46:54:a8:98:c9:6a:43:7e +# 04:29:da:53:23:ed:28:d0:1b:31:bb:a4:3c:5b:3e: +# 1f:fc:77:21:61:48:f7:37:15:d3:fc:98:7e:f8:e5: +# b3:13:4e:a0:bb:7d:09:1f:51:ed:10:a8:09:ee:50: +# b6:86:de:49:ac:e0:fe:51:35:f3:17:e3 # ASN1 OID: secp224k1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 102 - genpkey EC key on secp224k1 with ec_param_enc:'named_curve' (text) @@ -56217,19 +56269,19 @@ # ///////////////////+///lbTA8BBwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA # AAAABBwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAFBDkEoUVbM03wmd8w/Cih # aaRn6eRwdakPfmUOtrekXH4In+1/ujRCgsr71vfjGffAsL1Z4spL21VtYaUCHQEA -# AAAAAAAAAAAAAAAAAdzo0uxhhMrwqXF2n7H3AgEBBGIwYAIBAQQdAPcXFy+wNTqg -# KkFmweDEUG15ThBhK0kghFRgYWOhPAM6AAQfrjxfULkhK7pDz0K3PbBQdjjZW+Yy -# 3aEli78cL70bcptxl8yjAqnbAABHITkbtRp5wgNVP3czGA== +# AAAAAAAAAAAAAAAAAdzo0uxhhMrwqXF2n7H3AgEBBGIwYAIBAQQdAAJMsVXIppyR +# acDWfVkCwNpJ5x0VkgHJRPjuXB6hPAM6AASq3IbR3Ke/plfGgOGvOnywENqk3Y/P +# M4lHe++Rt1LhMwXh1Fo8xnqaZdOtwkQgWr1T5l71lwpyFw== # -----END PRIVATE KEY----- # Private-Key: (225 bit) # priv: -# 00:f7:17:17:2f:b0:35:3a:a0:2a:41:66:c1:e0:c4: -# 50:6d:79:4e:10:61:2b:49:20:84:54:60:61:63 +# 00:02:4c:b1:55:c8:a6:9c:91:69:c0:d6:7d:59:02: +# c0:da:49:e7:1d:15:92:01:c9:44:f8:ee:5c:1e # pub: -# 04:1f:ae:3c:5f:50:b9:21:2b:ba:43:cf:42:b7:3d: -# b0:50:76:38:d9:5b:e6:32:dd:a1:25:8b:bf:1c:2f: -# bd:1b:72:9b:71:97:cc:a3:02:a9:db:00:00:47:21: -# 39:1b:b5:1a:79:c2:03:55:3f:77:33:18 +# 04:aa:dc:86:d1:dc:a7:bf:a6:57:c6:80:e1:af:3a: +# 7c:b0:10:da:a4:dd:8f:cf:33:89:47:7b:ef:91:b7: +# 52:e1:33:05:e1:d4:5a:3c:c6:7a:9a:65:d3:ad:c2: +# 44:20:5a:bd:53:e6:5e:f5:97:0a:72:17 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -56264,19 +56316,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp224r1.named_curve.der => 0 ok 113 - genpkey EC params secp224r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHgCAQAwEAYHKoZIzj0CAQYFK4EEACEEYTBfAgEBBBy59EWk0brs50KSOOaqrLuB -# wm2WMwhBYRuFKdqkoTwDOgAE8F4D9zj9NIlTncn0C/3gFKeHzbQRq2UGPX2WlcTr -# A0dBNiRMnNM4DOhRQ8sW2fR1nqYk451N1Ro= +# MHgCAQAwEAYHKoZIzj0CAQYFK4EEACEEYTBfAgEBBBwo2wgo0qt9a1Upm/WhK2Us +# aD6lnF02Wv7nX5NOoTwDOgAErBY9CCyXrix5T6qrs6/u0FbB/4K2bzZ2TEozt5gz +# rnLCpUub0Ixps5MMC7Rl4tHVLZbAQ1MYIF8= # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# b9:f4:45:a4:d1:ba:ec:e7:42:92:38:e6:aa:ac:bb: -# 81:c2:6d:96:33:08:41:61:1b:85:29:da:a4 +# 28:db:08:28:d2:ab:7d:6b:55:29:9b:f5:a1:2b:65: +# 2c:68:3e:a5:9c:5d:36:5a:fe:e7:5f:93:4e # pub: -# 04:f0:5e:03:f7:38:fd:34:89:53:9d:c9:f4:0b:fd: -# e0:14:a7:87:cd:b4:11:ab:65:06:3d:7d:96:95:c4: -# eb:03:47:41:36:24:4c:9c:d3:38:0c:e8:51:43:cb: -# 16:d9:f4:75:9e:a6:24:e3:9d:4d:d5:1a +# 04:ac:16:3d:08:2c:97:ae:2c:79:4f:aa:ab:b3:af: +# ee:d0:56:c1:ff:82:b6:6f:36:76:4c:4a:33:b7:98: +# 33:ae:72:c2:a5:4b:9b:d0:8c:69:b3:93:0c:0b:b4: +# 65:e2:d1:d5:2d:96:c0:43:53:18:20:5f # ASN1 OID: secp224r1 # NIST CURVE: P-224 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp224r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -56327,19 +56379,19 @@ # ///+BBy0BQqFDASzq/VBMlZQRLC317/YuicLOUMjVf+0AxUAvXE0R5nVx/zcRbWf # o7mrj2qUi8UEOQS3Dgy9a7S/fzITkLlKA8HTVsIRIjQygNYRXB0hvTdjiLX3I/tM # It/mzUN1oFoHR2RE1YGZhQB+NAIdAP//////////////////FqLguPA+E90pRVxc -# Kj0CAQEEYTBfAgEBBBw3fpIi8WQTib/5PB9hQKoa/WsgUIT0FPI7KXoVoTwDOgAE -# b0y/70YswpggnQiA9C02cg/eXBlPBIabA+2te/ioDwEELztMUd1asLdDGh1p+V7w -# 8kyE2ATf8mc= +# Kj0CAQEEYTBfAgEBBByNIQbOKGCQk6skQyY7yRg4gmqoY+HQ+PWCmp0poTwDOgAE +# C9Dtl2VMKl2hFz+GOjriz+B5UC4qTJV0s0uB35AMFd4Qs0fwlJZSfv8xGBJBlDZ2 +# 9Sajh9K0Bbs= # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# 37:7e:92:22:f1:64:13:89:bf:f9:3c:1f:61:40:aa: -# 1a:fd:6b:20:50:84:f4:14:f2:3b:29:7a:15 +# 8d:21:06:ce:28:60:90:93:ab:24:43:26:3b:c9:18: +# 38:82:6a:a8:63:e1:d0:f8:f5:82:9a:9d:29 # pub: -# 04:6f:4c:bf:ef:46:2c:c2:98:20:9d:08:80:f4:2d: -# 36:72:0f:de:5c:19:4f:04:86:9b:03:ed:ad:7b:f8: -# a8:0f:01:04:2f:3b:4c:51:dd:5a:b0:b7:43:1a:1d: -# 69:f9:5e:f0:f2:4c:84:d8:04:df:f2:67 +# 04:0b:d0:ed:97:65:4c:2a:5d:a1:17:3f:86:3a:3a: +# e2:cf:e0:79:50:2e:2a:4c:95:74:b3:4b:81:df:90: +# 0c:15:de:10:b3:47:f0:94:96:52:7e:ff:31:18:12: +# 41:94:36:76:f5:26:a3:87:d2:b4:05:bb # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -56380,21 +56432,21 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp256k1.named_curve.der => 0 ok 125 - genpkey EC params secp256k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGEAgEAMBAGByqGSM49AgEGBSuBBAAKBG0wawIBAQQg1KfPesqaWjOEwqnTHIsu -# JkobgJciI11wKC24JVdkisqhRANCAASAK6AveJkEZzQpvxGvMSu9spHEc0L5APO4 -# UR7qNOjXXI20/mKLI7sSQOpQ1pOCMvS5sFg4D8hq2AJwC9bgJWjs +# MIGEAgEAMBAGByqGSM49AgEGBSuBBAAKBG0wawIBAQQgDwzTr28Px4Vp7T6TSRjW +# S4SWflIC/Pna/zi10qvRKzChRANCAAReK7L4eg0HlF0LzbO/e8Huchc1+NXH6GAA +# wkqvoobLxhZkDBtlOtnb/ZvcfErGpwJrF4BB3aEPfgX6OKGDKY1b # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# d4:a7:cf:7a:ca:9a:5a:33:84:c2:a9:d3:1c:8b:2e: -# 26:4a:1b:80:97:22:23:5d:70:28:2d:b8:25:57:64: -# 8a:ca -# pub: -# 04:80:2b:a0:2f:78:99:04:67:34:29:bf:11:af:31: -# 2b:bd:b2:91:c4:73:42:f9:00:f3:b8:51:1e:ea:34: -# e8:d7:5c:8d:b4:fe:62:8b:23:bb:12:40:ea:50:d6: -# 93:82:32:f4:b9:b0:58:38:0f:c8:6a:d8:02:70:0b: -# d6:e0:25:68:ec +# 0f:0c:d3:af:6f:0f:c7:85:69:ed:3e:93:49:18:d6: +# 4b:84:96:7e:52:02:fc:f9:da:ff:38:b5:d2:ab:d1: +# 2b:30 +# pub: +# 04:5e:2b:b2:f8:7a:0d:07:94:5d:0b:cd:b3:bf:7b: +# c1:ee:72:17:35:f8:d5:c7:e8:60:00:c2:4a:af:a2: +# 86:cb:c6:16:64:0c:1b:65:3a:d9:db:fd:9b:dc:7c: +# 4a:c6:a7:02:6b:17:80:41:dd:a1:0f:7e:05:fa:38: +# a1:83:29:8d:5b # ASN1 OID: secp256k1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp256k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 126 - genpkey EC key on secp256k1 with ec_param_enc:'named_curve' (text) @@ -56440,21 +56492,21 @@ # AAAAAAAAAAAAAAAEIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHBEEE # eb5mfvncu6xVoGKVzocLBwKb/NstzijZWfKBWxb4F5hIOtp3JqPEZV2k+/wOEQio # /Re0SKaFVBmcR9CP+xDUuAIhAP////////////////////66rtzmr0igO7/SXozQ -# NkFBAgEBBG0wawIBAQQgs9uEPG48bEE7unYiSBss2rt/0nmsUKUWZWont4qXGY6h -# RANCAAT6/1Pdkd/AUR2NHMN6KTEIjUoOp+/lsKRZL4r6O5qOmsnjT1H3Fi+s+xXr -# NMuhARY1X7DoHOI+c3bVT2iLHMIX +# NkFBAgEBBG0wawIBAQQgMu3gT+LzztTudd0t+sum+DWhMw71McIUrlAakMBQ8ouh +# RANCAAQJL3baXkyBwFg5M5WYEgnkoipjehQVxIl5pEHBFZLe5VUHwzwXZaM9WEMm +# cf0Zb09yWPPTs843iDeC2aEX6isM # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# b3:db:84:3c:6e:3c:6c:41:3b:ba:76:22:48:1b:2c: -# da:bb:7f:d2:79:ac:50:a5:16:65:6a:27:b7:8a:97: -# 19:8e -# pub: -# 04:fa:ff:53:dd:91:df:c0:51:1d:8d:1c:c3:7a:29: -# 31:08:8d:4a:0e:a7:ef:e5:b0:a4:59:2f:8a:fa:3b: -# 9a:8e:9a:c9:e3:4f:51:f7:16:2f:ac:fb:15:eb:34: -# cb:a1:01:16:35:5f:b0:e8:1c:e2:3e:73:76:d5:4f: -# 68:8b:1c:c2:17 +# 32:ed:e0:4f:e2:f3:ce:d4:ee:75:dd:2d:fa:cb:a6: +# f8:35:a1:33:0e:f5:31:c2:14:ae:50:1a:90:c0:50: +# f2:8b +# pub: +# 04:09:2f:76:da:5e:4c:81:c0:58:39:33:95:98:12: +# 09:e4:a2:2a:63:7a:14:15:c4:89:79:a4:41:c1:15: +# 92:de:e5:55:07:c3:3c:17:65:a3:3d:58:43:26:71: +# fd:19:6f:4f:72:58:f3:d3:b3:ce:37:88:37:82:d9: +# a1:17:ea:2b:0c # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -56492,25 +56544,25 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp384r1.named_curve.der => 0 ok 137 - genpkey EC params secp384r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIG2AgEAMBAGByqGSM49AgEGBSuBBAAiBIGeMIGbAgEBBDDlJSGHmXyEldT9/bjj -# evFC2y3uaULleOxMpx2ER5KbRyqtXZupWC5IjbnHnkQYo+ShZANiAAQ317z+1EgL -# uqW0gYk9SYF466fqCGTx6wXn/gzulg358gNhI/n9L2RSTybIi1x2N4l/+UGn1O2k -# jPa3JpEoVdRU+mGBiTldp7dVLBvaIt33PYB+ICsIwpH2e99FBIz6oDY= +# MIG2AgEAMBAGByqGSM49AgEGBSuBBAAiBIGeMIGbAgEBBDB7h4P+Fice2CGe9TGq +# 7nUdcKYvy/R+KX98TsXZT7w8EP0GxSHlmt3jrFN7jc1Iw9yhZANiAAQTttP8/Lzl +# gvZczB5nopet5OCFNekg8hE891oBV4LID4eU5VDgGLuC9PQrWLMuP4s82T/moNI8 +# n+PRiUObzJr1ZbksDPcT/Fbhu+nQ+q0IxMid8ckDhZLtU2Q9AqWud8Y= # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: -# e5:25:21:87:99:7c:84:95:d4:fd:fd:b8:e3:7a:f1: -# 42:db:2d:ee:69:42:e5:78:ec:4c:a7:1d:84:47:92: -# 9b:47:2a:ad:5d:9b:a9:58:2e:48:8d:b9:c7:9e:44: -# 18:a3:e4 -# pub: -# 04:37:d7:bc:fe:d4:48:0b:ba:a5:b4:81:89:3d:49: -# 81:78:eb:a7:ea:08:64:f1:eb:05:e7:fe:0c:ee:96: -# 0d:f9:f2:03:61:23:f9:fd:2f:64:52:4f:26:c8:8b: -# 5c:76:37:89:7f:f9:41:a7:d4:ed:a4:8c:f6:b7:26: -# 91:28:55:d4:54:fa:61:81:89:39:5d:a7:b7:55:2c: -# 1b:da:22:dd:f7:3d:80:7e:20:2b:08:c2:91:f6:7b: -# df:45:04:8c:fa:a0:36 +# 7b:87:83:fe:16:27:1e:d8:21:9e:f5:31:aa:ee:75: +# 1d:70:a6:2f:cb:f4:7e:29:7f:7c:4e:c5:d9:4f:bc: +# 3c:10:fd:06:c5:21:e5:9a:dd:e3:ac:53:7b:8d:cd: +# 48:c3:dc +# pub: +# 04:13:b6:d3:fc:fc:bc:e5:82:f6:5c:cc:1e:67:a2: +# 97:ad:e4:e0:85:35:e9:20:f2:11:3c:f7:5a:01:57: +# 82:c8:0f:87:94:e5:50:e0:18:bb:82:f4:f4:2b:58: +# b3:2e:3f:8b:3c:d9:3f:e6:a0:d2:3c:9f:e3:d1:89: +# 43:9b:cc:9a:f5:65:b9:2c:0c:f7:13:fc:56:e1:bb: +# e9:d0:fa:ad:08:c4:c8:9d:f1:c9:03:85:92:ed:53: +# 64:3d:02:a5:ae:77:c6 # ASN1 OID: secp384r1 # NIST CURVE: P-384 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp384r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -56577,25 +56629,25 @@ # FQCjNZJqoxmieh0AiWpnc6SCes2scwRhBKqHyiK+iwU3jrHHHvMgrXRuHTtii6eb # mFn3QeCCVCo4VQLyXb9VKWw6VF44cnYKtzYX3kqWJixvXZ6Yv5KS3Cn49B29KJoU # fOnaMRO18LjACmCxzh1+gZ16Qx18kOoOXwIxAP////////////////////////// -# /////8djTYH0Ny3fWBoNskiwp3rs7BlqzMUpcwIBAQSBnjCBmwIBAQQwHTg7fOlB -# cF9vbV/TAalxb4Sgixw9fBj62OjgZrWdeuJmtx+9bxZ7avedGG2cHIvuoWQDYgAE -# CjhWzbCGIlpSq/gn64Y2lKutj6Q3HEdUMuPlM/YEP6/pO0ykMrhL1djlVjOGBx4V -# 1gNYu8J8n3tYgevO6gqwCUJqM372PEBdV6udKH3ik8sVxhNflkyunkZT5yQgO+wu +# /////8djTYH0Ny3fWBoNskiwp3rs7BlqzMUpcwIBAQSBnjCBmwIBAQQwQbLRGOde +# vHcWSWZ+bHUeTEXClDGKucKt+jwnhmk3pdkelJECMdp+GE2TKn3jJ7ocoWQDYgAE +# tzdrpJ0AlwO9Ff/PYWD0FKX9CLD6D6nu00eDhFjoFQLTM4oQhCO0Dy0dEwlNtWn2 +# /sCPiIcvkBPobtrB8D9bb2acXtfHHKXIZENwgKDPt5UqnoY8ryCPAjYpNbFbNZbh # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: -# 1d:38:3b:7c:e9:41:70:5f:6f:6d:5f:d3:01:a9:71: -# 6f:84:a0:8b:1c:3d:7c:18:fa:d8:e8:e0:66:b5:9d: -# 7a:e2:66:b7:1f:bd:6f:16:7b:6a:f7:9d:18:6d:9c: -# 1c:8b:ee -# pub: -# 04:0a:38:56:cd:b0:86:22:5a:52:ab:f8:27:eb:86: -# 36:94:ab:ad:8f:a4:37:1c:47:54:32:e3:e5:33:f6: -# 04:3f:af:e9:3b:4c:a4:32:b8:4b:d5:d8:e5:56:33: -# 86:07:1e:15:d6:03:58:bb:c2:7c:9f:7b:58:81:eb: -# ce:ea:0a:b0:09:42:6a:33:7e:f6:3c:40:5d:57:ab: -# 9d:28:7d:e2:93:cb:15:c6:13:5f:96:4c:ae:9e:46: -# 53:e7:24:20:3b:ec:2e +# 41:b2:d1:18:e7:5e:bc:77:16:49:66:7e:6c:75:1e: +# 4c:45:c2:94:31:8a:b9:c2:ad:fa:3c:27:86:69:37: +# a5:d9:1e:94:91:02:31:da:7e:18:4d:93:2a:7d:e3: +# 27:ba:1c +# pub: +# 04:b7:37:6b:a4:9d:00:97:03:bd:15:ff:cf:61:60: +# f4:14:a5:fd:08:b0:fa:0f:a9:ee:d3:47:83:84:58: +# e8:15:02:d3:33:8a:10:84:23:b4:0f:2d:1d:13:09: +# 4d:b5:69:f6:fe:c0:8f:88:87:2f:90:13:e8:6e:da: +# c1:f0:3f:5b:6f:66:9c:5e:d7:c7:1c:a5:c8:64:43: +# 70:80:a0:cf:b7:95:2a:9e:86:3c:af:20:8f:02:36: +# 29:35:b1:5b:35:96:e1 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -56648,30 +56700,30 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.secp521r1.named_curve.der => 0 ok 149 - genpkey EC params secp521r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIAWvucUXCzUW8bZ0en -# PF5ATDhvzlLPVh9cVP/ZzC/6rOG8fGCo2bJ/BWP+HnlOc6BYUUHPW9yeFeRHn5Bl -# W1A1BlGhgYkDgYYABAH4yBhFKwpu1HYRse9AFLa9Xs0vYfLnxDbVA8V8nmOM0pOM -# pcw72I6RjUoP08YzrGa8tBhTGLUfw4AzahuW8Sdb6AGvO2VbGMmx+yU4hzNecnMF -# n5fFutimm9H98kgM8LULOJqYaqgjmDrYpxENZ7k2kSr79TD9fSVqDSw5PZgp/2YS -# 7Q== +# MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIATt743iScuBo1Pd0l +# 96gsTIti6xFbvd0STLIiqu+uMQfVDPg5x+/0H/RdtT1Xqf4NcvRnwoFonvBglIY9 +# 7BaGUdShgYkDgYYABAA9f6u5/QF7S/oodovtd3+rwqpg6cW6PKAMMOrIIWtw24br +# QRcprJweoSNiooC4pQtSPqhEen276+BNNZ+Yn31mmgA0qNya0RqjBDU87L52HDiM +# hsApEobEIhrl6/m6UYXo1wcPL7KYMO0/Qd5eRQfQy/eOxE15P1RS6vPQM7vIGdCD +# kA== # -----END PRIVATE KEY----- # Private-Key: (521 bit) # priv: -# 00:5a:fb:9c:51:70:b3:51:6f:1b:67:47:a7:3c:5e: -# 40:4c:38:6f:ce:52:cf:56:1f:5c:54:ff:d9:cc:2f: -# fa:ac:e1:bc:7c:60:a8:d9:b2:7f:05:63:fe:1e:79: -# 4e:73:a0:58:51:41:cf:5b:dc:9e:15:e4:47:9f:90: -# 65:5b:50:35:06:51 -# pub: -# 04:01:f8:c8:18:45:2b:0a:6e:d4:76:11:b1:ef:40: -# 14:b6:bd:5e:cd:2f:61:f2:e7:c4:36:d5:03:c5:7c: -# 9e:63:8c:d2:93:8c:a5:cc:3b:d8:8e:91:8d:4a:0f: -# d3:c6:33:ac:66:bc:b4:18:53:18:b5:1f:c3:80:33: -# 6a:1b:96:f1:27:5b:e8:01:af:3b:65:5b:18:c9:b1: -# fb:25:38:87:33:5e:72:73:05:9f:97:c5:ba:d8:a6: -# 9b:d1:fd:f2:48:0c:f0:b5:0b:38:9a:98:6a:a8:23: -# 98:3a:d8:a7:11:0d:67:b9:36:91:2a:fb:f5:30:fd: -# 7d:25:6a:0d:2c:39:3d:98:29:ff:66:12:ed +# 00:4e:de:f8:de:24:9c:b8:1a:35:3d:dd:25:f7:a8: +# 2c:4c:8b:62:eb:11:5b:bd:dd:12:4c:b2:22:aa:ef: +# ae:31:07:d5:0c:f8:39:c7:ef:f4:1f:f4:5d:b5:3d: +# 57:a9:fe:0d:72:f4:67:c2:81:68:9e:f0:60:94:86: +# 3d:ec:16:86:51:d4 +# pub: +# 04:00:3d:7f:ab:b9:fd:01:7b:4b:fa:28:76:8b:ed: +# 77:7f:ab:c2:aa:60:e9:c5:ba:3c:a0:0c:30:ea:c8: +# 21:6b:70:db:86:eb:41:17:29:ac:9c:1e:a1:23:62: +# a2:80:b8:a5:0b:52:3e:a8:44:7a:7d:bb:eb:e0:4d: +# 35:9f:98:9f:7d:66:9a:00:34:a8:dc:9a:d1:1a:a3: +# 04:35:3c:ec:be:76:1c:38:8c:86:c0:29:12:86:c4: +# 22:1a:e5:eb:f9:ba:51:85:e8:d7:07:0f:2f:b2:98: +# 30:ed:3f:41:de:5e:45:07:d0:cb:f7:8e:c4:4d:79: +# 3f:54:52:ea:f3:d0:33:bb:c8:19:d0:83:90 # ASN1 OID: secp521r1 # NIST CURVE: P-521 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:secp521r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -56749,29 +56801,29 @@ # vWYBGDkpaniaO8AEXIpftCx9G9mY9URJV5tEaBevvRcnPmYsl+5ymV70JkDFULkB # P60HYTU8cIaicsJAiL6Udp/RZlACQgH///////////////////////////////// # //////////pRhoeDvy+Wa3/MAUj3CaXQO7XJuImcR667b7cekThkCQIBAQSB1jCB -# 0wIBAQRCAHoYIfVuUwY8zouX9TCmRmex0k0kozfdFbPa+JpYveNGdsd/09cDJvlB -# yV6M/bPg7MuTEtRd+J/jw0vmSQVlCOByoYGJA4GGAAQBXovQhmtfPd159URB4Ck0 -# /n4j5e48EMhp2TMwgxZRbkZR94oeHRANaAPZT/tnWrf0TdY4/j1ciz3kxF6RRWZB -# b2kAJjYeMAk6vog6yLc2YTV7twFGkOLH0G0OQ4aoAM0BWtap6hcroJb1P0Resb7o -# g/cf09VQryiBCMqpvyqFkfXr5uQ= +# 0wIBAQRCAa8yQCb2LpYyBhKKBhqDPeQV2KancTwVc5B7ZbuXr5x3qFqYyN7VeQxD +# HFqE8QKEm+/aRQQdQCf/pOQPsspovarZoYGJA4GGAAQBzd3oA+zGoQjAEA0x/GM2 +# rRFcvWilg7C350FZxhNv2OL5dSlyG7C2vpcHNZnDyyTEykT4HilC6nfd0xjSGy6h +# upcAGtam165f1zNdLmwJKtk9bkWDlYjGZmocGiKqyZw+x3zmObaTMzJPtaQapfIj +# tmaLVatElVWsCBrr48N2VPPDbG8= # -----END PRIVATE KEY----- # Private-Key: (521 bit) # priv: -# 00:7a:18:21:f5:6e:53:06:3c:ce:8b:97:f5:30:a6: -# 46:67:b1:d2:4d:24:a3:37:dd:15:b3:da:f8:9a:58: -# bd:e3:46:76:c7:7f:d3:d7:03:26:f9:41:c9:5e:8c: -# fd:b3:e0:ec:cb:93:12:d4:5d:f8:9f:e3:c3:4b:e6: -# 49:05:65:08:e0:72 -# pub: -# 04:01:5e:8b:d0:86:6b:5f:3d:dd:79:f5:44:41:e0: -# 29:34:fe:7e:23:e5:ee:3c:10:c8:69:d9:33:30:83: -# 16:51:6e:46:51:f7:8a:1e:1d:10:0d:68:03:d9:4f: -# fb:67:5a:b7:f4:4d:d6:38:fe:3d:5c:8b:3d:e4:c4: -# 5e:91:45:66:41:6f:69:00:26:36:1e:30:09:3a:be: -# 88:3a:c8:b7:36:61:35:7b:b7:01:46:90:e2:c7:d0: -# 6d:0e:43:86:a8:00:cd:01:5a:d6:a9:ea:17:2b:a0: -# 96:f5:3f:44:5e:b1:be:e8:83:f7:1f:d3:d5:50:af: -# 28:81:08:ca:a9:bf:2a:85:91:f5:eb:e6:e4 +# 01:af:32:40:26:f6:2e:96:32:06:12:8a:06:1a:83: +# 3d:e4:15:d8:a6:a7:71:3c:15:73:90:7b:65:bb:97: +# af:9c:77:a8:5a:98:c8:de:d5:79:0c:43:1c:5a:84: +# f1:02:84:9b:ef:da:45:04:1d:40:27:ff:a4:e4:0f: +# b2:ca:68:bd:aa:d9 +# pub: +# 04:01:cd:dd:e8:03:ec:c6:a1:08:c0:10:0d:31:fc: +# 63:36:ad:11:5c:bd:68:a5:83:b0:b7:e7:41:59:c6: +# 13:6f:d8:e2:f9:75:29:72:1b:b0:b6:be:97:07:35: +# 99:c3:cb:24:c4:ca:44:f8:1e:29:42:ea:77:dd:d3: +# 18:d2:1b:2e:a1:ba:97:00:1a:d6:a6:d7:ae:5f:d7: +# 33:5d:2e:6c:09:2a:d9:3d:6e:45:83:95:88:c6:66: +# 6a:1c:1a:22:aa:c9:9c:3e:c7:7c:e6:39:b6:93:33: +# 32:4f:b5:a4:1a:a5:f2:23:b6:66:8b:55:ab:44:95: +# 55:ac:08:1a:eb:e3:c3:76:54:f3:c3:6c:6f # Field Type: prime-field # Prime: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -56830,19 +56882,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime192v1.named_curve.der => 0 ok 161 - genpkey EC params prime192v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQEEVTBTAgEBBBgVya7L0589vflfb2Ll -# U5wGueuuvvCpan6hNAMyAATO0Ui2EdJ9xDrC+GukhkvdkdhZEcq0iHXMVgoyRTlU -# YZTQv9biOQnKqub5dIgkkYI= +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQEEVTBTAgEBBBhzXjhpvBfMY9iJEqwl +# SUGgHwjn6o6Ql6ChNAMyAARkBWn0ecWmU71P8OxLio/NFku8GaI7vUyDWb0QW0Fk +# Gnk/etp0D9cpTjwnRFNWvrI= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 15:c9:ae:cb:d3:9f:3d:bd:f9:5f:6f:62:e5:53:9c: -# 06:b9:eb:ae:be:f0:a9:6a:7e +# 73:5e:38:69:bc:17:cc:63:d8:89:12:ac:25:49:41: +# a0:1f:08:e7:ea:8e:90:97:a0 # pub: -# 04:ce:d1:48:b6:11:d2:7d:c4:3a:c2:f8:6b:a4:86: -# 4b:dd:91:d8:59:11:ca:b4:88:75:cc:56:0a:32:45: -# 39:54:61:94:d0:bf:d6:e2:39:09:ca:aa:e6:f9:74: -# 88:24:91:82 +# 04:64:05:69:f4:79:c5:a6:53:bd:4f:f0:ec:4b:8a: +# 8f:cd:16:4b:bc:19:a2:3b:bd:4c:83:59:bd:10:5b: +# 41:64:1a:79:3f:7a:da:74:0f:d7:29:4e:3c:27:44: +# 53:56:be:b2 # ASN1 OID: prime192v1 # NIST CURVE: P-192 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -56892,19 +56944,19 @@ # /////////v//////////MEsEGP////////////////////7//////////AQYZCEF # GeWcgOcPp+mrciQwSf643uzBRrmxAxUAMEWub8hCL2TtV5Uo04Eg6uEhltUEMQQY # jagOsDCQ9ny/IOtDoYgA9P8K/YL/EBIHGSuV/8jaeGMQEe1rJM3Vc/l3oR55SBEC -# GQD///////////////+Z3vg2FGvJsbTSKDECAQEEVTBTAgEBBBhHRDU+e7veGVZB -# z/0zyly7vHhWPaB6NUShNAMyAAQxtp0EhKvyH7Y9PioJjpDCbtJWODn7RQnxMrVC -# cKGZCVw9ReYcoGPkUGR5wm3HYn4= +# GQD///////////////+Z3vg2FGvJsbTSKDECAQEEVTBTAgEBBBg0zt5JVS4i5Xhk +# bJrsZhME5MQYc8PD6X2hNAMyAASw0YMqMQExP3bSQL56lDGAyZTC/7owi8dA/VZj +# fIDBPe53419XhMRPSNMSIBVWLn0= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 47:44:35:3e:7b:bb:de:19:56:41:cf:fd:33:ca:5c: -# bb:bc:78:56:3d:a0:7a:35:44 +# 34:ce:de:49:55:2e:22:e5:78:64:6c:9a:ec:66:13: +# 04:e4:c4:18:73:c3:c3:e9:7d # pub: -# 04:31:b6:9d:04:84:ab:f2:1f:b6:3d:3e:2a:09:8e: -# 90:c2:6e:d2:56:38:39:fb:45:09:f1:32:b5:42:70: -# a1:99:09:5c:3d:45:e6:1c:a0:63:e4:50:64:79:c2: -# 6d:c7:62:7e +# 04:b0:d1:83:2a:31:01:31:3f:76:d2:40:be:7a:94: +# 31:80:c9:94:c2:ff:ba:30:8b:c7:40:fd:56:63:7c: +# 80:c1:3d:ee:77:e3:5f:57:84:c4:4f:48:d3:12:20: +# 15:56:2e:7d # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -56945,19 +56997,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime192v2.named_curve.der => 0 ok 173 - genpkey EC params prime192v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQIEVTBTAgEBBBhpkS7mdPRx75unyY4t -# SzercJ5Q+Ks8bV6hNAMyAASNMTlV9k00WhqKw4tf+qOzX6Jepc7MMIk43AhdlpyX -# ZvoLQxRSlxxx/lQQSdYwhYw= +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQIEVTBTAgEBBBi11Clq5Ol8YkLqSoA8 +# m7rvdmC3rCYfogWhNAMyAARymGICgLsLQZYxcf6+RmjrZOvhWm2IQUe5q4cTASwd +# BfwSFPm/VENuCEGKpvXbjaQ= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 69:91:2e:e6:74:f4:71:ef:9b:a7:c9:8e:2d:4b:37: -# ab:70:9e:50:f8:ab:3c:6d:5e +# b5:d4:29:6a:e4:e9:7c:62:42:ea:4a:80:3c:9b:ba: +# ef:76:60:b7:ac:26:1f:a2:05 # pub: -# 04:8d:31:39:55:f6:4d:34:5a:1a:8a:c3:8b:5f:fa: -# a3:b3:5f:a2:5e:a5:ce:cc:30:89:38:dc:08:5d:96: -# 9c:97:66:fa:0b:43:14:52:97:1c:71:fe:54:10:49: -# d6:30:85:8c +# 04:72:98:62:02:80:bb:0b:41:96:31:71:fe:be:46: +# 68:eb:64:eb:e1:5a:6d:88:41:47:b9:ab:87:13:01: +# 2c:1d:05:fc:12:14:f9:bf:54:43:6e:08:41:8a:a6: +# f5:db:8d:a4 # ASN1 OID: prime192v2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 174 - genpkey EC key on prime192v2 with ec_param_enc:'named_curve' (text) @@ -57006,19 +57058,19 @@ # /////////v//////////MEsEGP////////////////////7//////////AQYzCLW # 37lcayXknA1jZKTlmAw5OqIWaNlTAxUAMaku4gKf0Q2QGxE+mQcQ8NIaxrYEMQTu # orrn4Ul4QvLed2nP6cmJwHKtaW9IA0pldNEdabbsemcruCoIPfLysIR96XCy3hUC -# GQD///////////////5fsack3IBBhkjY3TECAQEEVTBTAgEBBBiZu67JCQOP1nkv -# lmp9ZjzbcObzSR18sLShNAMyAATBTA9NxPIzL6YdnYBn6sDSAf3cyOvN+pygV6X/ -# xwhs3fPMq1lX7ir4ZRFAlHRfjBI= +# GQD///////////////5fsack3IBBhkjY3TECAQEEVTBTAgEBBBjP5i3u2g08igdV +# wQjXq/XgtlsU3+L+8OKhNAMyAAS3CStNHYYklF1VPquiHZES4VFQG8/hVx9qBXxb +# N88JImOoQcnU2I7MbC5ZVwC8840= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 99:bb:ae:c9:09:03:8f:d6:79:2f:96:6a:7d:66:3c: -# db:70:e6:f3:49:1d:7c:b0:b4 +# cf:e6:2d:ee:da:0d:3c:8a:07:55:c1:08:d7:ab:f5: +# e0:b6:5b:14:df:e2:fe:f0:e2 # pub: -# 04:c1:4c:0f:4d:c4:f2:33:2f:a6:1d:9d:80:67:ea: -# c0:d2:01:fd:dc:c8:eb:cd:fa:9c:a0:57:a5:ff:c7: -# 08:6c:dd:f3:cc:ab:59:57:ee:2a:f8:65:11:40:94: -# 74:5f:8c:12 +# 04:b7:09:2b:4d:1d:86:24:94:5d:55:3e:ab:a2:1d: +# 91:12:e1:51:50:1b:cf:e1:57:1f:6a:05:7c:5b:37: +# cf:09:22:63:a8:41:c9:d4:d8:8e:cc:6c:2e:59:57: +# 00:bc:f3:8d # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -57059,19 +57111,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime192v3.named_curve.der => 0 ok 185 - genpkey EC params prime192v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQMEVTBTAgEBBBjHkz+TWaDcCihIvXCW -# vjMEc+nu1HciawGhNAMyAATD2yZAF556R20rry/d0/hyoWUOP0YXEcJDtho5W1KJ -# q+sgCbURlQEXQ6vi0uU6bYI= +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQMEVTBTAgEBBBgccYNqhUgoTDz9SNXj +# hB1yaKvvgz4t8G6hNAMyAAQmx80+zS0VzU9KZMITzQJpyEvTG/HwnUBandpHfA+o +# AySIljNcw52gdnYjdb8YL8g= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# c7:93:3f:93:59:a0:dc:0a:28:48:bd:70:96:be:33: -# 04:73:e9:ee:d4:77:22:6b:01 +# 1c:71:83:6a:85:48:28:4c:3c:fd:48:d5:e3:84:1d: +# 72:68:ab:ef:83:3e:2d:f0:6e # pub: -# 04:c3:db:26:40:17:9e:7a:47:6d:2b:af:2f:dd:d3: -# f8:72:a1:65:0e:3f:46:17:11:c2:43:b6:1a:39:5b: -# 52:89:ab:eb:20:09:b5:11:95:01:17:43:ab:e2:d2: -# e5:3a:6d:82 +# 04:26:c7:cd:3e:cd:2d:15:cd:4f:4a:64:c2:13:cd: +# 02:69:c8:4b:d3:1b:f1:f0:9d:40:5a:9d:da:47:7c: +# 0f:a8:03:24:88:96:33:5c:c3:9d:a0:76:76:23:75: +# bf:18:2f:c8 # ASN1 OID: prime192v3 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime192v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 186 - genpkey EC key on prime192v3 with ec_param_enc:'named_curve' (text) @@ -57120,19 +57172,19 @@ # /////////v//////////MEsEGP////////////////////7//////////AQYIhI9 # wjlaBcqnQj2uzMlHYKfUYiVr1WkWAxUAxGloRDXes3jEtlypWR4qV2MFmi4EMQR9 # KXeBAMZaHaF4NxZYjc4ri0rujiKPGJY4qQ8iY3M3M0tJ3LZqbcj5l4rKdkipQ7AC -# GQD///////////////96YtAxyD9ClPZA7BMCAQEEVTBTAgEBBBiVMje2kiC4hiu3 -# Wi+jsi43hHMWXl0L3ZOhNAMyAAQOL6q0tU3PBiAEGtyxqCor0RmaHFWDTLnd859S -# d3uFwEh5fakCSN+rmb3ffc5USuw= +# GQD///////////////96YtAxyD9ClPZA7BMCAQEEVTBTAgEBBBjxdxh8IOFvgCBK +# MoIJErBxEL6l4TyZ6TuhNAMyAARbPRW/cAjtNeCqUcVz5YJz4NQoZrps9XHoNQg4 +# j9pXWh9vjOqUttVA2+KswaXVU/U= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 95:32:37:b6:92:20:b8:86:2b:b7:5a:2f:a3:b2:2e: -# 37:84:73:16:5e:5d:0b:dd:93 +# f1:77:18:7c:20:e1:6f:80:20:4a:32:82:09:12:b0: +# 71:10:be:a5:e1:3c:99:e9:3b # pub: -# 04:0e:2f:aa:b4:b5:4d:cf:06:20:04:1a:dc:b1:a8: -# 2a:2b:d1:19:9a:1c:55:83:4c:b9:dd:f3:9f:52:77: -# 7b:85:c0:48:79:7d:a9:02:48:df:ab:99:bd:df:7d: -# ce:54:4a:ec +# 04:5b:3d:15:bf:70:08:ed:35:e0:aa:51:c5:73:e5: +# 82:73:e0:d4:28:66:ba:6c:f5:71:e8:35:08:38:8f: +# da:57:5a:1f:6f:8c:ea:94:b6:d5:40:db:e2:ac:c1: +# a5:d5:53:f5 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -57173,20 +57225,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime239v1.named_curve.der => 0 ok 197 - genpkey EC params prime239v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEEBGcwZQIBAQQeEa9yq3AlQtg7UHya -# W1X7EfPewM5hIi9rBWgZhu81oUADPgAENYjafsz2A00uhgERmrJVEH69u9AwRAZN -# 2aNG2HauIdvoQtw/N3MczbXpMqzFNSmYtvfRokburgyjGuYf +# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEEBGcwZQIBAQQeBFkL2nmiVcFaD/tJ +# 1wIQDjyAotZorrLfW5GsYBDaoUADPgAESKnLl3ulaDk8X2Qtp9pZcG/rzSB2vvqT +# U6MCH3hgYCkKKsWyR6VKmkO2RRR8dedEWgprh/R8Sm+E04Ng # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: -# 11:af:72:ab:70:25:42:d8:3b:50:7c:9a:5b:55:fb: -# 11:f3:de:c0:ce:61:22:2f:6b:05:68:19:86:ef:35 +# 04:59:0b:da:79:a2:55:c1:5a:0f:fb:49:d7:02:10: +# 0e:3c:80:a2:d6:68:ae:b2:df:5b:91:ac:60:10:da # pub: -# 04:35:88:da:7e:cc:f6:03:4d:2e:86:01:11:9a:b2: -# 55:10:7e:bd:bb:d0:30:44:06:4d:d9:a3:46:d8:76: -# ae:21:db:e8:42:dc:3f:37:73:1c:cd:b5:e9:32:ac: -# c5:35:29:98:b6:f7:d1:a2:46:ee:ae:0c:a3:1a:e6: -# 1f +# 04:48:a9:cb:97:7b:a5:68:39:3c:5f:64:2d:a7:da: +# 59:70:6f:eb:cd:20:76:be:fa:93:53:a3:02:1f:78: +# 60:60:29:0a:2a:c5:b2:47:a5:4a:9a:43:b6:45:14: +# 7c:75:e7:44:5a:0a:6b:87:f4:7c:4a:6f:84:d3:83: +# 60 # ASN1 OID: prime239v1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 198 - genpkey EC key on prime239v1 with ec_param_enc:'named_curve' (text) @@ -57237,20 +57289,20 @@ # f//////8BB5rAWw73PGJQdDWVJIUdcpxqdsvsn0dN3lhhcKULAoDFQDkO7Rg8LgM # wMCwdXmOlIBg+DIbfQQ9BA/6ljzcqIFszDO4ZCvt+QXD01hXPT8n+707PLmqr33r # 6OTpCl2ubkBUylMLoEZUs2gYziJrOfzLewLxrgIef///////////////f///nl6a -# n12QcfvRUiaIkJ0LAgEBBGcwZQIBAQQeOBIddYhjGkTJn0EQboSftME8+VbUbx7n -# YE21EROmoUADPgAEBx9B36Bb08qCP9NshhWl6SRidMCBjboPefnx8s6DIdHuVyUA -# 8mQoU4DweouJemILPxnTJeBAZlSGy3pc +# n12QcfvRUiaIkJ0LAgEBBGcwZQIBAQQebnYxWcfsABmant724uIRrHwBbwo4VppZ +# qwM4TdFboUADPgAEYI594o+4+yrGvzM4zmWzqkbd/vIlYchrHxpYZdo2LZg2bYq/ +# EDAz/0k8waD+cCAp5lCsraxz+lL0DiuG # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: -# 38:12:1d:75:88:63:1a:44:c9:9f:41:10:6e:84:9f: -# b4:c1:3c:f9:56:d4:6f:1e:e7:60:4d:b5:11:13:a6 +# 6e:76:31:59:c7:ec:00:19:9a:9e:de:f6:e2:e2:11: +# ac:7c:01:6f:0a:38:56:9a:59:ab:03:38:4d:d1:5b # pub: -# 04:07:1f:41:df:a0:5b:d3:ca:82:3f:d3:6c:86:15: -# a5:e9:24:62:74:c0:81:8d:ba:0f:79:f9:f1:f2:ce: -# 83:21:d1:ee:57:25:00:f2:64:28:53:80:f0:7a:8b: -# 89:7a:62:0b:3f:19:d3:25:e0:40:66:54:86:cb:7a: -# 5c +# 04:60:8e:7d:e2:8f:b8:fb:2a:c6:bf:33:38:ce:65: +# b3:aa:46:dd:fe:f2:25:61:c8:6b:1f:1a:58:65:da: +# 36:2d:98:36:6d:8a:bf:10:30:33:ff:49:3c:c1:a0: +# fe:70:20:29:e6:50:ac:ad:ac:73:fa:52:f4:0e:2b: +# 86 # Field Type: prime-field # Prime: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: @@ -57292,20 +57344,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime239v2.named_curve.der => 0 ok 209 - genpkey EC params prime239v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEFBGcwZQIBAQQecLfww9QVWcnxf985 -# PHILwDTrv0bdks41laX0k6bAoUADPgAEOeLfSch2IonicNF0Y846bYiDk8nsZw8K -# 6V8oSeZVRwzlDB69t0yIdNKiINklju4UVWJB78rF2hpILau8 +# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEFBGcwZQIBAQQeDDTsjfS4AkT4im5P +# +b0MjrXIev9CmOb7TrOuf0XWoUADPgAEOx1O8Qei98l5EdNhqrZ2DMcV6sZfE4+C +# fdZ/hyarPXg5NlQ5HwLhJ3c1W65RCrSdQR+uxLMRXHMxZSBj # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: -# 70:b7:f0:c3:d4:15:59:c9:f1:7f:df:39:3c:72:0b: -# c0:34:eb:bf:46:dd:92:ce:35:95:a5:f4:93:a6:c0 +# 0c:34:ec:8d:f4:b8:02:44:f8:8a:6e:4f:f9:bd:0c: +# 8e:b5:c8:7a:ff:42:98:e6:fb:4e:b3:ae:7f:45:d6 # pub: -# 04:39:e2:df:49:c8:76:22:89:e2:70:d1:74:63:ce: -# 3a:6d:88:83:93:c9:ec:67:0f:0a:e9:5f:28:49:e6: -# 55:47:0c:e5:0c:1e:bd:b7:4c:88:74:d2:a2:20:d9: -# 25:8e:ee:14:55:62:41:ef:ca:c5:da:1a:48:2d:ab: -# bc +# 04:3b:1d:4e:f1:07:a2:f7:c9:79:11:d3:61:aa:b6: +# 76:0c:c7:15:ea:c6:5f:13:8f:82:7d:d6:7f:87:26: +# ab:3d:78:39:36:54:39:1f:02:e1:27:77:35:5b:ae: +# 51:0a:b4:9d:41:1f:ae:c4:b3:11:5c:73:31:65:20: +# 63 # ASN1 OID: prime239v2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 210 - genpkey EC key on prime239v2 with ec_param_enc:'named_curve' (text) @@ -57356,20 +57408,20 @@ # f//////8BB5hf6toMldsu/7VDZnwJJw/7li5S6ADjHroTIyDLywDFQDotAEWBAlT # A8o7gJmYK+Cfy5rmFgQ9BDivCdmHJ3BRIMkhu16eJilqPNzy81dXoOr9h7gw51sB # JeTb6g7HIG2g/AHZsIEyn7VV3m70YCN9/4vkugIef///////////////gAAAz6fo -# WUN31BTAOCG8WCBjAgEBBGcwZQIBAQQedu+ZZgPZlGzjF+Rrs1BHJ9oI+D1zvLT5 -# D1Odt1jaoUADPgAEBbtjVTIoV/Q1xzKD4r61IY2Vvl0AOtMNRRIcRdQ3Svt95gT2 -# DgdVgB1YS4JIEqUT/71dMfjzUsIWXwXh +# WUN31BTAOCG8WCBjAgEBBGcwZQIBAQQeGoxursuQw6qTSKMWWtbtg9ZS4korCCvr +# imw4UAp2oUADPgAEcJdz+27B3RQY7QbzWG9nP97NJMtG9OfGtWPaWNYWKDk2ScZD +# 1zTTeDx2Q3UKyywodm9LKl/C5cibig7N # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: -# 76:ef:99:66:03:d9:94:6c:e3:17:e4:6b:b3:50:47: -# 27:da:08:f8:3d:73:bc:b4:f9:0f:53:9d:b7:58:da +# 1a:8c:6e:ae:cb:90:c3:aa:93:48:a3:16:5a:d6:ed: +# 83:d6:52:e2:4a:2b:08:2b:eb:8a:6c:38:50:0a:76 # pub: -# 04:05:bb:63:55:32:28:57:f4:35:c7:32:83:e2:be: -# b5:21:8d:95:be:5d:00:3a:d3:0d:45:12:1c:45:d4: -# 37:4a:fb:7d:e6:04:f6:0e:07:55:80:1d:58:4b:82: -# 48:12:a5:13:ff:bd:5d:31:f8:f3:52:c2:16:5f:05: -# e1 +# 04:70:97:73:fb:6e:c1:dd:14:18:ed:06:f3:58:6f: +# 67:3f:de:cd:24:cb:46:f4:e7:c6:b5:63:da:58:d6: +# 16:28:39:36:49:c6:43:d7:34:d3:78:3c:76:43:75: +# 0a:cb:2c:28:76:6f:4b:2a:5f:c2:e5:c8:9b:8a:0e: +# cd # Field Type: prime-field # Prime: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: @@ -57411,20 +57463,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime239v3.named_curve.der => 0 ok 221 - genpkey EC params prime239v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEGBGcwZQIBAQQeRcTDkUSoLe9RV/rU -# QkfVSUCI1EBSl+uLB6NuON7CoUADPgAEAc4EUsGUN7Yqn0JjivpUfutjU+/l5b4N -# jnopSKpyG6mNRpXlkI3DGrWog8prnm+Z1lsMyGDB+eUSBtCW +# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwEGBGcwZQIBAQQeddWLtrDDh4bB7+kV +# G9G0/aPwmQtpU6/q5nAebYJhoUADPgAEeh+RgQFowJGSrxo75TxNjzg3ul/eDnEd +# rcpEEu9qXBODpkA93WDAObsDr3eYi5S105ITH1714Uex1mgx # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: -# 45:c4:c3:91:44:a8:2d:ef:51:57:fa:d4:42:47:d5: -# 49:40:88:d4:40:52:97:eb:8b:07:a3:6e:38:de:c2 +# 75:d5:8b:b6:b0:c3:87:86:c1:ef:e9:15:1b:d1:b4: +# fd:a3:f0:99:0b:69:53:af:ea:e6:70:1e:6d:82:61 # pub: -# 04:01:ce:04:52:c1:94:37:b6:2a:9f:42:63:8a:fa: -# 54:7e:eb:63:53:ef:e5:e5:be:0d:8e:7a:29:48:aa: -# 72:1b:a9:8d:46:95:e5:90:8d:c3:1a:b5:a8:83:ca: -# 6b:9e:6f:99:d6:5b:0c:c8:60:c1:f9:e5:12:06:d0: -# 96 +# 04:7a:1f:91:81:01:68:c0:91:92:af:1a:3b:e5:3c: +# 4d:8f:38:37:ba:5f:de:0e:71:1d:ad:ca:44:12:ef: +# 6a:5c:13:83:a6:40:3d:dd:60:c0:39:bb:03:af:77: +# 98:8b:94:b5:d3:92:13:1f:5e:f5:e1:47:b1:d6:68: +# 31 # ASN1 OID: prime239v3 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime239v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 222 - genpkey EC key on prime239v3 with ec_param_enc:'named_curve' (text) @@ -57475,20 +57527,20 @@ # f//////8BB4lVwX6KjBmVLH0ywPWp1CjDCUBAtSYhxfZuhWrbT4DFQB9c3QWj/40 # cbYKhXaGoZR107+i/wQ9BGdoro4Yu5LPzwBclJqixtlIU9DmYLv4VLHJUF/pWhYH # 5omPOQwGvB1VK60ibztvz+SLboGEma8Y4+1s8wIef///////////////f///l13r -# QbOmBXw8QyFGUmVRAgEBBGcwZQIBAQQeTKq+fTxvd3itIUHIFt73T2nZ5xdTOmw4 -# KT7yhMs2oUADPgAEObcIM3ZkB4aTXK+iGmYzDpc6n0pgvtVWtxtyrvY1B+ljPWxd -# 85dXUskVER94tnDpUuEfDVbsGKmymkGM +# QbOmBXw8QyFGUmVRAgEBBGcwZQIBAQQeOQNsXHn4p4eCsL5sXfr5at3vCMXN9s8P +# 0SK6Bt17oUADPgAEG1L71WAr3arjZa2yp3Jur2S04f3LyxNk31CG3pMDKTmLt/JS +# ZNcvnCq2mxsgax+4LorkMVbq67dcOvBs # -----END PRIVATE KEY----- # Private-Key: (239 bit) # priv: -# 4c:aa:be:7d:3c:6f:77:78:ad:21:41:c8:16:de:f7: -# 4f:69:d9:e7:17:53:3a:6c:38:29:3e:f2:84:cb:36 +# 39:03:6c:5c:79:f8:a7:87:82:b0:be:6c:5d:fa:f9: +# 6a:dd:ef:08:c5:cd:f6:cf:0f:d1:22:ba:06:dd:7b # pub: -# 04:39:b7:08:33:76:64:07:86:93:5c:af:a2:1a:66: -# 33:0e:97:3a:9f:4a:60:be:d5:56:b7:1b:72:ae:f6: -# 35:07:e9:63:3d:6c:5d:f3:97:57:52:c9:15:11:1f: -# 78:b6:70:e9:52:e1:1f:0d:56:ec:18:a9:b2:9a:41: -# 8c +# 04:1b:52:fb:d5:60:2b:dd:aa:e3:65:ad:b2:a7:72: +# 6e:af:64:b4:e1:fd:cb:cb:13:64:df:50:86:de:93: +# 03:29:39:8b:b7:f2:52:64:d7:2f:9c:2a:b6:9b:1b: +# 20:6b:1f:b8:2e:8a:e4:31:56:ea:eb:b7:5c:3a:f0: +# 6c # Field Type: prime-field # Prime: # 7f:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:7f:ff:ff: @@ -57531,21 +57583,21 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.prime256v1.named_curve.der => 0 ok 233 - genpkey EC params prime256v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgPR1J6aQsXvyI8dxB -# jXbj4yfleeEhgAOGraMFtEpnZOahRANCAATpsdSnH08iML6aDgzO8gtjWUjrJhtl -# y15ecmBHWb0jeUCNmKXA0UvzM9ZA3BSwo1gOxpK0AHUOXHWyPaFGgCqy +# MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgWH1XN4HsqdUAguu6 +# yz70KkdJJqSRiuPfum/uFzAUrNKhRANCAATzrOkf0O95SGGy0UJbgQqmKJRnhpxD +# zQ9gUsZyy+WqeJCXYXNRxARA5EOtGlHCBSu/V/GFP+zdeOF90ChfXn4f # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 3d:1d:49:e9:a4:2c:5e:fc:88:f1:dc:41:8d:76:e3: -# e3:27:e5:79:e1:21:80:03:86:ad:a3:05:b4:4a:67: -# 64:e6 -# pub: -# 04:e9:b1:d4:a7:1f:4f:22:30:be:9a:0e:0c:ce:f2: -# 0b:63:59:48:eb:26:1b:65:cb:5e:5e:72:60:47:59: -# bd:23:79:40:8d:98:a5:c0:d1:4b:f3:33:d6:40:dc: -# 14:b0:a3:58:0e:c6:92:b4:00:75:0e:5c:75:b2:3d: -# a1:46:80:2a:b2 +# 58:7d:57:37:81:ec:a9:d5:00:82:eb:ba:cb:3e:f4: +# 2a:47:49:26:a4:91:8a:e3:df:ba:6f:ee:17:30:14: +# ac:d2 +# pub: +# 04:f3:ac:e9:1f:d0:ef:79:48:61:b2:d1:42:5b:81: +# 0a:a6:28:94:67:86:9c:43:cd:0f:60:52:c6:72:cb: +# e5:aa:78:90:97:61:73:51:c4:04:40:e4:43:ad:1a: +# 51:c2:05:2b:bf:57:f1:85:3f:ec:dd:78:e1:7d:d0: +# 28:5f:5e:7e:1f # ASN1 OID: prime256v1 # NIST CURVE: P-256 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:prime256v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -57602,21 +57654,21 @@ # ///////////////8BCBaxjXYqjqT57PrvVV2mIa8ZR0GsMxTsPY7zjw+J9JgSwMV # AMSdNgiG5wSTamZ44ROdJreBn36QBEEEaxfR8uEsQkf4vOblY6RA8ncDfYEt6zOg # 9KE5RdiYwpZP40Li/hp/m47n60p8D54WK84zV2sxXs7LtkBoN79R9QIhAP////8A -# AAAA//////////+85vqtpxeehPO5ysL8YyVRAgEBBG0wawIBAQQgAq++m/Qh1aON -# IBXIxfAV2F+EcY9/6N+kGgflg32HJUmhRANCAARwKdXSk8eAeKfShja96soCc8bl -# z8BjkggxwaYbOAOtXn5MgJGwpnhmtia3vasY3zCKIoL2nNtlRQtdCis0Arap +# AAAA//////////+85vqtpxeehPO5ysL8YyVRAgEBBG0wawIBAQQg1q3b8MqfhPGB +# 9ubP6hoHBDFGYIj9lbc4nTtx+T7XzYehRANCAATzClwkb8tS8wtJF97GJaO6/Gqm +# 0IJgV8c+6JnQsX4k4h0aID7KUNUuwXA4Qfz2TUppNKSylMTEqPaP1q8BljkC # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 02:af:be:9b:f4:21:d5:a3:8d:20:15:c8:c5:f0:15: -# d8:5f:84:71:8f:7f:e8:df:a4:1a:07:e5:83:7d:87: -# 25:49 -# pub: -# 04:70:29:d5:d2:93:c7:80:78:a7:d2:86:36:bd:ea: -# ca:02:73:c6:e5:cf:c0:63:92:08:31:c1:a6:1b:38: -# 03:ad:5e:7e:4c:80:91:b0:a6:78:66:b6:26:b7:bd: -# ab:18:df:30:8a:22:82:f6:9c:db:65:45:0b:5d:0a: -# 2b:34:02:b6:a9 +# d6:ad:db:f0:ca:9f:84:f1:81:f6:e6:cf:ea:1a:07: +# 04:31:46:60:88:fd:95:b7:38:9d:3b:71:f9:3e:d7: +# cd:87 +# pub: +# 04:f3:0a:5c:24:6f:cb:52:f3:0b:49:17:de:c6:25: +# a3:ba:fc:6a:a6:d0:82:60:57:c7:3e:e8:99:d0:b1: +# 7e:24:e2:1d:1a:20:3e:ca:50:d5:2e:c1:70:38:41: +# fc:f6:4d:4a:69:34:a4:b2:94:c4:c4:a8:f6:8f:d6: +# af:01:96:39:02 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00: @@ -57662,15 +57714,15 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls6.named_curve.der => 0 ok 245 - genpkey EC params wap-wsg-idm-ecid-wtls6 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# ME4CAQAwEAYHKoZIzj0CAQYFZysBBAYENzA1AgEBBA6YzG6HSHMec/2alnAaq6Eg -# Ax4ABE/M9A1Mk4Dxt+fycEM1y0Pj4dy5jjw4iuroLD4= +# ME4CAQAwEAYHKoZIzj0CAQYFZysBBAYENzA1AgEBBA5qHnli5C1JCnTmD9e8pqEg +# Ax4ABF3t9rxfuep9WT3JXlbKR9UruNVFuuwCAnl/5h4= # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: -# 98:cc:6e:87:48:73:1e:73:fd:9a:96:70:1a:ab +# 6a:1e:79:62:e4:2d:49:0a:74:e6:0f:d7:bc:a6 # pub: -# 04:4f:cc:f4:0d:4c:93:80:f1:b7:e7:f2:70:43:35: -# cb:43:e3:e1:dc:b9:8e:3c:38:8a:ea:e8:2c:3e +# 04:5d:ed:f6:bc:5f:b9:ea:7d:59:3d:c9:5e:56:ca: +# 47:d5:2b:b8:d5:45:ba:ec:02:02:79:7f:e6:1e # ASN1 OID: wap-wsg-idm-ecid-wtls6 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls6' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 246 - genpkey EC key on wap-wsg-idm-ecid-wtls6 with ec_param_enc:'named_curve' (text) @@ -57710,15 +57762,15 @@ # MIHWAgEAMIGXBgcqhkjOPQIBMIGLAgEBMBoGByqGSM49AQECDwDbfCq/YuNeZoB2 # vq0gizA3BA7bfCq/YuNeZoB2vq0giAQOZZ74ugQ5Fu7eiRFwKyIDFQAA9QsCjk1p # bmdodWFRdSkEcng/sQQdBAlIcjmZWl7na1X5wvCYqJzlr4ckwKI+Dg/3dQACDwDb -# fCq/YuNedijfrGVhxQIBAQQ3MDUCAQEEDtdNmigesDH5ZbVM43dToSADHgAEG3xb -# r6jj0maNWcE9lXCkPMRZhZ57o3CqqcvBIg== +# fCq/YuNedijfrGVhxQIBAQQ3MDUCAQEEDmgk1mLD9bvjswWRDN29oSADHgAEZNfb +# Pp9sDGvgaLONiGeiFcEuVf5MMpki2kjMvQ== # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: -# d7:4d:9a:28:1e:b0:31:f9:65:b5:4c:e3:77:53 +# 68:24:d6:62:c3:f5:bb:e3:b3:05:91:0c:dd:bd # pub: -# 04:1b:7c:5b:af:a8:e3:d2:66:8d:59:c1:3d:95:70: -# a4:3c:c4:59:85:9e:7b:a3:70:aa:a9:cb:c1:22 +# 04:64:d7:db:3e:9f:6c:0c:6b:e0:68:b3:8d:88:67: +# a2:15:c1:2e:55:fe:4c:32:99:22:da:48:cc:bd # Field Type: prime-field # Prime: # 00:db:7c:2a:bf:62:e3:5e:66:80:76:be:ad:20:8b @@ -57753,18 +57805,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls7.named_curve.der => 0 ok 257 - genpkey EC params wap-wsg-idm-ecid-wtls7 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGECAQAwEAYHKoZIzj0CAQYFZysBBAcESjBIAgEBBBUAmLZcojLEDBSZoN+OzUFz -# zGhWTF6hLAMqAATt791TUkV+WocclGccCsdh+zbrCktSeukPPlg5KNzBWHtJ8MP+ -# vBWP +# MGECAQAwEAYHKoZIzj0CAQYFZysBBAcESjBIAgEBBBUA4QY7WVqOgbh0Kxd6xmli +# gTtdUrWhLAMqAAS7tFV5Af8LcgjBovMJCi7WK1Ffk/WUKISUeMD9r95oSuTo3yft +# q9wt # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:98:b6:5c:a2:32:c4:0c:14:99:a0:df:8e:cd:41: -# 73:cc:68:56:4c:5e +# 00:e1:06:3b:59:5a:8e:81:b8:74:2b:17:7a:c6:69: +# 62:81:3b:5d:52:b5 # pub: -# 04:ed:ef:dd:53:52:45:7e:5a:87:1c:94:67:1c:0a: -# c7:61:fb:36:eb:0a:4b:52:7a:e9:0f:3e:58:39:28: -# dc:c1:58:7b:49:f0:c3:fe:bc:15:8f +# 04:bb:b4:55:79:01:ff:0b:72:08:c1:a2:f3:09:0a: +# 2e:d6:2b:51:5f:93:f5:94:28:84:94:78:c0:fd:af: +# de:68:4a:e4:e8:df:27:ed:ab:dc:2d # ASN1 OID: wap-wsg-idm-ecid-wtls7 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls7' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 258 - genpkey EC key on wap-wsg-idm-ecid-wtls7 with ec_param_enc:'named_curve' (text) @@ -57811,17 +57863,17 @@ # /////////v//rHMwQwQU/////////////////////v//rHAEFLThNNP7WeuLq1cn # SQRmTVr1A4i6AxUAuZuZsJmzI+AnCaTWluZ2h1YVF1EEKQRS3LA0KToRfh9P8Rsw # 9xmdMUTObf6v/vLjMfKW4HH6DfmYLP6n1D8uAhUBAAAAAAAAAAAAADUe54aoGPOh -# oWsCAQEESjBIAgEBBBUArxfC6pRxOnel0YkEGKxpNHNwjcmhLAMqAAQ6fwUvmTVL -# +iz4QyjI3KywmklBSJ6j4RjB7SRFXLnXQjWYPfi+ssFV +# oWsCAQEESjBIAgEBBBUAtL7QWk84sioJco+iTgzT38T7KfihLAMqAARkyedvMLQd +# N8yanwFLrIBSueKyxI7K88ZOGDOqdvfMd0bwRLFIfRz2 # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:af:17:c2:ea:94:71:3a:77:a5:d1:89:04:18:ac: -# 69:34:73:70:8d:c9 +# 00:b4:be:d0:5a:4f:38:b2:2a:09:72:8f:a2:4e:0c: +# d3:df:c4:fb:29:f8 # pub: -# 04:3a:7f:05:2f:99:35:4b:fa:2c:f8:43:28:c8:dc: -# ac:b0:9a:49:41:48:9e:a3:e1:18:c1:ed:24:45:5c: -# b9:d7:42:35:98:3d:f8:be:b2:c1:55 +# 04:64:c9:e7:6f:30:b4:1d:37:cc:9a:9f:01:4b:ac: +# 80:52:b9:e2:b2:c4:8e:ca:f3:c6:4e:18:33:aa:76: +# f7:cc:77:46:f0:44:b1:48:7d:1c:f6 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -57861,15 +57913,15 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls8.named_curve.der => 0 ok 269 - genpkey EC params wap-wsg-idm-ecid-wtls8 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# ME8CAQAwEAYHKoZIzj0CAQYFZysBBAgEODA2AgEBBA8A8PqnYl1jDvJJ1YWhQ5Gh -# IAMeAAQl2cW6/AWO+fP3kCQaODZjxVjKckSKtTVkYyGv +# ME8CAQAwEAYHKoZIzj0CAQYFZysBBAgEODA2AgEBBA8AtnXrDTlfRRW/JIGC9xWh +# IAMeAARFfJBMmJCfC3jM1HqaHb4Vey5HmBIsOT96PKSM # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: -# 00:f0:fa:a7:62:5d:63:0e:f2:49:d5:85:a1:43:91 +# 00:b6:75:eb:0d:39:5f:45:15:bf:24:81:82:f7:15 # pub: -# 04:25:d9:c5:ba:fc:05:8e:f9:f3:f7:90:24:1a:38: -# 36:63:c5:58:ca:72:44:8a:b5:35:64:63:21:af +# 04:45:7c:90:4c:98:90:9f:0b:78:cc:d4:7a:9a:1d: +# be:15:7b:2e:47:98:12:2c:39:3f:7a:3c:a4:8c # ASN1 OID: wap-wsg-idm-ecid-wtls8 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls8' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 270 - genpkey EC key on wap-wsg-idm-ecid-wtls8 with ec_param_enc:'named_curve' (text) @@ -57904,15 +57956,15 @@ # MIG+AgEAMH8GByqGSM49AgEwdAIBATAaBgcqhkjOPQEBAg8A//////////////// # /ecwIAQOAAAAAAAAAAAAAAAAAAAEDgAAAAAAAAAAAAAAAAADBB0EAAAAAAAAAAAA # AAAAAAEAAAAAAAAAAAAAAAAAAgIPAQAAAAAAAAHs6lUa2DfpAgEBBDgwNgIBAQQP -# ANU8E2hkiQiEQ2VnxKGMoSADHgAE6N/PJ+ucubJfYuDaxetnLJdPa+/YVxcvFCPK -# nA== +# ADlCoDrvOfxsvfzTz2eyoSADHgAE8Qw6lK2UgwQqfC2q5hn8HwE0Rna40RvYmbv2 +# kA== # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: -# 00:d5:3c:13:68:64:89:08:84:43:65:67:c4:a1:8c +# 00:39:42:a0:3a:ef:39:fc:6c:bd:fc:d3:cf:67:b2 # pub: -# 04:e8:df:cf:27:eb:9c:b9:b2:5f:62:e0:da:c5:eb: -# 67:2c:97:4f:6b:ef:d8:57:17:2f:14:23:ca:9c +# 04:f1:0c:3a:94:ad:94:83:04:2a:7c:2d:aa:e6:19: +# fc:1f:01:34:46:76:b8:d1:1b:d8:99:bb:f6:90 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fd:e7 @@ -57942,18 +57994,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls9.named_curve.der => 0 ok 281 - genpkey EC params wap-wsg-idm-ecid-wtls9 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGECAQAwEAYHKoZIzj0CAQYFZysBBAkESjBIAgEBBBUAIPRCT8XOM+MfSxOaWeAP -# diIhByihLAMqAAQuWYmLOShQSawFuNh9Qk4QsfLqhOT8nivVg7iIVQ2v2D9Oeil+ -# 6RrM +# MGECAQAwEAYHKoZIzj0CAQYFZysBBAkESjBIAgEBBBUANiI49OEarOXWnzUFGcph +# yaJme6uhLAMqAAQfO8eRjb+voZmP0gjklk2R0c9gZj/Kzqe9bSDdFrnfAYv/3qxP +# Hbtj # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:20:f4:42:4f:c5:ce:33:e3:1f:4b:13:9a:59:e0: -# 0f:76:22:21:07:28 +# 00:36:22:38:f4:e1:1a:ac:e5:d6:9f:35:05:19:ca: +# 61:c9:a2:66:7b:ab # pub: -# 04:2e:59:89:8b:39:28:50:49:ac:05:b8:d8:7d:42: -# 4e:10:b1:f2:ea:84:e4:fc:9e:2b:d5:83:b8:88:55: -# 0d:af:d8:3f:4e:7a:29:7e:e9:1a:cc +# 04:1f:3b:c7:91:8d:bf:af:a1:99:8f:d2:08:e4:96: +# 4d:91:d1:cf:60:66:3f:ca:ce:a7:bd:6d:20:dd:16: +# b9:df:01:8b:ff:de:ac:4f:1d:bb:63 # ASN1 OID: wap-wsg-idm-ecid-wtls9 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls9' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 282 - genpkey EC key on wap-wsg-idm-ecid-wtls9 with ec_param_enc:'named_curve' (text) @@ -57992,18 +58044,18 @@ # MIH2AgEAMIGkBgcqhkjOPQIBMIGYAgEBMCAGByqGSM49AQECFQD///////////// # //////////yAjzAsBBQAAAAAAAAAAAAAAAAAAAAAAAAAAAQUAAAAAAAAAAAAAAAA # AAAAAAAAAAMEKQQAAAAAAAAAAAAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAA -# AAACAhUBAAAAAAAAAAAAAc3JiuDi3ldKvzMCAQEESjBIAgEBBBUAcPPOuSpngYqZ -# riabHEitddo59mOhLAMqAARXT0SeG3CG8IKlMlFFJvDrcZTaqD7KKtJIwk1NeLEG -# oQYqOHyHIWwH +# AAACAhUBAAAAAAAAAAAAAc3JiuDi3ldKvzMCAQEESjBIAgEBBBUAYI3EuMPYCdDL +# 5Gp/aW0SSeeH6fehLAMqAASBlurTZb8NCDh/1OJDm6sBplelZ4y1ZCQKuvhyRixS +# YXtgpa6MjMe9 # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:70:f3:ce:b9:2a:67:81:8a:99:ae:26:9b:1c:48: -# ad:75:da:39:f6:63 +# 00:60:8d:c4:b8:c3:d8:09:d0:cb:e4:6a:7f:69:6d: +# 12:49:e7:87:e9:f7 # pub: -# 04:57:4f:44:9e:1b:70:86:f0:82:a5:32:51:45:26: -# f0:eb:71:94:da:a8:3e:ca:2a:d2:48:c2:4d:4d:78: -# b1:06:a1:06:2a:38:7c:87:21:6c:07 +# 04:81:96:ea:d3:65:bf:0d:08:38:7f:d4:e2:43:9b: +# ab:01:a6:57:a5:67:8c:b5:64:24:0a:ba:f8:72:46: +# 2c:52:61:7b:60:a5:ae:8c:8c:c7:bd # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -58036,19 +58088,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls12.named_curve.der => 0 ok 293 - genpkey EC params wap-wsg-idm-ecid-wtls12 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHgCAQAwEAYHKoZIzj0CAQYFZysBBAwEYTBfAgEBBBzRL8+wTI1Qsd/IYfSoYFS5 -# CmfxZpImh12M9FoMoTwDOgAEN0VsrRE8Tr51avjtBgcLTVgIUUEpbQA+ASgO6xEm -# aj7rkAx2ORNtlYetRcIwCWSNJnLgBztvz9U= +# MHgCAQAwEAYHKoZIzj0CAQYFZysBBAwEYTBfAgEBBBx/DDcLcfNHqvvC2g3BDVbz +# xLPKZPbxKj3KRICzoTwDOgAEfPFxnulDf9M3hazf6hPLFOrDnJ5xnCfxw7VpQNB1 +# qA6QE8giZ0G0ECkHuW9z54+ZORRAJF8il+U= # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# d1:2f:cf:b0:4c:8d:50:b1:df:c8:61:f4:a8:60:54: -# b9:0a:67:f1:66:92:26:87:5d:8c:f4:5a:0c +# 7f:0c:37:0b:71:f3:47:aa:fb:c2:da:0d:c1:0d:56: +# f3:c4:b3:ca:64:f6:f1:2a:3d:ca:44:80:b3 # pub: -# 04:37:45:6c:ad:11:3c:4e:be:75:6a:f8:ed:06:07: -# 0b:4d:58:08:51:41:29:6d:00:3e:01:28:0e:eb:11: -# 26:6a:3e:eb:90:0c:76:39:13:6d:95:87:ad:45:c2: -# 30:09:64:8d:26:72:e0:07:3b:6f:cf:d5 +# 04:7c:f1:71:9e:e9:43:7f:d3:37:85:ac:df:ea:13: +# cb:14:ea:c3:9c:9e:71:9c:27:f1:c3:b5:69:40:d0: +# 75:a8:0e:90:13:c8:22:67:41:b4:10:29:07:b9:6f: +# 73:e7:8f:99:39:14:40:24:5f:22:97:e5 # ASN1 OID: wap-wsg-idm-ecid-wtls12 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls12' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 294 - genpkey EC key on wap-wsg-idm-ecid-wtls12 with ec_param_enc:'named_curve' (text) @@ -58094,19 +58146,19 @@ # /////////wAAAAAAAAAAAAAAATA8BBz////////////////////+//////////// # ///+BBy0BQqFDASzq/VBMlZQRLC317/YuicLOUMjVf+0BDkEtw4MvWu0v38yE5C5 # SgPB01bCESI0MoDWEVwdIb03Y4i19yP7TCLf5s1DdaBaB0dkRNWBmYUAfjQCHQD/ -# /////////////////xai4LjwPhPdKUVcXCo9AgEBBGEwXwIBAQQcodovr6D6Ic9N -# IMbXKJqldYg7GPT//6B8XZuMh6E8AzoABEcwLI8p58DxSNmEQ0nA6vJ4dPX71jIT -# PN7Sc7e0/nNyaukW2hQ6ASf6TcVnbwY41fz7e+yZSi5S +# /////////////////xai4LjwPhPdKUVcXCo9AgEBBGEwXwIBAQQcH4eek8KQqRwB +# vfGDoppS3Dq3lFuIqP4e19zuG6E8AzoABEfglh3QI0PrTlOn2ZQvm9boOUy4Jys6 +# Vn6VweB471HZYMNbisl/rvFYpt1ctYRjuAN8IXSDcGjo # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# a1:da:2f:af:a0:fa:21:cf:4d:20:c6:d7:28:9a:a5: -# 75:88:3b:18:f4:ff:ff:a0:7c:5d:9b:8c:87 +# 1f:87:9e:93:c2:90:a9:1c:01:bd:f1:83:a2:9a:52: +# dc:3a:b7:94:5b:88:a8:fe:1e:d7:dc:ee:1b # pub: -# 04:47:30:2c:8f:29:e7:c0:f1:48:d9:84:43:49:c0: -# ea:f2:78:74:f5:fb:d6:32:13:3c:de:d2:73:b7:b4: -# fe:73:72:6a:e9:16:da:14:3a:01:27:fa:4d:c5:67: -# 6f:06:38:d5:fc:fb:7b:ec:99:4a:2e:52 +# 04:47:e0:96:1d:d0:23:43:eb:4e:53:a7:d9:94:2f: +# 9b:d6:e8:39:4c:b8:27:2b:3a:56:7e:95:c1:e0:78: +# ef:51:d9:60:c3:5b:8a:c9:7f:ae:f1:58:a6:dd:5c: +# b5:84:63:b8:03:7c:21:74:83:70:68:e8 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -58144,18 +58196,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP160r1.named_curve.der => 0 ok 305 - genpkey EC params brainpoolP160r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGQCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEBBEkwRwIBAQQUJVWiDbLUFaEb57SH -# 3lzACMzdPZ2hLAMqAASEhordwSA/GxLHTYT2ozJgN6SDLt6CTjpqb20g13GxdzBS -# UNdeq85E +# MGQCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEBBEkwRwIBAQQUD5ciaeTwazRKh1M6 +# P090IXN1eM+hLAMqAAQ58/FayByNs0hVpLM+Y1SLHGU9Ox2v94a/CRqAPY13N+dB +# w25B/n61 # -----END PRIVATE KEY----- # Private-Key: (160 bit) # priv: -# 25:55:a2:0d:b2:d4:15:a1:1b:e7:b4:87:de:5c:c0: -# 08:cc:dd:3d:9d +# 0f:97:22:69:e4:f0:6b:34:4a:87:53:3a:3f:4f:74: +# 21:73:75:78:cf # pub: -# 04:84:86:8a:dd:c1:20:3f:1b:12:c7:4d:84:f6:a3: -# 32:60:37:a4:83:2e:de:82:4e:3a:6a:6f:6d:20:d7: -# 71:b1:77:30:52:50:d7:5e:ab:ce:44 +# 04:39:f3:f1:5a:c8:1c:8d:b3:48:55:a4:b3:3e:63: +# 54:8b:1c:65:3d:3b:1d:af:f7:86:bf:09:1a:80:3d: +# 8d:77:37:e7:41:c3:6e:41:fe:7e:b5 # ASN1 OID: brainpoolP160r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 306 - genpkey EC key on brainpoolP160r1 with ec_param_enc:'named_curve' (text) @@ -58198,18 +58250,18 @@ # MIH1AgEAMIGkBgcqhkjOPQIBMIGYAgEBMCAGByqGSM49AQECFQDpXkpfc3BZ3GDf # x62Vs9gTlRViDzAsBBQ0DnviooDrdOK+YbradF2X6PfDAAQUHliahZVCNBITT6ot # veyVyNhnXlgEKQS+1a8W6j9qT2KTjEYx61r3vbzbwxZny0d6Go7DOPlHQWacl2MW -# 2mMhAhUA6V5KX3NwWdxg31mR1FApQJ5g/AkCAQEESTBHAgEBBBTLrsVWgJ7To8d+ -# x+ZdJuXEtntBBKEsAyoABJ83oSR1fPvQkZd4kbv2MlLf+rwV1rvpwWPE8IL66EPb -# rw91ATpd03k= +# 2mMhAhUA6V5KX3NwWdxg31mR1FApQJ5g/AkCAQEESTBHAgEBBBSNaj3OVVZOB+Gg +# WY0qWihsMWpMBaEsAyoABDyLNJzFWhiWcDKM/VgBtgR5W2u5lhB3sYRZjnuHe53l +# l+XIkmFvgIU= # -----END PRIVATE KEY----- # Private-Key: (160 bit) # priv: -# cb:ae:c5:56:80:9e:d3:a3:c7:7e:c7:e6:5d:26:e5: -# c4:b6:7b:41:04 +# 8d:6a:3d:ce:55:56:4e:07:e1:a0:59:8d:2a:5a:28: +# 6c:31:6a:4c:05 # pub: -# 04:9f:37:a1:24:75:7c:fb:d0:91:97:78:91:bb:f6: -# 32:52:df:fa:bc:15:d6:bb:e9:c1:63:c4:f0:82:fa: -# e8:43:db:af:0f:75:01:3a:5d:d3:79 +# 04:3c:8b:34:9c:c5:5a:18:96:70:32:8c:fd:58:01: +# b6:04:79:5b:6b:b9:96:10:77:b1:84:59:8e:7b:87: +# 7b:9d:e5:97:e5:c8:92:61:6f:80:85 # Field Type: prime-field # Prime: # 00:e9:5e:4a:5f:73:70:59:dc:60:df:c7:ad:95:b3: @@ -58246,18 +58298,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP160t1.named_curve.der => 0 ok 317 - genpkey EC params brainpoolP160t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGQCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQECBEkwRwIBAQQUzxd+y/Pao72AqBfg -# arcynXeqpWehLAMqAATLmWx9SVP2gWbRRsiHgvdcT+4qm6wsajhnSc38FPoRx5N7 -# IzpaPKi7 +# MGQCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQECBEkwRwIBAQQUKVOs6SMih5PTiv9P +# StNIjywURLChLAMqAATDwxMlZFkhbwsf2vMcWFcie00R56KTcWBaMOmPlJltgukJ +# Qhc06fqD # -----END PRIVATE KEY----- # Private-Key: (160 bit) # priv: -# cf:17:7e:cb:f3:da:a3:bd:80:a8:17:e0:6a:b7:32: -# 9d:77:aa:a5:67 +# 29:53:ac:e9:23:22:87:93:d3:8a:ff:4f:4a:d3:48: +# 8f:2c:14:44:b0 # pub: -# 04:cb:99:6c:7d:49:53:f6:81:66:d1:46:c8:87:82: -# f7:5c:4f:ee:2a:9b:ac:2c:6a:38:67:49:cd:fc:14: -# fa:11:c7:93:7b:23:3a:5a:3c:a8:bb +# 04:c3:c3:13:25:64:59:21:6f:0b:1f:da:f3:1c:58: +# 57:22:7b:4d:11:e7:a2:93:71:60:5a:30:e9:8f:94: +# 99:6d:82:e9:09:42:17:34:e9:fa:83 # ASN1 OID: brainpoolP160t1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP160t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 318 - genpkey EC key on brainpoolP160t1 with ec_param_enc:'named_curve' (text) @@ -58300,18 +58352,18 @@ # MIH1AgEAMIGkBgcqhkjOPQIBMIGYAgEBMCAGByqGSM49AQECFQDpXkpfc3BZ3GDf # x62Vs9gTlRViDzAsBBTpXkpfc3BZ3GDfx62Vs9gTlRViDAQUelVrba5TW3tR7SxN # fap6C1xV84AEKQSxmbE7mzTvwTl+ZLrrBazCZf8jeK3WcYt8fBlh8JkbhCRDdyFS -# yeCtAhUA6V5KX3NwWdxg31mR1FApQJ5g/AkCAQEESTBHAgEBBBTPvysK3m5RA/io -# nP5mFbyUfeOeAqEsAyoABLiIbnGCZC772UbXJQgSe7RORyPRyQFcqOQFS70bueNT -# oYbjxcYNqlk= +# yeCtAhUA6V5KX3NwWdxg31mR1FApQJ5g/AkCAQEESTBHAgEBBBRP9Lu3si+lGg0m +# kgFN5z3oihpDl6EsAyoABFK9EEOO4T6HkVH/NaAw/wL7UnPmj05GgOFfoLrtLwUw +# 10UJh5yH/WQ= # -----END PRIVATE KEY----- # Private-Key: (160 bit) # priv: -# cf:bf:2b:0a:de:6e:51:03:f8:a8:9c:fe:66:15:bc: -# 94:7d:e3:9e:02 +# 4f:f4:bb:b7:b2:2f:a5:1a:0d:26:92:01:4d:e7:3d: +# e8:8a:1a:43:97 # pub: -# 04:b8:88:6e:71:82:64:2e:fb:d9:46:d7:25:08:12: -# 7b:b4:4e:47:23:d1:c9:01:5c:a8:e4:05:4b:bd:1b: -# b9:e3:53:a1:86:e3:c5:c6:0d:aa:59 +# 04:52:bd:10:43:8e:e1:3e:87:91:51:ff:35:a0:30: +# ff:02:fb:52:73:e6:8f:4e:46:80:e1:5f:a0:ba:ed: +# 2f:05:30:d7:45:09:87:9c:87:fd:64 # Field Type: prime-field # Prime: # 00:e9:5e:4a:5f:73:70:59:dc:60:df:c7:ad:95:b3: @@ -58348,19 +58400,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP192r1.named_curve.der => 0 ok 329 - genpkey EC params brainpoolP192r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHACAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEDBFUwUwIBAQQYWFsUGERS57felDcy -# h3e7s3xWPCk33dGboTQDMgAEZGpuggCYymNsMi2NmPYOC2s1eTAtDiOWW/1ygGBJ -# pcWvqmqc36Y4ZJ1p1Sl3KuC5 +# MHACAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEDBFUwUwIBAQQYmpCH3ZTxalGWZxSu +# sKBLUK5IhSQN7YhmoTQDMgAEbzZGYx/5QWSOSFayBwfyuInovJpUf4HiC6Uq47Wf +# 4Wlu5LfGbVZt3SD6zHr/bQrK # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 58:5b:14:18:44:52:e7:b7:de:94:37:32:87:77:bb: -# b3:7c:56:3c:29:37:dd:d1:9b +# 9a:90:87:dd:94:f1:6a:51:96:67:14:ae:b0:a0:4b: +# 50:ae:48:85:24:0d:ed:88:66 # pub: -# 04:64:6a:6e:82:00:98:ca:63:6c:32:2d:8d:98:f6: -# 0e:0b:6b:35:79:30:2d:0e:23:96:5b:fd:72:80:60: -# 49:a5:c5:af:aa:6a:9c:df:a6:38:64:9d:69:d5:29: -# 77:2a:e0:b9 +# 04:6f:36:46:63:1f:f9:41:64:8e:48:56:b2:07:07: +# f2:b8:89:e8:bc:9a:54:7f:81:e2:0b:a5:2a:e3:b5: +# 9f:e1:69:6e:e4:b7:c6:6d:56:6d:dd:20:fa:cc:7a: +# ff:6d:0a:ca # ASN1 OID: brainpoolP192r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 330 - genpkey EC key on brainpoolP192r1 with ec_param_enc:'named_curve' (text) @@ -58405,18 +58457,18 @@ # o0Ywk9GNt4/OR23hqGKXMDQEGGqRF0B2seDhnDnAMf6GhcHK4EDlxpoo7wQYRpoo # 73wozKPcch0ET0SWvMp+9BRvvyXJBDEEwKBkfqq2pIdTsDPFbLDwkAovXEhTN1/W # FLaQhmq9W7iLX0gowUkAAuZ3P6L6KZuPAhkAwwL0HZMqNs2no0Yvnp6Ra1vo8QKa -# xKzBAgEBBFUwUwIBAQQYqOk3TH8H/GVh8EasgftqVoxOqvvH6hrtoTQDMgAEEjve -# n0kIBam3ZU4fqc5hInFUZTit++aVoW8RZhxyedTpAGMXGKndYql1rbt3lHOt +# xKzBAgEBBFUwUwIBAQQYcyw2nXxjOzpDKzx7fIoro+p60mwVy9rZoTQDMgAESHmT +# ctHVco6LOgfhR9+FnlWrK9+5uvVFcFYnx29yw2SRu+X4SHPQ++n+FrzrlyR9 # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# a8:e9:37:4c:7f:07:fc:65:61:f0:46:ac:81:fb:6a: -# 56:8c:4e:aa:fb:c7:ea:1a:ed +# 73:2c:36:9d:7c:63:3b:3a:43:2b:3c:7b:7c:8a:2b: +# a3:ea:7a:d2:6c:15:cb:da:d9 # pub: -# 04:12:3b:de:9f:49:08:05:a9:b7:65:4e:1f:a9:ce: -# 61:22:71:54:65:38:ad:fb:e6:95:a1:6f:11:66:1c: -# 72:79:d4:e9:00:63:17:18:a9:dd:62:a9:75:ad:bb: -# 77:94:73:ad +# 04:48:79:93:72:d1:d5:72:8e:8b:3a:07:e1:47:df: +# 85:9e:55:ab:2b:df:b9:ba:f5:45:70:56:27:c7:6f: +# 72:c3:64:91:bb:e5:f8:48:73:d0:fb:e9:fe:16:bc: +# eb:97:24:7d # Field Type: prime-field # Prime: # 00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:30:93:d1: @@ -58454,19 +58506,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP192t1.named_curve.der => 0 ok 341 - genpkey EC params brainpoolP192t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHACAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEEBFUwUwIBAQQYEMmUWQB0XCwcs/6d -# tDUvVIc0lQsr9zz0oTQDMgAEOtywQZEHGH5C2uWMDpEZs4RuTofTMdvnqFtG69Jd -# ChUhOwqDFCi4d1IVle/uQQzW +# MHACAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEEBFUwUwIBAQQYPy92MATArBHV2yWf +# H28o9JQweLndIRrsoTQDMgAEW73vSz41xO4rZ9F9YtW/Gxotb8qnIPElOqJGD2pF +# P8JsCdMm+i5KINDmu8CNQbEg # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 10:c9:94:59:00:74:5c:2c:1c:b3:fe:9d:b4:35:2f: -# 54:87:34:95:0b:2b:f7:3c:f4 +# 3f:2f:76:30:04:c0:ac:11:d5:db:25:9f:1f:6f:28: +# f4:94:30:78:b9:dd:21:1a:ec # pub: -# 04:3a:dc:b0:41:91:07:18:7e:42:da:e5:8c:0e:91: -# 19:b3:84:6e:4e:87:d3:31:db:e7:a8:5b:46:eb:d2: -# 5d:0a:15:21:3b:0a:83:14:28:b8:77:52:15:95:ef: -# ee:41:0c:d6 +# 04:5b:bd:ef:4b:3e:35:c4:ee:2b:67:d1:7d:62:d5: +# bf:1b:1a:2d:6f:ca:a7:20:f1:25:3a:a2:46:0f:6a: +# 45:3f:c2:6c:09:d3:26:fa:2e:4a:20:d0:e6:bb:c0: +# 8d:41:b1:20 # ASN1 OID: brainpoolP192t1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP192t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 342 - genpkey EC key on brainpoolP192t1 with ec_param_enc:'named_curve' (text) @@ -58511,18 +58563,18 @@ # o0Ywk9GNt4/OR23hqGKXMDQEGMMC9B2TKjbNp6NGMJPRjbePzkdt4ahilAQYE9Vv # +ux4aB5o+d60OzW+wvtoVC4niXt5BDEEOunljIL2PDAoLh/nu/Q/pyxEavb0YYEp # CX4sVmfCIjqQKrXKRJ0AhLfls958zAHJAhkAwwL0HZMqNs2no0Yvnp6Ra1vo8QKa -# xKzBAgEBBFUwUwIBAQQYvt9Ibaxc0+wucKO8WF583XmZPIPUAl1ioTQDMgAEHDUV -# qGXj/ol2nlcGDYScRClBPQmMPCQGqMfWxu/5Hx6s1NWSmCkOAaycQGv29cgj +# xKzBAgEBBFUwUwIBAQQYj3U6okXj6/hsI9dV0npInF8rIHZL7QbroTQDMgAEbyA/ +# CBqa2DGr564wdZN2b9X8aqi9PokXO1sf644FXZOlr0HInQzxaKr4hGUO8eLr # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# be:df:48:6d:ac:5c:d3:ec:2e:70:a3:bc:58:5e:7c: -# dd:79:99:3c:83:d4:02:5d:62 +# 8f:75:3a:a2:45:e3:eb:f8:6c:23:d7:55:d2:7a:48: +# 9c:5f:2b:20:76:4b:ed:06:eb # pub: -# 04:1c:35:15:a8:65:e3:fe:89:76:9e:57:06:0d:84: -# 9c:44:29:41:3d:09:8c:3c:24:06:a8:c7:d6:c6:ef: -# f9:1f:1e:ac:d4:d5:92:98:29:0e:01:ac:9c:40:6b: -# f6:f5:c8:23 +# 04:6f:20:3f:08:1a:9a:d8:31:ab:e7:ae:30:75:93: +# 76:6f:d5:fc:6a:a8:bd:3e:89:17:3b:5b:1f:eb:8e: +# 05:5d:93:a5:af:41:c8:9d:0c:f1:68:aa:f8:84:65: +# 0e:f1:e2:eb # Field Type: prime-field # Prime: # 00:c3:02:f4:1d:93:2a:36:cd:a7:a3:46:30:93:d1: @@ -58560,19 +58612,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP224r1.named_curve.der => 0 ok 353 - genpkey EC params brainpoolP224r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHwCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEFBGEwXwIBAQQcF10tQzv610+hKYe0 -# rnfeeGVrkawJKSGW1zPnxqE8AzoABD8mu0gmmHWh4t0r945sCTMgo4wLYlBtF+Xk -# hsRWRJ+PWAOA394ntxv4j2POPbjK18bJEWrd4Fy+ +# MHwCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEFBGEwXwIBAQQcFQRzbzxNsKvNasWB +# KvX37O7tcJ4rNTtP5ir5M6E8AzoABM6L2Xhd5UJepT5o3YW0HMIcoGPwUOjEiDId +# 6FC7JMruSxRmfCW4/1HNYlhG7eiYUuhdZriec3Qf # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# 17:5d:2d:43:3b:fa:d7:4f:a1:29:87:b4:ae:77:de: -# 78:65:6b:91:ac:09:29:21:96:d7:33:e7:c6 +# 15:04:73:6f:3c:4d:b0:ab:cd:6a:c5:81:2a:f5:f7: +# ec:ee:ed:70:9e:2b:35:3b:4f:e6:2a:f9:33 # pub: -# 04:3f:26:bb:48:26:98:75:a1:e2:dd:2b:f7:8e:6c: -# 09:33:20:a3:8c:0b:62:50:6d:17:e5:e4:86:c4:56: -# 44:9f:8f:58:03:80:df:de:27:b7:1b:f8:8f:63:ce: -# 3d:b8:ca:d7:c6:c9:11:6a:dd:e0:5c:be +# 04:ce:8b:d9:78:5d:e5:42:5e:a5:3e:68:dd:85:b4: +# 1c:c2:1c:a0:63:f0:50:e8:c4:88:32:1d:e8:50:bb: +# 24:ca:ee:4b:14:66:7c:25:b8:ff:51:cd:62:58:46: +# ed:e8:98:52:e8:5d:66:b8:9e:73:74:1f # ASN1 OID: brainpoolP224r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 354 - genpkey EC key on brainpoolP224r1 with ec_param_enc:'named_curve' (text) @@ -58618,19 +58670,19 @@ # GDAlddHXh7CfB1eX2on1fsjA/zA8BBxopeYsqc5sHCmYA6bBUwtRThgq2LAEKlnK # 0p9DBBwlgPY8z+RBOIcHE7GpI2njPiE10mbbs3I4bEALBDkEDZAprSx+XPQ0CCOy # qH3GjJ5M4xdMHm797hLAfViqVvdywHJvJMa4nk7NrCQ1S56ZyqP203YUAs0CHQDX -# wTSqJkNmhioYMCV10PuY0Ra8S23evKOlp5OfAgEBBGEwXwIBAQQcEmbP53y2/620 -# Y57ak8jxSPiH/sJraTW7pD9YU6E8AzoABND9gOzpHa06vQNc1lhFsZ/WTmRt3pCI -# xOT4v1oeZlktBWo9xwl8Y74TcT5Un0dq2nwntjJzt3Cr +# wTSqJkNmhioYMCV10PuY0Ra8S23evKOlp5OfAgEBBGEwXwIBAQQcxzQfv7YyTpJM +# VbNqs+whJ4ThBf53h7xyxZ9ivqE8AzoABCYMhQLO2cdm3Y/kCHEnu98SWfV7qk/y +# dc9SrW6LR25R8XPdjW/7MqstXx3fhcrfHG5nFMj+DlWN # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# 12:66:cf:e7:7c:b6:ff:ad:b4:63:9e:da:93:c8:f1: -# 48:f8:87:fe:c2:6b:69:35:bb:a4:3f:58:53 +# c7:34:1f:bf:b6:32:4e:92:4c:55:b3:6a:b3:ec:21: +# 27:84:e1:05:fe:77:87:bc:72:c5:9f:62:be # pub: -# 04:d0:fd:80:ec:e9:1d:ad:3a:bd:03:5c:d6:58:45: -# b1:9f:d6:4e:64:6d:de:90:88:c4:e4:f8:bf:5a:1e: -# 66:59:2d:05:6a:3d:c7:09:7c:63:be:13:71:3e:54: -# 9f:47:6a:da:7c:27:b6:32:73:b7:70:ab +# 04:26:0c:85:02:ce:d9:c7:66:dd:8f:e4:08:71:27: +# bb:df:12:59:f5:7b:aa:4f:f2:75:cf:52:ad:6e:8b: +# 47:6e:51:f1:73:dd:8d:6f:fb:32:ab:2d:5f:1d:df: +# 85:ca:df:1c:6e:67:14:c8:fe:0e:55:8d # Field Type: prime-field # Prime: # 00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d1: @@ -58668,19 +58720,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP224t1.named_curve.der => 0 ok 365 - genpkey EC params brainpoolP224t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHwCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEGBGEwXwIBAQQckJPa3azQed0e/phc -# g7s1EdLnBXJaPGd1K/PfNqE8AzoABK5RL50eCSAxhbH204EvB12CNy9iqAi/gvz/ -# JjvRuzN8Vs/GLkXHlU48hSqQW6vJUCtNmq1NrV+n +# MHwCAQAwFAYHKoZIzj0CAQYJKyQDAwIIAQEGBGEwXwIBAQQcp3grxCAehrqtFo7W +# Uxh+DTvdejgjwVJUek84OaE8AzoABCsd+OYW1Fua8wS3RW/sAbYLFtGhbib7IYpd +# 27QMPONqAOR2SZQ4uvY1CMnd6RrM6f84tAmGVxE1 # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# 90:93:da:dd:ac:d0:79:dd:1e:fe:98:5c:83:bb:35: -# 11:d2:e7:05:72:5a:3c:67:75:2b:f3:df:36 +# a7:78:2b:c4:20:1e:86:ba:ad:16:8e:d6:53:18:7e: +# 0d:3b:dd:7a:38:23:c1:52:54:7a:4f:38:39 # pub: -# 04:ae:51:2f:9d:1e:09:20:31:85:b1:f6:d3:81:2f: -# 07:5d:82:37:2f:62:a8:08:bf:82:fc:ff:26:3b:d1: -# bb:33:7c:56:cf:c6:2e:45:c7:95:4e:3c:85:2a:90: -# 5b:ab:c9:50:2b:4d:9a:ad:4d:ad:5f:a7 +# 04:2b:1d:f8:e6:16:d4:5b:9a:f3:04:b7:45:6f:ec: +# 01:b6:0b:16:d1:a1:6e:26:fb:21:8a:5d:db:b4:0c: +# 3c:e3:6a:00:e4:76:49:94:38:ba:f6:35:08:c9:dd: +# e9:1a:cc:e9:ff:38:b4:09:86:57:11:35 # ASN1 OID: brainpoolP224t1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP224t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 366 - genpkey EC key on brainpoolP224t1 with ec_param_enc:'named_curve' (text) @@ -58726,19 +58778,19 @@ # GDAlddHXh7CfB1eX2on1fsjA/zA8BBzXwTSqJkNmhioYMCV10deHsJ8HV5faifV+ # yMD8BBxLM32TQQTNe+8nG/YM7R7SDaFMCLO7ZPGKYIiNBDkEarHjRM4l/ziWQk5/ # /hR2LstJ+JKKwMdgKbTVgAN06fUUPlaM0j8/TXwNSx5ByMwNHGq9XxpG20wCHQDX -# wTSqJkNmhioYMCV10PuY0Ra8S23evKOlp5OfAgEBBGEwXwIBAQQcYztaxPm8HYKt -# ChvGJMOSfB13pEHckzvrpqA+XaE8AzoABEZbA4h4UEjvjxTMUyNgcnGg1nIrsF3+ -# mi0UgEO2uuNctbE0zmlqz1VKTeo2Y2RIu2u52ZVNG39V +# wTSqJkNmhioYMCV10PuY0Ra8S23evKOlp5OfAgEBBGEwXwIBAQQcGjMeBPpuQ0sp +# I3oltwm1B5ypyD7sfMwg/TorHqE8AzoABHDQ/guzCaFR5Ns2t09MmiGpC+UDGdUi +# 3peJNVWYbWnJgd2p/L8gL+7c8bbblm0Tc8vhAPPtWbqH # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# 63:3b:5a:c4:f9:bc:1d:82:ad:0a:1b:c6:24:c3:92: -# 7c:1d:77:a4:41:dc:93:3b:eb:a6:a0:3e:5d +# 1a:33:1e:04:fa:6e:43:4b:29:23:7a:25:b7:09:b5: +# 07:9c:a9:c8:3e:ec:7c:cc:20:fd:3a:2b:1e # pub: -# 04:46:5b:03:88:78:50:48:ef:8f:14:cc:53:23:60: -# 72:71:a0:d6:72:2b:b0:5d:fe:9a:2d:14:80:43:b6: -# ba:e3:5c:b5:b1:34:ce:69:6a:cf:55:4a:4d:ea:36: -# 63:64:48:bb:6b:b9:d9:95:4d:1b:7f:55 +# 04:70:d0:fe:0b:b3:09:a1:51:e4:db:36:b7:4f:4c: +# 9a:21:a9:0b:e5:03:19:d5:22:de:97:89:35:55:98: +# 6d:69:c9:81:dd:a9:fc:bf:20:2f:ee:dc:f1:b6:db: +# 96:6d:13:73:cb:e1:00:f3:ed:59:ba:87 # Field Type: prime-field # Prime: # 00:d7:c1:34:aa:26:43:66:86:2a:18:30:25:75:d1: @@ -58776,21 +58828,21 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP256r1.named_curve.der => 0 ok 377 - genpkey EC params brainpoolP256r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGIAgEAMBQGByqGSM49AgEGCSskAwMCCAEBBwRtMGsCAQEEIFcmpOjifTX38w+B -# EgZBJn53Jts6WPl3nbb7SQ4v4gmtoUQDQgAEjf+aaFOtYI6wAXvVFry7AfmAVT+2 -# cBQzj4Uj83h8qY+I9KTHccm7xvev9pY1wZSO8f1FcLHl7Cnf3IKjQ18pFQ== +# MIGIAgEAMBQGByqGSM49AgEGCSskAwMCCAEBBwRtMGsCAQEEIINgaYKPOhPxhIQF +# sIULGgm9McdNJ/SxN+i6tc8DwM+1oUQDQgAEf4be503I4NT++Z+YgiVv/lOTH2yu +# gmldTCwu0tzi+BumNn042Wa7CTN1OnWDqwXS+P7v4Y2sAtCYXAlgo+pnCQ== # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 57:26:a4:e8:e2:7d:35:f7:f3:0f:81:12:06:41:26: -# 7e:77:26:db:3a:58:f9:77:9d:b6:fb:49:0e:2f:e2: -# 09:ad -# pub: -# 04:8d:ff:9a:68:53:ad:60:8e:b0:01:7b:d5:16:bc: -# bb:01:f9:80:55:3f:b6:70:14:33:8f:85:23:f3:78: -# 7c:a9:8f:88:f4:a4:c7:71:c9:bb:c6:f7:af:f6:96: -# 35:c1:94:8e:f1:fd:45:70:b1:e5:ec:29:df:dc:82: -# a3:43:5f:29:15 +# 83:60:69:82:8f:3a:13:f1:84:84:05:b0:85:0b:1a: +# 09:bd:31:c7:4d:27:f4:b1:37:e8:ba:b5:cf:03:c0: +# cf:b5 +# pub: +# 04:7f:86:de:e7:4d:c8:e0:d4:fe:f9:9f:98:82:25: +# 6f:fe:53:93:1f:6c:ae:82:69:5d:4c:2c:2e:d2:dc: +# e2:f8:1b:a6:36:7d:38:d9:66:bb:09:33:75:3a:75: +# 83:ab:05:d2:f8:fe:ef:e1:8d:ac:02:d0:98:5c:09: +# 60:a3:ea:67:09 # ASN1 OID: brainpoolP256r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 378 - genpkey EC key on brainpoolP256r1 with ec_param_enc:'named_curve' (text) @@ -58842,21 +58894,21 @@ # 3Fxs6UpLRPMwtdkEICbcXGzpSktE8zC12bvXfL+VhBYpXPfhzmvM3Bj/jAe2BEEE # i9Kuuct+V8ssS0gv/IG3r7neJ+HjvSPCOkRTvZrOMmJUfvg1w9rE/Zf4RhoUYR3J # wndFEy3tjlRcHVTHLwRplwIhAKn7V9uh7qm8PmYKkJ2DjXGMOXqjtWGm95AeDoKX -# SFanAgEBBG0wawIBAQQgVhe52dJ8z3Jw7OVMVdCoRxN+ZRoDdO+eKn+eGLPWc1Gh -# RANCAASp41KkZnKOn3xA89XWA8yTQJvN5T63lHkbThYr1tioHWZ2jBPrmGkahLI0 -# dZYTRmmxKF6T2pcUoGqeAoD15M0B +# SFanAgEBBG0wawIBAQQgkPWucQ+M6UWEZtLgpDeJubhSKxYg/IMajVehrj84GUWh +# RANCAARwuVwSNu0CuEU3AA596XyiFqH1otWc+KsWYG4iBUE27HiBpUb0DzWJn8eh +# vo/HSGBpqkJqCRHd/nidgBvJ+eFc # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 56:17:b9:d9:d2:7c:cf:72:70:ec:e5:4c:55:d0:a8: -# 47:13:7e:65:1a:03:74:ef:9e:2a:7f:9e:18:b3:d6: -# 73:51 -# pub: -# 04:a9:e3:52:a4:66:72:8e:9f:7c:40:f3:d5:d6:03: -# cc:93:40:9b:cd:e5:3e:b7:94:79:1b:4e:16:2b:d6: -# d8:a8:1d:66:76:8c:13:eb:98:69:1a:84:b2:34:75: -# 96:13:46:69:b1:28:5e:93:da:97:14:a0:6a:9e:02: -# 80:f5:e4:cd:01 +# 90:f5:ae:71:0f:8c:e9:45:84:66:d2:e0:a4:37:89: +# b9:b8:52:2b:16:20:fc:83:1a:8d:57:a1:ae:3f:38: +# 19:45 +# pub: +# 04:70:b9:5c:12:36:ed:02:b8:45:37:00:0e:7d:e9: +# 7c:a2:16:a1:f5:a2:d5:9c:f8:ab:16:60:6e:22:05: +# 41:36:ec:78:81:a5:46:f4:0f:35:89:9f:c7:a1:be: +# 8f:c7:48:60:69:aa:42:6a:09:11:dd:fe:78:9d:80: +# 1b:c9:f9:e1:5c # Field Type: prime-field # Prime: # 00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83: @@ -58899,21 +58951,21 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP256t1.named_curve.der => 0 ok 389 - genpkey EC params brainpoolP256t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGIAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCARtMGsCAQEEII/tW4ZyRrJDSeb9 -# ZHRmw8zD0qKafjAPu2MOCFaR+fn/oUQDQgAEhhiUFvFjz5An5PVH+XEAmOtLpHlJ -# DyDURoLB1n6Zy6uYB4+TM7TNxY1HO7Q0GcWndxzPoTHjPSBJ27hKwDYeow== +# MIGIAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCARtMGsCAQEEIKkYzvO1OiADQaw0 +# /sPKcUHgiRstt/QNVItFsQAFF6mCoUQDQgAEFsJlxISNwUE5IzPgGvVVa4JHIWxp +# baMb1tJBtGGgQDiNmdnSGkpZf9WDrYk1oAmco03H6U6K0fkADjYbLo+Gfw== # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 8f:ed:5b:86:72:46:b2:43:49:e6:fd:64:74:66:c3: -# cc:c3:d2:a2:9a:7e:30:0f:bb:63:0e:08:56:91:f9: -# f9:ff -# pub: -# 04:86:18:94:16:f1:63:cf:90:27:e4:f5:47:f9:71: -# 00:98:eb:4b:a4:79:49:0f:20:d4:46:82:c1:d6:7e: -# 99:cb:ab:98:07:8f:93:33:b4:cd:c5:8d:47:3b:b4: -# 34:19:c5:a7:77:1c:cf:a1:31:e3:3d:20:49:db:b8: -# 4a:c0:36:1e:a3 +# a9:18:ce:f3:b5:3a:20:03:41:ac:34:fe:c3:ca:71: +# 41:e0:89:1b:2d:b7:f4:0d:54:8b:45:b1:00:05:17: +# a9:82 +# pub: +# 04:16:c2:65:c4:84:8d:c1:41:39:23:33:e0:1a:f5: +# 55:6b:82:47:21:6c:69:6d:a3:1b:d6:d2:41:b4:61: +# a0:40:38:8d:99:d9:d2:1a:4a:59:7f:d5:83:ad:89: +# 35:a0:09:9c:a3:4d:c7:e9:4e:8a:d1:f9:00:0e:36: +# 1b:2e:8f:86:7f # ASN1 OID: brainpoolP256t1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP256t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 390 - genpkey EC key on brainpoolP256t1 with ec_param_enc:'named_curve' (text) @@ -58965,21 +59017,21 @@ # JiAoIBNIHR9uU3QEIGYsYcQw2E6k/mancz0Ldre/k+vEry9JJWrlgQH+6SsEBEEE # o+jrPMHP57dzIhOyOmVhSa+hQsR6r7wreaGRVi4TBfQtmWyCNDnFbX97IuFGREF+ # aby23jnQJwAdq+jzWyXJvgIhAKn7V9uh7qm8PmYKkJ2DjXGMOXqjtWGm95AeDoKX -# SFanAgEBBG0wawIBAQQgBJ4oucAj2BO0eT+YsiTGunvupOrw56aMrGt0j3WFGEuh -# RANCAASOX0BSbZbsfNR/zSGzm2OYCHih60Y6SusZEaivRcKPnXpvS73BRSfOBu+r -# Af+/jvKdDEd0YN/dY9DIZy6xE0bb +# SFanAgEBBG0wawIBAQQgQIEhclezaejaZKTi5q9fU0RRVOQ3s28UGH8g/6Pijeyh +# RANCAAQVvMbV1OMeM/SDzAvbgwpy92nm6nv8vHiGYy+FPU2S8ksf/zaEVlp04js2 +# Q1Gn36rcB4zzZAd/Ktgl4moT7L3Y # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 04:9e:28:b9:c0:23:d8:13:b4:79:3f:98:b2:24:c6: -# ba:7b:ee:a4:ea:f0:e7:a6:8c:ac:6b:74:8f:75:85: -# 18:4b -# pub: -# 04:8e:5f:40:52:6d:96:ec:7c:d4:7f:cd:21:b3:9b: -# 63:98:08:78:a1:eb:46:3a:4a:eb:19:11:a8:af:45: -# c2:8f:9d:7a:6f:4b:bd:c1:45:27:ce:06:ef:ab:01: -# ff:bf:8e:f2:9d:0c:47:74:60:df:dd:63:d0:c8:67: -# 2e:b1:13:46:db +# 40:81:21:72:57:b3:69:e8:da:64:a4:e2:e6:af:5f: +# 53:44:51:54:e4:37:b3:6f:14:18:7f:20:ff:a3:e2: +# 8d:ec +# pub: +# 04:15:bc:c6:d5:d4:e3:1e:33:f4:83:cc:0b:db:83: +# 0a:72:f7:69:e6:ea:7b:fc:bc:78:86:63:2f:85:3d: +# 4d:92:f2:4b:1f:ff:36:84:56:5a:74:e2:3b:36:43: +# 51:a7:df:aa:dc:07:8c:f3:64:07:7f:2a:d8:25:e2: +# 6a:13:ec:bd:d8 # Field Type: prime-field # Prime: # 00:a9:fb:57:db:a1:ee:a9:bc:3e:66:0a:90:9d:83: @@ -59022,23 +59074,23 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP320r1.named_curve.der => 0 ok 401 - genpkey EC params brainpoolP320r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGiAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCQSBhjCBgwIBAQQoiKO0YX+OPGxN -# MemdC8qmIGde4RLnsRaZRFfgRXCmuh+tP+/UWintwaFUA1IABLEPjc77nQS7haAS -# hh3xKVG3Gf7muqfldhRxfgbFAF0N8zomL8AM4xE47QpKpQfmZdtHwOKLXMkOO8ey -# yiLOyxIfRfr4wSSr2x/UrlHDvffU +# MIGiAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCQSBhjCBgwIBAQQoNjOM2Lo4jZ7A +# ElDeuC3EYCYPK2p5yHzViWkDGsDGZAMrtURe4pSEvaFUA1IABIGLB7m25vg/87cb +# +AWSOr6NK2UZyY/P3d9bsYdosgw7BSlbcEAegHh4IP+AUVkhl8KYOCG/LOwc8gjv +# 9JXDR5SPTmUsWVpaiPsCVGbE36YW # -----END PRIVATE KEY----- # Private-Key: (320 bit) # priv: -# 88:a3:b4:61:7f:8e:3c:6c:4d:31:e9:9d:0b:ca:a6: -# 20:67:5e:e1:12:e7:b1:16:99:44:57:e0:45:70:a6: -# ba:1f:ad:3f:ef:d4:5a:29:ed:c1 -# pub: -# 04:b1:0f:8d:ce:fb:9d:04:bb:85:a0:12:86:1d:f1: -# 29:51:b7:19:fe:e6:ba:a7:e5:76:14:71:7e:06:c5: -# 00:5d:0d:f3:3a:26:2f:c0:0c:e3:11:38:ed:0a:4a: -# a5:07:e6:65:db:47:c0:e2:8b:5c:c9:0e:3b:c7:b2: -# ca:22:ce:cb:12:1f:45:fa:f8:c1:24:ab:db:1f:d4: -# ae:51:c3:bd:f7:d4 +# 36:33:8c:d8:ba:38:8d:9e:c0:12:50:de:b8:2d:c4: +# 60:26:0f:2b:6a:79:c8:7c:d5:89:69:03:1a:c0:c6: +# 64:03:2b:b5:44:5e:e2:94:84:bd +# pub: +# 04:81:8b:07:b9:b6:e6:f8:3f:f3:b7:1b:f8:05:92: +# 3a:be:8d:2b:65:19:c9:8f:cf:dd:df:5b:b1:87:68: +# b2:0c:3b:05:29:5b:70:40:1e:80:78:78:20:ff:80: +# 51:59:21:97:c2:98:38:21:bf:2c:ec:1c:f2:08:ef: +# f4:95:c3:47:94:8f:4e:65:2c:59:5a:5a:88:fb:02: +# 54:66:c4:df:a6:16 # ASN1 OID: brainpoolP320r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 402 - genpkey EC key on brainpoolP320r1 with ec_param_enc:'named_curve' (text) @@ -59093,23 +59145,23 @@ # P0E0lVS0mswx3M2IRTmBb160rI+x8aYEUQRDvX6a+1PYuFKJvMSO5b/m8gE30QoI # frbnhx4qEKWZxxCvjQ054gYRFP3QVUXsHMirQJMkf3cnXgdD/+0RcYLqqcd4d6qs # asfTUkXRaS6O4QIpANNeRyA2vE+34Tx4XtIB4GX5j8+lto8Soy1ILsfuhljphpFV -# W0TFkxECAQEEgYYwgYMCAQEEKICiek0G3ANMCdIfyD4sd9zbenKP23cXbJZ32M5V -# emOlW4vFI2/1twChVANSAAQvQ0yvJQGM+2zb0VIoJGM0cMbMBKlZ8jO70jHJm6Ex -# uylfynv3+qobTclhwXnDQPKAdAbdhbzAV689RNiuHaR6+QdhXuFFrpFqvRXsf9IP -# VQ== +# W0TFkxECAQEEgYYwgYMCAQEEKATmI8ErYP/dpVXyYocRB4B4Ar/iHw+NzVVFiXcw +# ugRy66RpwXvlTX2hVANSAARsfutxbx1/af7R5/5wVI3DATe+yKhyWpw8t8FskW32 +# EywIQDLnyusTW+1DzMFe4Zg9+l7SoHGCR9zhchE6TYpxmkdJsEck6ELG8WYFitB2 +# hw== # -----END PRIVATE KEY----- # Private-Key: (320 bit) # priv: -# 80:a2:7a:4d:06:dc:03:4c:09:d2:1f:c8:3e:2c:77: -# dc:db:7a:72:8f:db:77:17:6c:96:77:d8:ce:55:7a: -# 63:a5:5b:8b:c5:23:6f:f5:b7:00 -# pub: -# 04:2f:43:4c:af:25:01:8c:fb:6c:db:d1:52:28:24: -# 63:34:70:c6:cc:04:a9:59:f2:33:bb:d2:31:c9:9b: -# a1:31:bb:29:5f:ca:7b:f7:fa:aa:1b:4d:c9:61:c1: -# 79:c3:40:f2:80:74:06:dd:85:bc:c0:57:af:3d:44: -# d8:ae:1d:a4:7a:f9:07:61:5e:e1:45:ae:91:6a:bd: -# 15:ec:7f:d2:0f:55 +# 04:e6:23:c1:2b:60:ff:dd:a5:55:f2:62:87:11:07: +# 80:78:02:bf:e2:1f:0f:8d:cd:55:45:89:77:30:ba: +# 04:72:eb:a4:69:c1:7b:e5:4d:7d +# pub: +# 04:6c:7e:eb:71:6f:1d:7f:69:fe:d1:e7:fe:70:54: +# 8d:c3:01:37:be:c8:a8:72:5a:9c:3c:b7:c1:6c:91: +# 6d:f6:13:2c:08:40:32:e7:ca:eb:13:5b:ed:43:cc: +# c1:5e:e1:98:3d:fa:5e:d2:a0:71:82:47:dc:e1:72: +# 11:3a:4d:8a:71:9a:47:49:b0:47:24:e8:42:c6:f1: +# 66:05:8a:d0:76:87 # Field Type: prime-field # Prime: # 00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01: @@ -59153,23 +59205,23 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP320t1.named_curve.der => 0 ok 413 - genpkey EC params brainpoolP320t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGiAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCgSBhjCBgwIBAQQoUP/cMWlEcZOk -# xuNneXAQ0DH2HgOt99GBRNMBMdasJ4doplXSMsdvaaFUA1IABFMfnwqER2w9Slyj -# CInE1kYRuXt6J+h7pX/+TSy752DeL5lEYUD7ZaZ5ABHRimUwKTAY7T15fdcNYpEq -# 2ktgVC79S9o+44tSZ1oFhzyuNL3z +# MIGiAgEAMBQGByqGSM49AgEGCSskAwMCCAEBCgSBhjCBgwIBAQQoLDSMYIfzV3SS +# 658YnQCmXJPoI7xWt6YLFMzHR2g0juPivqtaWEkMcKFUA1IABC8u/MiVyTS5Nvtr +# AwszvPcjg0vYVxAZNQkOiCDz+eMifVwSZ6AdupdEuiOfA7yIsuo8VW/ZGVNczXsO +# 08MuoC+ivbtd0C2t1G5MToXropBL # -----END PRIVATE KEY----- # Private-Key: (320 bit) # priv: -# 50:ff:dc:31:69:44:71:93:a4:c6:e3:67:79:70:10: -# d0:31:f6:1e:03:ad:f7:d1:81:44:d3:01:31:d6:ac: -# 27:87:68:a6:55:d2:32:c7:6f:69 -# pub: -# 04:53:1f:9f:0a:84:47:6c:3d:4a:5c:a3:08:89:c4: -# d6:46:11:b9:7b:7a:27:e8:7b:a5:7f:fe:4d:2c:bb: -# e7:60:de:2f:99:44:61:40:fb:65:a6:79:00:11:d1: -# 8a:65:30:29:30:18:ed:3d:79:7d:d7:0d:62:91:2a: -# da:4b:60:54:2e:fd:4b:da:3e:e3:8b:52:67:5a:05: -# 87:3c:ae:34:bd:f3 +# 2c:34:8c:60:87:f3:57:74:92:eb:9f:18:9d:00:a6: +# 5c:93:e8:23:bc:56:b7:a6:0b:14:cc:c7:47:68:34: +# 8e:e3:e2:be:ab:5a:58:49:0c:70 +# pub: +# 04:2f:2e:fc:c8:95:c9:34:b9:36:fb:6b:03:0b:33: +# bc:f7:23:83:4b:d8:57:10:19:35:09:0e:88:20:f3: +# f9:e3:22:7d:5c:12:67:a0:1d:ba:97:44:ba:23:9f: +# 03:bc:88:b2:ea:3c:55:6f:d9:19:53:5c:cd:7b:0e: +# d3:c3:2e:a0:2f:a2:bd:bb:5d:d0:2d:ad:d4:6e:4c: +# 4e:85:eb:a2:90:4b # ASN1 OID: brainpoolP320t1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP320t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 414 - genpkey EC key on brainpoolP320t1 with ec_param_enc:'named_curve' (text) @@ -59224,23 +59276,23 @@ # TBnyftJ8Z4Cq93+4pUfOtbT+9CI0A1MEUQSSW+n7Aa/G+00+fUmQAQ+BNAirEGxP # Cct+4HhozBNv/zNX9iSiG+1SY7o6eidIPr9mcdvversw6+4ITligsHetQqWgmJ0e # 5xsbm8BFX7DSwwIpANNeRyA2vE+34Tx4XtIB4GX5j8+lto8Soy1ILsfuhljphpFV -# W0TFkxECAQEEgYYwgYMCAQEEKKTIbcXLsxIcqRiwE3ZoytJV0ajN+2a7ldW6BJAI -# 6sHQYWMQ/1YPCcKhVANSAAS96XMTqT/tOgecE30C2D4Lx6KHkk/7hMjBFRtAQwpr -# HC2Goe2SUT9dld+ueUiOQT3G12u6kx5aJMnO5ckyC7BQ/+K47vQ6IjF7dZbtvTZi -# KA== +# W0TFkxECAQEEgYYwgYMCAQEEKJJSLVLRJI2sqj17VBDQrVYbnnlF+YYOBpbsdgRy +# rkg4n45CIlXOMfihVANSAAQtqtfIu/sn9dSY1sDUUVmy+neCyYLSK+I8GMfM/rE8 +# Z985wad4XG9nk6SQhG3L6Tni0gL3gcj5jxCeWixtkmBeSjVS3dIDtNpGOee2D1me +# Qw== # -----END PRIVATE KEY----- # Private-Key: (320 bit) # priv: -# a4:c8:6d:c5:cb:b3:12:1c:a9:18:b0:13:76:68:ca: -# d2:55:d1:a8:cd:fb:66:bb:95:d5:ba:04:90:08:ea: -# c1:d0:61:63:10:ff:56:0f:09:c2 -# pub: -# 04:bd:e9:73:13:a9:3f:ed:3a:07:9c:13:7d:02:d8: -# 3e:0b:c7:a2:87:92:4f:fb:84:c8:c1:15:1b:40:43: -# 0a:6b:1c:2d:86:a1:ed:92:51:3f:5d:95:df:ae:79: -# 48:8e:41:3d:c6:d7:6b:ba:93:1e:5a:24:c9:ce:e5: -# c9:32:0b:b0:50:ff:e2:b8:ee:f4:3a:22:31:7b:75: -# 96:ed:bd:36:62:28 +# 92:52:2d:52:d1:24:8d:ac:aa:3d:7b:54:10:d0:ad: +# 56:1b:9e:79:45:f9:86:0e:06:96:ec:76:04:72:ae: +# 48:38:9f:8e:42:22:55:ce:31:f8 +# pub: +# 04:2d:aa:d7:c8:bb:fb:27:f5:d4:98:d6:c0:d4:51: +# 59:b2:fa:77:82:c9:82:d2:2b:e2:3c:18:c7:cc:fe: +# b1:3c:67:df:39:c1:a7:78:5c:6f:67:93:a4:90:84: +# 6d:cb:e9:39:e2:d2:02:f7:81:c8:f9:8f:10:9e:5a: +# 2c:6d:92:60:5e:4a:35:52:dd:d2:03:b4:da:46:39: +# e7:b6:0f:59:9e:43 # Field Type: prime-field # Prime: # 00:d3:5e:47:20:36:bc:4f:b7:e1:3c:78:5e:d2:01: @@ -59284,25 +59336,25 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP384r1.named_curve.der => 0 ok 425 - genpkey EC params brainpoolP384r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIG6AgEAMBQGByqGSM49AgEGCSskAwMCCAEBCwSBnjCBmwIBAQQwGuzltDNDQVUP -# MLmaxxBKWm9xhlmEGfbe+AWzRspLXTHhjBAZHJgMU3Cx9+pXAak6oWQDYgAEQrdK -# ZWm65pPO1QB4khZOz1BGRGfw8q7FnTSEp2CvuY7kOCngUXKniXJFPhkEffQRgMCr -# TrledBTfb1piu3irG0Ipe1iRV18tGRC39qv92BJ/ayfww0qGXXk/VTCg+nIL +# MIG6AgEAMBQGByqGSM49AgEGCSskAwMCCAEBCwSBnjCBmwIBAQQwJAEHR+En7+Lk +# rDddW82mjdKmBBxvfVGEeYL/OnTzv7GQDxGEXlZctEuYgJvN0bYloWQDYgAEhw7U +# 9IzFWownA476W+LUPsTzTEfi47GNNP9OzY1iOzK6ZZGpjh0t8/k3pH33Vcu8EjQa +# DR7vQrzW6+kdcDXKtSa02f8Ek311u96G2L6+12UTamyWdD3GXntontMeBjin # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: -# 1a:ec:e5:b4:33:43:41:55:0f:30:b9:9a:c7:10:4a: -# 5a:6f:71:86:59:84:19:f6:de:f8:05:b3:46:ca:4b: -# 5d:31:e1:8c:10:19:1c:98:0c:53:70:b1:f7:ea:57: -# 01:a9:3a -# pub: -# 04:42:b7:4a:65:69:ba:e6:93:ce:d5:00:78:92:16: -# 4e:cf:50:46:44:67:f0:f2:ae:c5:9d:34:84:a7:60: -# af:b9:8e:e4:38:29:e0:51:72:a7:89:72:45:3e:19: -# 04:7d:f4:11:80:c0:ab:4e:b9:5e:74:14:df:6f:5a: -# 62:bb:78:ab:1b:42:29:7b:58:91:57:5f:2d:19:10: -# b7:f6:ab:fd:d8:12:7f:6b:27:f0:c3:4a:86:5d:79: -# 3f:55:30:a0:fa:72:0b +# 24:01:07:47:e1:27:ef:e2:e4:ac:37:5d:5b:cd:a6: +# 8d:d2:a6:04:1c:6f:7d:51:84:79:82:ff:3a:74:f3: +# bf:b1:90:0f:11:84:5e:56:5c:b4:4b:98:80:9b:cd: +# d1:b6:25 +# pub: +# 04:87:0e:d4:f4:8c:c5:5a:8c:27:03:8e:fa:5b:e2: +# d4:3e:c4:f3:4c:47:e2:e3:b1:8d:34:ff:4e:cd:8d: +# 62:3b:32:ba:65:91:a9:8e:1d:2d:f3:f9:37:a4:7d: +# f7:55:cb:bc:12:34:1a:0d:1e:ef:42:bc:d6:eb:e9: +# 1d:70:35:ca:b5:26:b4:d9:ff:04:93:7d:75:bb:de: +# 86:d8:be:be:d7:65:13:6a:6c:96:74:3d:c6:5e:7b: +# 68:9e:d3:1e:06:38:a7 # ASN1 OID: brainpoolP384r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 426 - genpkey EC key on brainpoolP384r1 with ec_param_enc:'named_curve' (text) @@ -59364,25 +59416,25 @@ # YQQdHGTwaM9F/6KmOoG3wT9riEej537xT+Pbf8r+DL0Q6Ogm4DQ21kaq74ey4kfU # rx6Kvh11IPnCpFyx646Vz9VSYrcLKf7sWGThnAVP+ZEpKA5GRiF3kYERQoIDQSY8 # UxUCMQCMuR6CozhtKA9db35Q5kHfFS9xCe1UVrMfFm5srAQlp886tq9rf8MQO4gy -# AukEZWUCAQEEgZ4wgZsCAQEEMBk13TwQwok3Zxu+jv+gkbP6v3ipArYhCXWLSeSK -# pLlIlYjeIUpwlTSrv+duLUfqUqFkA2IABHyzOa5APMB+MEjQEaItXQjUq6wAZqb0 -# dj9AzKnlyrtHwRIPM1nDIqFD1qD2GPBFGwK8EPodG+Od6RwQ8qdo/zIhrHo5DP+/ -# CQ+vi/JhdTAMJuPpSO+10b11pO7y/mV0Lg== +# AukEZWUCAQEEgZ4wgZsCAQEEMDJb+U4Kw/4s7IrhlUZCxe1tt202pwdFj0OGudUG +# 1O4rf4vzwbmUlwmr+ulhBi4eEaFkA2IABF4CGwePveJW3XsWXFFKIvSjXWAOunzO +# CH6+cKYp/8/b3QXaqEAIW4qsBZ/FKs0ZQ2ud9xWvuLOtV7xnmrly2PbnoH0qgYzh +# 1TWDuiyEmV6e7B7PdQ4zLFfiP89zOiguqw== # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: -# 19:35:dd:3c:10:c2:89:37:67:1b:be:8e:ff:a0:91: -# b3:fa:bf:78:a9:02:b6:21:09:75:8b:49:e4:8a:a4: -# b9:48:95:88:de:21:4a:70:95:34:ab:bf:e7:6e:2d: -# 47:ea:52 -# pub: -# 04:7c:b3:39:ae:40:3c:c0:7e:30:48:d0:11:a2:2d: -# 5d:08:d4:ab:ac:00:66:a6:f4:76:3f:40:cc:a9:e5: -# ca:bb:47:c1:12:0f:33:59:c3:22:a1:43:d6:a0:f6: -# 18:f0:45:1b:02:bc:10:fa:1d:1b:e3:9d:e9:1c:10: -# f2:a7:68:ff:32:21:ac:7a:39:0c:ff:bf:09:0f:af: -# 8b:f2:61:75:30:0c:26:e3:e9:48:ef:b5:d1:bd:75: -# a4:ee:f2:fe:65:74:2e +# 32:5b:f9:4e:0a:c3:fe:2c:ec:8a:e1:95:46:42:c5: +# ed:6d:b7:6d:36:a7:07:45:8f:43:86:b9:d5:06:d4: +# ee:2b:7f:8b:f3:c1:b9:94:97:09:ab:fa:e9:61:06: +# 2e:1e:11 +# pub: +# 04:5e:02:1b:07:8f:bd:e2:56:dd:7b:16:5c:51:4a: +# 22:f4:a3:5d:60:0e:ba:7c:ce:08:7e:be:70:a6:29: +# ff:cf:db:dd:05:da:a8:40:08:5b:8a:ac:05:9f:c5: +# 2a:cd:19:43:6b:9d:f7:15:af:b8:b3:ad:57:bc:67: +# 9a:b9:72:d8:f6:e7:a0:7d:2a:81:8c:e1:d5:35:83: +# ba:2c:84:99:5e:9e:ec:1e:cf:75:0e:33:2c:57:e2: +# 3f:cf:73:3a:28:2e:ab # Field Type: prime-field # Prime: # 00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6: @@ -59431,25 +59483,25 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP384t1.named_curve.der => 0 ok 437 - genpkey EC params brainpoolP384t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIG6AgEAMBQGByqGSM49AgEGCSskAwMCCAEBDASBnjCBmwIBAQQwKqCfurKuR4nh -# wB6hIr51IIvHGEML6FWodf1tFAE32Xy3vrAHqWf6t37yxMVQXjMdoWQDYgAEhYXb -# QpP4jyL/ZAaOT5wHa9Ogp+oN6DRi/0Vt/gdxP6lNA/UINgYqNYD5rbtEJ+SJLrpM -# moJr7vKtrTklOCQRYdfaxdbbawN0p1UJ65byH9vigGHLVswbTlbjfquybFrl +# MIG6AgEAMBQGByqGSM49AgEGCSskAwMCCAEBDASBnjCBmwIBAQQwDTEZBgFufiBm +# 3Ia3ZnCcW7grvfHASR7IZ5F0JXrEakhQeNOK3lnjzjWPp7O/cKz/oWQDYgAERRTL +# kC90tYyGGDdVZX57wsaVblqq2MrRlpTXC1lDl91X9hfcmAYiAlY5VBOK1ESiWoLe +# Llwp+wkueem9vkhXzG21bUYi/tlT4g/NN/8i5NpQhgcGm8eIaTipaJtkoGad # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: -# 2a:a0:9f:ba:b2:ae:47:89:e1:c0:1e:a1:22:be:75: -# 20:8b:c7:18:43:0b:e8:55:a8:75:fd:6d:14:01:37: -# d9:7c:b7:be:b0:07:a9:67:fa:b7:7e:f2:c4:c5:50: -# 5e:33:1d -# pub: -# 04:85:85:db:42:93:f8:8f:22:ff:64:06:8e:4f:9c: -# 07:6b:d3:a0:a7:ea:0d:e8:34:62:ff:45:6d:fe:07: -# 71:3f:a9:4d:03:f5:08:36:06:2a:35:80:f9:ad:bb: -# 44:27:e4:89:2e:ba:4c:9a:82:6b:ee:f2:ad:ad:39: -# 25:38:24:11:61:d7:da:c5:d6:db:6b:03:74:a7:55: -# 09:eb:96:f2:1f:db:e2:80:61:cb:56:cc:1b:4e:56: -# e3:7e:ab:b2:6c:5a:e5 +# 0d:31:19:06:01:6e:7e:20:66:dc:86:b7:66:70:9c: +# 5b:b8:2b:bd:f1:c0:49:1e:c8:67:91:74:25:7a:c4: +# 6a:48:50:78:d3:8a:de:59:e3:ce:35:8f:a7:b3:bf: +# 70:ac:ff +# pub: +# 04:45:14:cb:90:2f:74:b5:8c:86:18:37:55:65:7e: +# 7b:c2:c6:95:6e:5a:aa:d8:ca:d1:96:94:d7:0b:59: +# 43:97:dd:57:f6:17:dc:98:06:22:02:56:39:54:13: +# 8a:d4:44:a2:5a:82:de:2e:5c:29:fb:09:2e:79:e9: +# bd:be:48:57:cc:6d:b5:6d:46:22:fe:d9:53:e2:0f: +# cd:37:ff:22:e4:da:50:86:07:06:9b:c7:88:69:38: +# a9:68:9b:64:a0:66:9d # ASN1 OID: brainpoolP384t1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP384t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 438 - genpkey EC key on brainpoolP384t1 with ec_param_enc:'named_curve' (text) @@ -59511,25 +59563,25 @@ # YQQY3piwLbmjBvKvzXI19yqBm4CrEuvWUxckdv7NRiqr/8T/GRuUal9U2NCqL0GI # CMwlqwVpYtMGUaEUr9J1WtM2dH+TR1t6H8o7iPK2ogjM/kaUCFhNwrKRJnW/W55Y # KSgCMQCMuR6CozhtKA9db35Q5kHfFS9xCe1UVrMfFm5srAQlp886tq9rf8MQO4gy -# AukEZWUCAQEEgZ4wgZsCAQEEMDuCKjgo5yMeJUqsRScK4ncT9Q6UPCA7bvsIR2Ka -# FSb4pkcgqqs8H5V25xGYLb2KcaFkA2IABDZ0zQ+MPQQwXWr1FNSQts53XmDAUisa -# 1kTP9jdCCcjdyIKtqi3LQjLy36JXW+S9XIij2X2+s1Isih/vsD46P4hTov18Cvgu -# n7Y822zm6U6s3nnJtwiWT8Sh3nZegpZUbA== +# AukEZWUCAQEEgZ4wgZsCAQEEMEscaVXIO+b3m1Yv/t+ClvP+aAHW0Lu/q5CQljqe +# 0nkKc2wNyhbokmlzuRdDcDHsnKFkA2IABIfdJD6HsoNYeYk/5i8k7v1+ulZGtuPO +# ahPlYbnXjFt72+3ereO40GjrCy5wL8nqVgSDZwPcjOYBmN1iCMmultWy8Zkg5cC7 +# D3YRONIL5a3qDBmKOHUcIAtbZ8KcPOqReQ== # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: -# 3b:82:2a:38:28:e7:23:1e:25:4a:ac:45:27:0a:e2: -# 77:13:f5:0e:94:3c:20:3b:6e:fb:08:47:62:9a:15: -# 26:f8:a6:47:20:aa:ab:3c:1f:95:76:e7:11:98:2d: -# bd:8a:71 -# pub: -# 04:36:74:cd:0f:8c:3d:04:30:5d:6a:f5:14:d4:90: -# b6:ce:77:5e:60:c0:52:2b:1a:d6:44:cf:f6:37:42: -# 09:c8:dd:c8:82:ad:aa:2d:cb:42:32:f2:df:a2:57: -# 5b:e4:bd:5c:88:a3:d9:7d:be:b3:52:2c:8a:1f:ef: -# b0:3e:3a:3f:88:53:a2:fd:7c:0a:f8:2e:9f:b6:3c: -# db:6c:e6:e9:4e:ac:de:79:c9:b7:08:96:4f:c4:a1: -# de:76:5e:82:96:54:6c +# 4b:1c:69:55:c8:3b:e6:f7:9b:56:2f:fe:df:82:96: +# f3:fe:68:01:d6:d0:bb:bf:ab:90:90:96:3a:9e:d2: +# 79:0a:73:6c:0d:ca:16:e8:92:69:73:b9:17:43:70: +# 31:ec:9c +# pub: +# 04:87:dd:24:3e:87:b2:83:58:79:89:3f:e6:2f:24: +# ee:fd:7e:ba:56:46:b6:e3:ce:6a:13:e5:61:b9:d7: +# 8c:5b:7b:db:ed:de:ad:e3:b8:d0:68:eb:0b:2e:70: +# 2f:c9:ea:56:04:83:67:03:dc:8c:e6:01:98:dd:62: +# 08:c9:ae:96:d5:b2:f1:99:20:e5:c0:bb:0f:76:11: +# 38:d2:0b:e5:ad:ea:0c:19:8a:38:75:1c:20:0b:5b: +# 67:c2:9c:3c:ea:91:79 # Field Type: prime-field # Prime: # 00:8c:b9:1e:82:a3:38:6d:28:0f:5d:6f:7e:50:e6: @@ -59578,29 +59630,29 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP512r1.named_curve.der => 0 ok 449 - genpkey EC params brainpoolP512r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHsAgEAMBQGByqGSM49AgEGCSskAwMCCAEBDQSB0DCBzQIBAQRAAee8d6jvCt/O -# nyvicrgxrYu8+uqrBxgrpmrwd6oCYt1S3bXDg8TE/lanWAkJcZaI7E4w2UQoqeV3 -# /z00YFIu8KGBhQOBggAEhwhRyqsK5krgNiGOgxGDIjED89UgilEXQek54i1mO6Ir -# 0PoUy37EQZq6NsHxCf+H+w7pa7B6weK4XU59V3lw6hUrD2XtpkltSG/Z/7xiK5Vy -# j3uxSy3a89ozZGTnMRgf2MVskSNn84j4ekn8St3ly9wEYIBEpc8Y02K9HYTUYo0= +# MIHsAgEAMBQGByqGSM49AgEGCSskAwMCCAEBDQSB0DCBzQIBAQRAmENNaRgqZ6B2 +# EAsie2GxojF5WWoy55RDndO7XvPfmzCL9h9JhGbwdrUyDzXpDYAYnH/cV72W7B/X +# fKgZW2era6GBhQOBggAEi56B9CjZDKRxQIE6DQRJQc+2X2s360B0T0kJHw7/QslZ +# DivZ0yX6sKCwhlVhNU/B4cEpWUnOzLoW6IZv7fMrYxLvmslOsf70vGSQYT/QirlU +# M+EWwQ4W8K+QBEj3uLo55EQii0ZparFOE/dVVK0tyPwVwqaxTP6tfXL06Gr/ofg= # -----END PRIVATE KEY----- # Private-Key: (512 bit) # priv: -# 01:e7:bc:77:a8:ef:0a:df:ce:9f:2b:e2:72:b8:31: -# ad:8b:bc:fa:ea:ab:07:18:2b:a6:6a:f0:77:aa:02: -# 62:dd:52:dd:b5:c3:83:c4:c4:fe:56:a7:58:09:09: -# 71:96:88:ec:4e:30:d9:44:28:a9:e5:77:ff:3d:34: -# 60:52:2e:f0 -# pub: -# 04:87:08:51:ca:ab:0a:e6:4a:e0:36:21:8e:83:11: -# 83:22:31:03:f3:d5:20:8a:51:17:41:e9:39:e2:2d: -# 66:3b:a2:2b:d0:fa:14:cb:7e:c4:41:9a:ba:36:c1: -# f1:09:ff:87:fb:0e:e9:6b:b0:7a:c1:e2:b8:5d:4e: -# 7d:57:79:70:ea:15:2b:0f:65:ed:a6:49:6d:48:6f: -# d9:ff:bc:62:2b:95:72:8f:7b:b1:4b:2d:da:f3:da: -# 33:64:64:e7:31:18:1f:d8:c5:6c:91:23:67:f3:88: -# f8:7a:49:fc:4a:dd:e5:cb:dc:04:60:80:44:a5:cf: -# 18:d3:62:bd:1d:84:d4:62:8d +# 98:43:4d:69:18:2a:67:a0:76:10:0b:22:7b:61:b1: +# a2:31:79:59:6a:32:e7:94:43:9d:d3:bb:5e:f3:df: +# 9b:30:8b:f6:1f:49:84:66:f0:76:b5:32:0f:35:e9: +# 0d:80:18:9c:7f:dc:57:bd:96:ec:1f:d7:7c:a8:19: +# 5b:67:ab:6b +# pub: +# 04:8b:9e:81:f4:28:d9:0c:a4:71:40:81:3a:0d:04: +# 49:41:cf:b6:5f:6b:37:eb:40:74:4f:49:09:1f:0e: +# ff:42:c9:59:0e:2b:d9:d3:25:fa:b0:a0:b0:86:55: +# 61:35:4f:c1:e1:c1:29:59:49:ce:cc:ba:16:e8:86: +# 6f:ed:f3:2b:63:12:ef:9a:c9:4e:b1:fe:f4:bc:64: +# 90:61:3f:d0:8a:b9:54:33:e1:16:c1:0e:16:f0:af: +# 90:04:48:f7:b8:ba:39:e4:44:22:8b:46:69:6a:b1: +# 4e:13:f7:55:54:ad:2d:c8:fc:15:c2:a6:b1:4c:fe: +# ad:7d:72:f4:e8:6a:ff:a1:f8 # ASN1 OID: brainpoolP512r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 450 - genpkey EC key on brainpoolP512r1 with ec_param_enc:'named_curve' (text) @@ -59672,29 +59724,29 @@ # k7l9X3xtUEdAal5oizUiCby5+CJ93jhdVmMy7MDqv6nPeCL98gn3ACSlexqgAMVb # iB+BEbLc3klKX0heW8pL2IonY67RyisvqPBUBnjNHg862AiSAkEAqt2duNvpxIs/ # 1OauM8n8B8swjbOzydIO1mOcynAzCHBVPlxBTKkmGUGGYRl/rBBHHbHTgQhd2t21 -# h5aCnKkAaQIBAQSB0DCBzQIBAQRAlno/N4IR6GM7zkOeLN+dbC3XLxp6eVGIA0pm -# lMG3Rwa8RQzShbLl8o/Ylq2++KmgVjaFh64/HKcG0KRu27HIG6GBhQOBggAECmbh -# IFikxu7wBSLe1PE5iZBh3lmYZk6ooBCYsKJjdsApoSYxS+2GskyW/BMhIo6QyxkK -# xBEH7efWsP3RDLaqrnl4si4++QCrD+1giWxIXRxDlgTSk1ngnVbdIWdgwN6CRlqy -# TpZ0XPXuVpRjUvZWOPrIWAPNY58rrFnYhvK/FpU= +# h5aCnKkAaQIBAQSB0DCBzQIBAQRAD9h924jZdQd1WvWX6hJHoX3vA2z47kjQUnrb +# ZTsU3ohtSAnrRRLJQBfWpXfMAEUU5z+HtUwj24SD1bo4i5Tz1qGBhQOBggAETJKM +# GlhmPC9PivMGY42H1+cGh/QW3iq6AC/sMo5zGTMyUWQz9bgRPkxhjyuJ2E8PVMwk +# dpfQmc0XGjV6S6AYByFTDuwfKKd3F7uQHS4obHdkU/3HUlIHwUgrXUOoW5ndSwfL +# hVk5ciXf2nwiCEa+lgbjS/kGuC2C+yYEu4lFmo0= # -----END PRIVATE KEY----- # Private-Key: (512 bit) # priv: -# 96:7a:3f:37:82:11:e8:63:3b:ce:43:9e:2c:df:9d: -# 6c:2d:d7:2f:1a:7a:79:51:88:03:4a:66:94:c1:b7: -# 47:06:bc:45:0c:d2:85:b2:e5:f2:8f:d8:96:ad:be: -# f8:a9:a0:56:36:85:87:ae:3f:1c:a7:06:d0:a4:6e: -# db:b1:c8:1b -# pub: -# 04:0a:66:e1:20:58:a4:c6:ee:f0:05:22:de:d4:f1: -# 39:89:90:61:de:59:98:66:4e:a8:a0:10:98:b0:a2: -# 63:76:c0:29:a1:26:31:4b:ed:86:b2:4c:96:fc:13: -# 21:22:8e:90:cb:19:0a:c4:11:07:ed:e7:d6:b0:fd: -# d1:0c:b6:aa:ae:79:78:b2:2e:3e:f9:00:ab:0f:ed: -# 60:89:6c:48:5d:1c:43:96:04:d2:93:59:e0:9d:56: -# dd:21:67:60:c0:de:82:46:5a:b2:4e:96:74:5c:f5: -# ee:56:94:63:52:f6:56:38:fa:c8:58:03:cd:63:9f: -# 2b:ac:59:d8:86:f2:bf:16:95 +# 0f:d8:7d:db:88:d9:75:07:75:5a:f5:97:ea:12:47: +# a1:7d:ef:03:6c:f8:ee:48:d0:52:7a:db:65:3b:14: +# de:88:6d:48:09:eb:45:12:c9:40:17:d6:a5:77:cc: +# 00:45:14:e7:3f:87:b5:4c:23:db:84:83:d5:ba:38: +# 8b:94:f3:d6 +# pub: +# 04:4c:92:8c:1a:58:66:3c:2f:4f:8a:f3:06:63:8d: +# 87:d7:e7:06:87:f4:16:de:2a:ba:00:2f:ec:32:8e: +# 73:19:33:32:51:64:33:f5:b8:11:3e:4c:61:8f:2b: +# 89:d8:4f:0f:54:cc:24:76:97:d0:99:cd:17:1a:35: +# 7a:4b:a0:18:07:21:53:0e:ec:1f:28:a7:77:17:bb: +# 90:1d:2e:28:6c:77:64:53:fd:c7:52:52:07:c1:48: +# 2b:5d:43:a8:5b:99:dd:4b:07:cb:85:59:39:72:25: +# df:da:7c:22:08:46:be:96:06:e3:4b:f9:06:b8:2d: +# 82:fb:26:04:bb:89:45:9a:8d # Field Type: prime-field # Prime: # 00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9: @@ -59749,29 +59801,29 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.brainpoolP512t1.named_curve.der => 0 ok 461 - genpkey EC params brainpoolP512t1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHsAgEAMBQGByqGSM49AgEGCSskAwMCCAEBDgSB0DCBzQIBAQRAZ+XtM3KYS5+m -# jhUIcQrKwgl/l2itbl/biLdbmRp5ZbWeXD9mt9g3CpArLb7+I9rgSjSD26FKoR1i -# OQ7H0PJr56GBhQOBggAEbtpLQBm3zLoGcjf4WvzEJYl+EAMfpFDiJUWDEp+zOzyJ -# jm+kTM1aalK45l91EMERHyELSgLJFGn1Hx8El2lLd1f+yZBN9R0CERPh1qEJJbas -# hi5oiFclgyZEqqNIFt+0gcw72O1apvT2CBQw3Q9IblufzuQbNd2kkScrmv1c8z8= +# MIHsAgEAMBQGByqGSM49AgEGCSskAwMCCAEBDgSB0DCBzQIBAQRAYmJx3x0/LPJ/ +# 6pOn+8zW43N7VBXeVf8sJu48RH1YaGzJ9dR1JUk/nnf9enC7QLszsxrLsdhC2oCq +# vZc9O5e37aGBhQOBggAEXsX53EFujzqYcoLHG43oYWR0OPyuXNUlgTxJP1uTep0F +# tDWlOtSiTvkYLhPPkg4zsNOxzlSjhjIIrTtx+bplt2hBDviVHZEe+RUzlk88Zekb +# GkHKuACfKQjNewIbyEBLB0rG9cymVU3smOsbM78fEM7bqhczvYv0ex49UViDM3g= # -----END PRIVATE KEY----- # Private-Key: (512 bit) # priv: -# 67:e5:ed:33:72:98:4b:9f:a6:8e:15:08:71:0a:ca: -# c2:09:7f:97:68:ad:6e:5f:db:88:b7:5b:99:1a:79: -# 65:b5:9e:5c:3f:66:b7:d8:37:0a:90:2b:2d:be:fe: -# 23:da:e0:4a:34:83:db:a1:4a:a1:1d:62:39:0e:c7: -# d0:f2:6b:e7 -# pub: -# 04:6e:da:4b:40:19:b7:cc:ba:06:72:37:f8:5a:fc: -# c4:25:89:7e:10:03:1f:a4:50:e2:25:45:83:12:9f: -# b3:3b:3c:89:8e:6f:a4:4c:cd:5a:6a:52:b8:e6:5f: -# 75:10:c1:11:1f:21:0b:4a:02:c9:14:69:f5:1f:1f: -# 04:97:69:4b:77:57:fe:c9:90:4d:f5:1d:02:11:13: -# e1:d6:a1:09:25:b6:ac:86:2e:68:88:57:25:83:26: -# 44:aa:a3:48:16:df:b4:81:cc:3b:d8:ed:5a:a6:f4: -# f6:08:14:30:dd:0f:48:6e:5b:9f:ce:e4:1b:35:dd: -# a4:91:27:2b:9a:fd:5c:f3:3f +# 62:62:71:df:1d:3f:2c:f2:7f:ea:93:a7:fb:cc:d6: +# e3:73:7b:54:15:de:55:ff:2c:26:ee:3c:44:7d:58: +# 68:6c:c9:f5:d4:75:25:49:3f:9e:77:fd:7a:70:bb: +# 40:bb:33:b3:1a:cb:b1:d8:42:da:80:aa:bd:97:3d: +# 3b:97:b7:ed +# pub: +# 04:5e:c5:f9:dc:41:6e:8f:3a:98:72:82:c7:1b:8d: +# e8:61:64:74:38:fc:ae:5c:d5:25:81:3c:49:3f:5b: +# 93:7a:9d:05:b4:35:a5:3a:d4:a2:4e:f9:18:2e:13: +# cf:92:0e:33:b0:d3:b1:ce:54:a3:86:32:08:ad:3b: +# 71:f9:ba:65:b7:68:41:0e:f8:95:1d:91:1e:f9:15: +# 33:96:4f:3c:65:e9:1b:1a:41:ca:b8:00:9f:29:08: +# cd:7b:02:1b:c8:40:4b:07:4a:c6:f5:cc:a6:55:4d: +# ec:98:eb:1b:33:bf:1f:10:ce:db:aa:17:33:bd:8b: +# f4:7b:1e:3d:51:58:83:33:78 # ASN1 OID: brainpoolP512t1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:brainpoolP512t1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 462 - genpkey EC key on brainpoolP512t1 with ec_param_enc:'named_curve' (text) @@ -59843,29 +59895,29 @@ # 1pQ6ZPej8l/ibwa1G6omlvqQNdpbU0vVlfWvD6LIkjdshKzhu04wGbcWNMARMRWc # rgPO6dmTIYS+7yFr1x3y2t+Gpicwbs/5bbuLrOGYth4A+LMyAkEAqt2duNvpxIs/ # 1OauM8n8B8swjbOzydIO1mOcynAzCHBVPlxBTKkmGUGGYRl/rBBHHbHTgQhd2t21 -# h5aCnKkAaQIBAQSB0DCBzQIBAQRAFY7m9GqWlPQIA51OJqEamy03IlOzDakkHPO5 -# AhnveS56Tc2k8kGpTDt92EIFi1Njzvc1Wm60c4a9ljtq4s4L1qGBhQOBggAEekFh -# OeVs7g/otA83pDhgeqV50IE4PGDamOzV5FLpiykrfAsZ5bt569+JzQ1ZrwruzD7O -# AkKW1uPSSJrCxTn/kRCLC1RRkcRTZyA9gmAKiZG6IMI0VqqRd8jRAGV1FeEt1HGB -# CcIoIxbS+ENFkRnApytypag1354n4H5QGfNCP+E= +# h5aCnKkAaQIBAQSB0DCBzQIBAQRAF7yTUFdzGf4rBUn53sV7XAHGpo6K2m3GPsHY +# sEUcvaKyIBtQz60pTtKs1USo8kJaMC37YzoJlCBvC0FzglUce6GBhQOBggAEbj39 +# hbxJEVrRJrEV/kiPT0bl4auESxTDSYifbD+yh5/Puu1zW6BoPpoqEA3T/S1VJE8I +# 2/ZnLHNlNYadx0IPtWjfTDhDR3/DYYw8gegRmlcueerEgGFoT1nwizXOrxDvfuuN +# ZNVExId7XS/UPZac/Bb7nO7s2CpJXrLd4G7UHFM= # -----END PRIVATE KEY----- # Private-Key: (512 bit) # priv: -# 15:8e:e6:f4:6a:96:94:f4:08:03:9d:4e:26:a1:1a: -# 9b:2d:37:22:53:b3:0d:a9:24:1c:f3:b9:02:19:ef: -# 79:2e:7a:4d:cd:a4:f2:41:a9:4c:3b:7d:d8:42:05: -# 8b:53:63:ce:f7:35:5a:6e:b4:73:86:bd:96:3b:6a: -# e2:ce:0b:d6 -# pub: -# 04:7a:41:61:39:e5:6c:ee:0f:e8:b4:0f:37:a4:38: -# 60:7a:a5:79:d0:81:38:3c:60:da:98:ec:d5:e4:52: -# e9:8b:29:2b:7c:0b:19:e5:bb:79:eb:df:89:cd:0d: -# 59:af:0a:ee:cc:3e:ce:02:42:96:d6:e3:d2:48:9a: -# c2:c5:39:ff:91:10:8b:0b:54:51:91:c4:53:67:20: -# 3d:82:60:0a:89:91:ba:20:c2:34:56:aa:91:77:c8: -# d1:00:65:75:15:e1:2d:d4:71:81:09:c2:28:23:16: -# d2:f8:43:45:91:19:c0:a7:2b:72:a5:a8:35:df:9e: -# 27:e0:7e:50:19:f3:42:3f:e1 +# 17:bc:93:50:57:73:19:fe:2b:05:49:f9:de:c5:7b: +# 5c:01:c6:a6:8e:8a:da:6d:c6:3e:c1:d8:b0:45:1c: +# bd:a2:b2:20:1b:50:cf:ad:29:4e:d2:ac:d5:44:a8: +# f2:42:5a:30:2d:fb:63:3a:09:94:20:6f:0b:41:73: +# 82:55:1c:7b +# pub: +# 04:6e:3d:fd:85:bc:49:11:5a:d1:26:b1:15:fe:48: +# 8f:4f:46:e5:e1:ab:84:4b:14:c3:49:88:9f:6c:3f: +# b2:87:9f:cf:ba:ed:73:5b:a0:68:3e:9a:2a:10:0d: +# d3:fd:2d:55:24:4f:08:db:f6:67:2c:73:65:35:86: +# 9d:c7:42:0f:b5:68:df:4c:38:43:47:7f:c3:61:8c: +# 3c:81:e8:11:9a:57:2e:79:ea:c4:80:61:68:4f:59: +# f0:8b:35:ce:af:10:ef:7e:eb:8d:64:d5:44:c4:87: +# 7b:5d:2f:d4:3d:96:9c:fc:16:fb:9c:ee:ec:d8:2a: +# 49:5e:b2:dd:e0:6e:d4:1c:53 # Field Type: prime-field # Prime: # 00:aa:dd:9d:b8:db:e9:c4:8b:3f:d4:e6:ae:33:c9: @@ -59920,16 +59972,16 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect113r1.named_curve.der => 0 ok 473 - genpkey EC params sect113r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MFECAQAwEAYHKoZIzj0CAQYFK4EEAAQEOjA4AgEBBA8A0Igq4s2kQyoJSaCBqESh -# IgMgAAQAtyBURCOyes/GGaZKIpUAHM17SqACPLJn8i5pNtw= +# MFECAQAwEAYHKoZIzj0CAQYFK4EEAAQEOjA4AgEBBA8A1gOMHqz6kKYOeTilkrOh +# IgMgAAQByi+IT9bPLAeodtumzPcAxhLCt2n6HHmK5q4SV3M= # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: -# 00:d0:88:2a:e2:cd:a4:43:2a:09:49:a0:81:a8:44 +# 00:d6:03:8c:1e:ac:fa:90:a6:0e:79:38:a5:92:b3 # pub: -# 04:00:b7:20:54:44:23:b2:7a:cf:c6:19:a6:4a:22: -# 95:00:1c:cd:7b:4a:a0:02:3c:b2:67:f2:2e:69:36: -# dc +# 04:01:ca:2f:88:4f:d6:cf:2c:07:a8:76:db:a6:cc: +# f7:00:c6:12:c2:b7:69:fa:1c:79:8a:e6:ae:12:57: +# 73 # ASN1 OID: sect113r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 474 - genpkey EC key on sect113r1 with ec_param_enc:'named_curve' (text) @@ -59972,16 +60024,16 @@ # MIHfAgEAMIGdBgcqhkjOPQIBMIGRAgEBMBwGByqGSM49AQIwEQIBcQYJKoZIzj0B # AgMCAgEJMDkEDwAwiCUMpufH/mSc6Fgg9wQPAOi+5NPiJgdEGIvg6ccjAxUAEOcj # qxTWluZ2h1YVF1b+v4/LSakEHwQAnXNhbzX0qxQH1zViwQ8ApSgwJ3lY7oTRMV7T -# GIYCDwEAAAAAAAAA2czsijnlbwIBAgQ6MDgCAQEEDwCBBR4EUb1F6XUyBc6VEaEi -# AyAABAGlLOpA4vlkukKjno96MwFNVbO8P0/q72s7KHu+dg== +# GIYCDwEAAAAAAAAA2czsijnlbwIBAgQ6MDgCAQEEDwDs3iB0T2bRqg2WdqeScqEi +# AyAABAGDHrLo9LDCZenxMQsdSQH7Q6si8j6W27z9JccaeQ== # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: -# 00:81:05:1e:04:51:bd:45:e9:75:32:05:ce:95:11 +# 00:ec:de:20:74:4f:66:d1:aa:0d:96:76:a7:92:72 # pub: -# 04:01:a5:2c:ea:40:e2:f9:64:ba:42:a3:9e:8f:7a: -# 33:01:4d:55:b3:bc:3f:4f:ea:ef:6b:3b:28:7b:be: -# 76 +# 04:01:83:1e:b2:e8:f4:b0:c2:65:e9:f1:31:0b:1d: +# 49:01:fb:43:ab:22:f2:3e:96:db:bc:fd:25:c7:1a: +# 79 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -60018,16 +60070,16 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect113r2.named_curve.der => 0 ok 485 - genpkey EC params sect113r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MFECAQAwEAYHKoZIzj0CAQYFK4EEAAUEOjA4AgEBBA8AnFxFisTKirObN5xtiJOh -# IgMgAAQBLXtNM1zLYD1lCYMfODUAawLGolhBu8Pygl9eAdk= +# MFECAQAwEAYHKoZIzj0CAQYFK4EEAAUEOjA4AgEBBA8Aw0nSBvQ4WWn1wRqQNBah +# IgMgAAQBc4Q9/wTutPhn7CH3OEcA+9CokGCTe2I8eVszaQM= # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: -# 00:9c:5c:45:8a:c4:ca:8a:b3:9b:37:9c:6d:88:93 +# 00:c3:49:d2:06:f4:38:59:69:f5:c1:1a:90:34:16 # pub: -# 04:01:2d:7b:4d:33:5c:cb:60:3d:65:09:83:1f:38: -# 35:00:6b:02:c6:a2:58:41:bb:c3:f2:82:5f:5e:01: -# d9 +# 04:01:73:84:3d:ff:04:ee:b4:f8:67:ec:21:f7:38: +# 47:00:fb:d0:a8:90:60:93:7b:62:3c:79:5b:33:69: +# 03 # ASN1 OID: sect113r2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect113r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 486 - genpkey EC key on sect113r2 with ec_param_enc:'named_curve' (text) @@ -60070,16 +60122,16 @@ # MIHfAgEAMIGdBgcqhkjOPQIBMIGRAgEBMBwGByqGSM49AQIwEQIBcQYJKoZIzj0B # AgMCAgEJMDkEDwBomRjb7H5aDdbfwKpVxwQPAJXpqeybKXvUvzbgWRhPAxUAEMD7 # FXYIYN7x7vTWluZ2h1YVF10EHwQBpXpqeybKXvUvzbgWR5cAs63JTtH+Z0wG5pW6 -# uh0CDwEAAAAAAAABCHibJJavkwIBAgQ6MDgCAQEEDwDket/W3Jvv4sLvTHVMz6Ei -# AyAABAAiSm0baHS1vcOZn+j4eQGul/7RWUt8yhsjugxAzQ== +# uh0CDwEAAAAAAAABCHibJJavkwIBAgQ6MDgCAQEEDwBcnTBtwB9749T0WXcD1aEi +# AyAABAFk+HJzhjkkzkE9e0Ma+QD8LP3tKb+UZadV1DXZTg== # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: -# 00:e4:7a:df:d6:dc:9b:ef:e2:c2:ef:4c:75:4c:cf +# 00:5c:9d:30:6d:c0:1f:7b:e3:d4:f4:59:77:03:d5 # pub: -# 04:00:22:4a:6d:1b:68:74:b5:bd:c3:99:9f:e8:f8: -# 79:01:ae:97:fe:d1:59:4b:7c:ca:1b:23:ba:0c:40: -# cd +# 04:01:64:f8:72:73:86:39:24:ce:41:3d:7b:43:1a: +# f9:00:fc:2c:fd:ed:29:bf:94:65:a7:55:d4:35:d9: +# 4e # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -60116,17 +60168,17 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect131r1.named_curve.der => 0 ok 497 - genpkey EC params sect131r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MFcCAQAwEAYHKoZIzj0CAQYFK4EEABYEQDA+AgEBBBECzv7Txlwk3Dtvu6fJUQ3j -# 2KEmAyQABAUgEAHA6OQ0G2fFIym6ai99A9jGeh9OrCmuyc1yRG+zuSo= +# MFcCAQAwEAYHKoZIzj0CAQYFK4EEABYEQDA+AgEBBBEAmSJFW4teYmN2CpR5kfj1 +# ZKEmAyQABAM18QlrZNydQkyVp6sdlxqGAi8xFvZB3ov/KfIA1G6tf1I= # -----END PRIVATE KEY----- # Private-Key: (131 bit) # priv: -# 02:ce:fe:d3:c6:5c:24:dc:3b:6f:bb:a7:c9:51:0d: -# e3:d8 +# 00:99:22:45:5b:8b:5e:62:63:76:0a:94:79:91:f8: +# f5:64 # pub: -# 04:05:20:10:01:c0:e8:e4:34:1b:67:c5:23:29:ba: -# 6a:2f:7d:03:d8:c6:7a:1f:4e:ac:29:ae:c9:cd:72: -# 44:6f:b3:b9:2a +# 04:03:35:f1:09:6b:64:dc:9d:42:4c:95:a7:ab:1d: +# 97:1a:86:02:2f:31:16:f6:41:de:8b:ff:29:f2:00: +# d4:6e:ad:7f:52 # ASN1 OID: sect131r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 498 - genpkey EC key on sect131r1 with ec_param_enc:'named_curve' (text) @@ -60174,17 +60226,17 @@ # AQIDAzAJAgECAgEDAgEIMD0EEQehGwmna1YhREGP8/+MJXC4BBECF8BWEIhLY7nG # xykWePnTQQMVAE1pbmdodWFRdZhb06262iG0OpfiBCMEAIG6+R/fmDPED5wYE0Nj # g5kHjG5+o4wAH3PIE0sbTvnhUAIRBAAAAAAAAAACMSOVOpRktU0CAQIEQDA+AgEB -# BBEChbe790rOmU9aE2iQqf9656EmAyQABAaDdMu0Mma5o1JfNdIk5Q+AAxTcddv7 -# AVoPfMX71VYdFKw= +# BBEDos+pEoSIZNgrVivHAnqUt6EmAyQABAB69Hg7W5d2yMapnS4e8BYOBlQ9vwVi +# zWhApmpzphCYQTY= # -----END PRIVATE KEY----- # Private-Key: (131 bit) # priv: -# 02:85:b7:bb:f7:4a:ce:99:4f:5a:13:68:90:a9:ff: -# 7a:e7 +# 03:a2:cf:a9:12:84:88:64:d8:2b:56:2b:c7:02:7a: +# 94:b7 # pub: -# 04:06:83:74:cb:b4:32:66:b9:a3:52:5f:35:d2:24: -# e5:0f:80:03:14:dc:75:db:fb:01:5a:0f:7c:c5:fb: -# d5:56:1d:14:ac +# 04:00:7a:f4:78:3b:5b:97:76:c8:c6:a9:9d:2e:1e: +# f0:16:0e:06:54:3d:bf:05:62:cd:68:40:a6:6a:73: +# a6:10:98:41:36 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -60225,17 +60277,17 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect131r2.named_curve.der => 0 ok 509 - genpkey EC params sect131r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MFcCAQAwEAYHKoZIzj0CAQYFK4EEABcEQDA+AgEBBBEASlClCKoxccEIyMVlOl2G -# y6EmAyQABAdmcGajrqjl0//nff1+dgzeATmNE0BPv8y+YcAXmQM/A+Q= +# MFcCAQAwEAYHKoZIzj0CAQYFK4EEABcEQDA+AgEBBBECgxJzOOqcpvUa/V9F1JhH +# hqEmAyQABAWpVUr3K/ay7EUUmSYVf2cgACWoR4GltGS29IlliChDdYo= # -----END PRIVATE KEY----- # Private-Key: (131 bit) # priv: -# 00:4a:50:a5:08:aa:31:71:c1:08:c8:c5:65:3a:5d: -# 86:cb +# 02:83:12:73:38:ea:9c:a6:f5:1a:fd:5f:45:d4:98: +# 47:86 # pub: -# 04:07:66:70:66:a3:ae:a8:e5:d3:ff:e7:7d:fd:7e: -# 76:0c:de:01:39:8d:13:40:4f:bf:cc:be:61:c0:17: -# 99:03:3f:03:e4 +# 04:05:a9:55:4a:f7:2b:f6:b2:ec:45:14:99:26:15: +# 7f:67:20:00:25:a8:47:81:a5:b4:64:b6:f4:89:65: +# 88:28:43:75:8a # ASN1 OID: sect131r2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect131r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 510 - genpkey EC key on sect131r2 with ec_param_enc:'named_curve' (text) @@ -60283,17 +60335,17 @@ # AQIDAzAJAgECAgEDAgEIMD0EEQPlqIkZ18r8v0FfB8IXZXOyBBEEuCZqRsVWV6xz # TOOPAY8hkgMVAJhb06261NaW5naHVhUXWiG0OpfjBCMEA1bc2PL5UDGtZS0jlRuz # ZqgGSPBthnlApTZtniZd6eskDwIRBAAAAAAAAAABaVSiMwSbqY8CAQIEQDA+AgEB -# BBECha/fK92cU+XhDYsUwwuvJaEmAyQABAXudjRxa9mLQ37vnS4aFXw4BX0R+5O4 -# 1cCVeY+YItjWe40= +# BBEDy1sKRnz4baTMLYkIqUWIxKEmAyQABABPJcR2Ewn6N2hJJ+8AUFKuAJUEPcv6 +# EiJ64mEC75eyoUM= # -----END PRIVATE KEY----- # Private-Key: (131 bit) # priv: -# 02:85:af:df:2b:dd:9c:53:e5:e1:0d:8b:14:c3:0b: -# af:25 +# 03:cb:5b:0a:46:7c:f8:6d:a4:cc:2d:89:08:a9:45: +# 88:c4 # pub: -# 04:05:ee:76:34:71:6b:d9:8b:43:7e:ef:9d:2e:1a: -# 15:7c:38:05:7d:11:fb:93:b8:d5:c0:95:79:8f:98: -# 22:d8:d6:7b:8d +# 04:00:4f:25:c4:76:13:09:fa:37:68:49:27:ef:00: +# 50:52:ae:00:95:04:3d:cb:fa:12:22:7a:e2:61:02: +# ef:97:b2:a1:43 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -60335,18 +60387,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect163k1.named_curve.der => 0 ok 521 - genpkey EC params sect163k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAEETDBKAgEBBBUB9d0IUh+HiPP6YPpnmKMm -# 9YJZufihLgMsAAQEDuIXEM33VQCMEP7LUcpMmHHu4EsBazSLuUYifzDjNlh/v2rc -# a8pSheI= +# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAEETDBKAgEBBBUCDteooM8KNlXZoxvrBwUA +# +Wu2mhihLgMsAAQCqNY1002neTjtdmPyVGtppRqBQoQEcuh2zT/+9FfPorrER2ek +# lbx20Ak= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 01:f5:dd:08:52:1f:87:88:f3:fa:60:fa:67:98:a3: -# 26:f5:82:59:b9:f8 +# 02:0e:d7:a8:a0:cf:0a:36:55:d9:a3:1b:eb:07:05: +# 00:f9:6b:b6:9a:18 # pub: -# 04:04:0e:e2:17:10:cd:f7:55:00:8c:10:fe:cb:51: -# ca:4c:98:71:ee:e0:4b:01:6b:34:8b:b9:46:22:7f: -# 30:e3:36:58:7f:bf:6a:dc:6b:ca:52:85:e2 +# 04:02:a8:d6:35:d3:4d:a7:79:38:ed:76:63:f2:54: +# 6b:69:a5:1a:81:42:84:04:72:e8:76:cd:3f:fe:f4: +# 57:cf:a2:ba:c4:47:67:a4:95:bc:76:d0:09 # ASN1 OID: sect163k1 # NIST CURVE: K-163 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -60388,17 +60440,17 @@ # PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQAAAAAA # AAAAAAAAAAAAAAAAAAAAAQQrBAL+E8BTe7wRrKoH15PeTm1eXJTu6AKJBw+wXTj/ # WDIfLoAFNtU4zNqj2QIVBAAAAAAAAAAAAAIBCKLgzA2Z+KXvAgECBEwwSgIBAQQV -# APRWYMmlEdc5WTJiBuKBF2xk96fHoS4DLAAEB3ameyppU7A9C1hWTFb6CY39kurO -# Axoku48Bx4vUmeuKtVodSZgL+V/K +# AGyXpB/IH8x+JbU1CIrfM8SfNDVxoS4DLAAEADVE+G3DnVw+bkgwwoput9cXl0do +# Bs9pvO2h18JfcXsfo3ez00ZK4K/G # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 00:f4:56:60:c9:a5:11:d7:39:59:32:62:06:e2:81: -# 17:6c:64:f7:a7:c7 +# 00:6c:97:a4:1f:c8:1f:cc:7e:25:b5:35:08:8a:df: +# 33:c4:9f:34:35:71 # pub: -# 04:07:76:a6:7b:2a:69:53:b0:3d:0b:58:56:4c:56: -# fa:09:8d:fd:92:ea:ce:03:1a:24:bb:8f:01:c7:8b: -# d4:99:eb:8a:b5:5a:1d:49:98:0b:f9:5f:ca +# 04:00:35:44:f8:6d:c3:9d:5c:3e:6e:48:30:c2:8a: +# 6e:b7:d7:17:97:47:68:06:cf:69:bc:ed:a1:d7:c2: +# 5f:71:7b:1f:a3:77:b3:d3:46:4a:e0:af:c6 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -60432,18 +60484,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect163r1.named_curve.der => 0 ok 533 - genpkey EC params sect163r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAIETDBKAgEBBBUAOVUB8IR4Vrad4fMEfNXd -# Y0oRXW2hLgMsAAQHQ4bxkRmnPY2Vks5d+onIVJASrLMDWRpRpr2z8qx7YO+C6OF/ -# SytcR0Y= +# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAIETDBKAgEBBBUAHJ5fCE5xWLMlpHUqijZX +# RBSRewWhLgMsAAQDl+XzBxKqStc5efnu3nOZKtpt8/EFReroWHCyLefJAIBaRCkk +# BU5hTqk= # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: -# 00:39:55:01:f0:84:78:56:b6:9d:e1:f3:04:7c:d5: -# dd:63:4a:11:5d:6d +# 00:1c:9e:5f:08:4e:71:58:b3:25:a4:75:2a:8a:36: +# 57:44:14:91:7b:05 # pub: -# 04:07:43:86:f1:91:19:a7:3d:8d:95:92:ce:5d:fa: -# 89:c8:54:90:12:ac:b3:03:59:1a:51:a6:bd:b3:f2: -# ac:7b:60:ef:82:e8:e1:7f:4b:2b:5c:47:46 +# 04:03:97:e5:f3:07:12:aa:4a:d7:39:79:f9:ee:de: +# 73:99:2a:da:6d:f3:f1:05:45:ea:e8:58:70:b2:2d: +# e7:c9:00:80:5a:44:29:24:05:4e:61:4e:a9 # ASN1 OID: sect163r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 534 - genpkey EC key on sect163r1 with ec_param_enc:'named_curve' (text) @@ -60488,17 +60540,17 @@ # PQECAwMwCQIBAwIBBgIBBzAuBBUHtogsqu+oT5VU/4QovYjiRtJ4KuIEFQcTYS3N # 3LQKq5Rr2inKkfc6+Viv2QQrBANpl5aXq0OJd4lWZ4lWf3h6eHamVABDXttC76+y # mJ1R/vzjyAmI9B/4gwIVA/////////////9IqraJwpynECebAgECBEwwSgIBAQQV -# AETEgB0iDPvybvcYpat85CRn6GMfoS4DLAAEAzJWTghaaL8nGyKATGMIHWRrq0XY -# AIDgCthlrfvSUBfkW1rM13YgAtUw +# A/qkqVitN3SySYstw3DJXthUZgGRoS4DLAAEA9USXia8L11OPOtTvWMno2kMww2r +# B0F44pUWI46kSqjVbzryYRApiYiN # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: -# 00:44:c4:80:1d:22:0c:fb:f2:6e:f7:18:a5:ab:7c: -# e4:24:67:e8:63:1f +# 03:fa:a4:a9:58:ad:37:74:b2:49:8b:2d:c3:70:c9: +# 5e:d8:54:66:01:91 # pub: -# 04:03:32:56:4e:08:5a:68:bf:27:1b:22:80:4c:63: -# 08:1d:64:6b:ab:45:d8:00:80:e0:0a:d8:65:ad:fb: -# d2:50:17:e4:5b:5a:cc:d7:76:20:02:d5:30 +# 04:03:d5:12:5e:26:bc:2f:5d:4e:3c:eb:53:bd:63: +# 27:a3:69:0c:c3:0d:ab:07:41:78:e2:95:16:23:8e: +# a4:4a:a8:d5:6f:3a:f2:61:10:29:89:88:8d # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -60537,18 +60589,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect163r2.named_curve.der => 0 ok 545 - genpkey EC params sect163r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAA8ETDBKAgEBBBUDtW3XB3ak0ixUMbkvIvBs -# RXTB+76hLgMsAAQBfi8qUcmQYBrluMjVP0WYxjOS5uwFrHrQnEBXLjcRPM85ClDl -# YgLUA2M= +# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAA8ETDBKAgEBBBUDMk04xl2b6XULZYzWKQCV +# vgkn9OyhLgMsAAQB3+WpTOlL/UxFS4b8dRIOSB4EmjEGprIbX4eSkurzk24ABbQw +# 8h7FNzk= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 03:b5:6d:d7:07:76:a4:d2:2c:54:31:b9:2f:22:f0: -# 6c:45:74:c1:fb:be +# 03:32:4d:38:c6:5d:9b:e9:75:0b:65:8c:d6:29:00: +# 95:be:09:27:f4:ec # pub: -# 04:01:7e:2f:2a:51:c9:90:60:1a:e5:b8:c8:d5:3f: -# 45:98:c6:33:92:e6:ec:05:ac:7a:d0:9c:40:57:2e: -# 37:11:3c:cf:39:0a:50:e5:62:02:d4:03:63 +# 04:01:df:e5:a9:4c:e9:4b:fd:4c:45:4b:86:fc:75: +# 12:0e:48:1e:04:9a:31:06:a6:b2:1b:5f:87:92:92: +# ea:f3:93:6e:00:05:b4:30:f2:1e:c5:37:39 # ASN1 OID: sect163r2 # NIST CURVE: B-163 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect163r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -60592,17 +60644,17 @@ # PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQIKYBkH # uMlTyhSB6xBRL3h0SjIF/QQrBAPw66FihqLVfqCZEWjUmUY36DQ+NgDVH7xscaAJ # T6LN1UWxHFwMeXMk8QIVBAAAAAAAAAAAAAKS/nfnDBKkI0wzAgECBEwwSgIBAQQV -# AABbjdsWeK2KWLd0dbz3eURybpEVoS4DLAAEAlqJOfUzlbd5Yc9vPfC1LH8IKnON -# BmBR4knt4OvO2WBLafJVzdxk/iRg +# AvUFk9BzuGEPtsdZ0gH/mUvOU6nQoS4DLAAEAAg7MdJZPC/CNxLkSGqTRV8ugV+B +# AjmDVMOIqQnEwf70xfyjnMfFrsd+ # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 00:00:5b:8d:db:16:78:ad:8a:58:b7:74:75:bc:f7: -# 79:44:72:6e:91:15 +# 02:f5:05:93:d0:73:b8:61:0f:b6:c7:59:d2:01:ff: +# 99:4b:ce:53:a9:d0 # pub: -# 04:02:5a:89:39:f5:33:95:b7:79:61:cf:6f:3d:f0: -# b5:2c:7f:08:2a:73:8d:06:60:51:e2:49:ed:e0:eb: -# ce:d9:60:4b:69:f2:55:cd:dc:64:fe:24:60 +# 04:00:08:3b:31:d2:59:3c:2f:c2:37:12:e4:48:6a: +# 93:45:5f:2e:81:5f:81:02:39:83:54:c3:88:a9:09: +# c4:c1:fe:f4:c5:fc:a3:9c:c7:c5:ae:c7:7e # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -60638,19 +60690,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect193r1.named_curve.der => 0 ok 557 - genpkey EC params sect193r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEAYHKoZIzj0CAQYFK4EEABgEWDBWAgEBBBkA4ih+KSS8QqpCGr7ncMvK -# hg92WMFsPgjmoTYDNAAEADjV7UlViSGpx1IaS4/bIxr5pHKMfgX9ZQCbn3QQ/hTm -# pNsDh+hM/HuPcaIuBrgk84o= +# MG8CAQAwEAYHKoZIzj0CAQYFK4EEABgEWDBWAgEBBBkAI5vEXzYr59ONUFghPW03 +# OdIwD3laJsYjoTYDNAAEAEFha0zqrRRmAEeGHVMD0yFsSHj9mpQkowCQwe0E5w5g +# B3hW2hq122H6trtauObadBc= # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: -# 00:e2:28:7e:29:24:bc:42:aa:42:1a:be:e7:70:cb: -# ca:86:0f:76:58:c1:6c:3e:08:e6 +# 00:23:9b:c4:5f:36:2b:e7:d3:8d:50:58:21:3d:6d: +# 37:39:d2:30:0f:79:5a:26:c6:23 # pub: -# 04:00:38:d5:ed:49:55:89:21:a9:c7:52:1a:4b:8f: -# db:23:1a:f9:a4:72:8c:7e:05:fd:65:00:9b:9f:74: -# 10:fe:14:e6:a4:db:03:87:e8:4c:fc:7b:8f:71:a2: -# 2e:06:b8:24:f3:8a +# 04:00:41:61:6b:4c:ea:ad:14:66:00:47:86:1d:53: +# 03:d3:21:6c:48:78:fd:9a:94:24:a3:00:90:c1:ed: +# 04:e7:0e:60:07:78:56:da:1a:b5:db:61:fa:b6:bb: +# 5a:b8:e6:da:74:17 # ASN1 OID: sect193r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 558 - genpkey EC key on sect193r1 with ec_param_enc:'named_curve' (text) @@ -60700,19 +60752,19 @@ # PQECAwICAQ8wTQQZABeFj+t6mJdRaeFx93tAh94JisipEd97AQQZAP37Sb/mw6if # rK2qeh5bvHzBwuXYMUeIFAMVABA/rsdNaW5naHVhUXV3f8Wxke8wBDMEAfSBvF8P # +Ep0rWzfb970v2F5YlNy2MDF4QAl45nykDcSzPPqnjoa0X+wsyAbavfOGwUCGQEA -# AAAAAAAAAAAAAADH80p3j0Q6zJIOukkCAQIEWDBWAgEBBBkAB7hEeCej4UunGNOQ -# IQ47TNLd3eyoSm+EoTYDNAAEAJFse7nFw7TjUAM3a4cRFauCbv2A+8y+WQGDhFMA -# Ju9cp/m7nMQTxM6KYqGAZlP+vNM= +# AAAAAAAAAAAAAADH80p3j0Q6zJIOukkCAQIEWDBWAgEBBBkAbFJ/MUCuIMUbK1N3 +# mRIUkK8AjFZitEiioTYDNAAEAA9ijbLMOkxaXSFx2COiO82ud9pI1LB0/wHESZpS +# yxlA48jvt5VMYuCH6h/Ehmq43FQ= # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: -# 00:07:b8:44:78:27:a3:e1:4b:a7:18:d3:90:21:0e: -# 3b:4c:d2:dd:dd:ec:a8:4a:6f:84 +# 00:6c:52:7f:31:40:ae:20:c5:1b:2b:53:77:99:12: +# 14:90:af:00:8c:56:62:b4:48:a2 # pub: -# 04:00:91:6c:7b:b9:c5:c3:b4:e3:50:03:37:6b:87: -# 11:15:ab:82:6e:fd:80:fb:cc:be:59:01:83:84:53: -# 00:26:ef:5c:a7:f9:bb:9c:c4:13:c4:ce:8a:62:a1: -# 80:66:53:fe:bc:d3 +# 04:00:0f:62:8d:b2:cc:3a:4c:5a:5d:21:71:d8:23: +# a2:3b:cd:ae:77:da:48:d4:b0:74:ff:01:c4:49:9a: +# 52:cb:19:40:e3:c8:ef:b7:95:4c:62:e0:87:ea:1f: +# c4:86:6a:b8:dc:54 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -60754,19 +60806,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect193r2.named_curve.der => 0 ok 569 - genpkey EC params sect193r2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEAYHKoZIzj0CAQYFK4EEABkEWDBWAgEBBBkAk1jqSwNNSkKy66CZU+jw -# +KSDYe0XvhLgoTYDNAAEALzTBnkdusFTXwXwzbliHSnN9jebwMmeSQCAABBkHU2C -# t26u+0StjcvrbiJpb/NyCg4= +# MG8CAQAwEAYHKoZIzj0CAQYFK4EEABkEWDBWAgEBBBkAyTiQdk5i8SDTyqEuFLFT +# mm0R7sMz3kAPoTYDNAAEALgktj/dj8yr7dtljVBgQ42XpeL/vJa/6wHVfX98a4+9 +# zlSWyHiAihNjhX4jkAOE+TA= # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: -# 00:93:58:ea:4b:03:4d:4a:42:b2:eb:a0:99:53:e8: -# f0:f8:a4:83:61:ed:17:be:12:e0 +# 00:c9:38:90:76:4e:62:f1:20:d3:ca:a1:2e:14:b1: +# 53:9a:6d:11:ee:c3:33:de:40:0f # pub: -# 04:00:bc:d3:06:79:1d:ba:c1:53:5f:05:f0:cd:b9: -# 62:1d:29:cd:f6:37:9b:c0:c9:9e:49:00:80:00:10: -# 64:1d:4d:82:b7:6e:ae:fb:44:ad:8d:cb:eb:6e:22: -# 69:6f:f3:72:0a:0e +# 04:00:b8:24:b6:3f:dd:8f:cc:ab:ed:db:65:8d:50: +# 60:43:8d:97:a5:e2:ff:bc:96:bf:eb:01:d5:7d:7f: +# 7c:6b:8f:bd:ce:54:96:c8:78:80:8a:13:63:85:7e: +# 23:90:03:84:f9:30 # ASN1 OID: sect193r2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect193r2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 570 - genpkey EC key on sect193r2 with ec_param_enc:'named_curve' (text) @@ -60816,19 +60868,19 @@ # PQECAwICAQ8wTQQZAWPzWlE3ws4+pu2GZxkLC8Q+zWmXdwJwmwQZAMm7nokn1NZM # N34qsoVqWxbj77f2HUMWrgMVABC3tNaW5naHVhUXUTfIoW/Q2iIRBDMEANm2fRku # A2fIA/OeGn6CyhSmUTUKrmF+jwHOlDNWB8MErCnn3vvZygH1lvknIkzez2wCGQEA -# AAAAAAAAAAAAAAFaq1YbAFQTzNTumdUCAQIEWDBWAgEBBBkA+4rfrX0CkkXOMDC6 -# T2zx13vaQ40BVhdzoTYDNAAEAH8yDRHY4ZIss8Mhmt9TUYtgQ90ufmyEWQCBiDTe -# BH5gWLnus3cKh7HxkW7klaeys7Q= +# AAAAAAAAAAAAAAFaq1YbAFQTzNTumdUCAQIEWDBWAgEBBBkAvxK5R0gCPGGUsr9l +# H4GN6DRol+jtOHlzoTYDNAAEAMU10obz92taAhM6wwoBjp0QjZ4Aj8+D2QHOqxmU +# C0VmDqMKLVadHmz5u8601pM8e3U= # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: -# 00:fb:8a:df:ad:7d:02:92:45:ce:30:30:ba:4f:6c: -# f1:d7:7b:da:43:8d:01:56:17:73 +# 00:bf:12:b9:47:48:02:3c:61:94:b2:bf:65:1f:81: +# 8d:e8:34:68:97:e8:ed:38:79:73 # pub: -# 04:00:7f:32:0d:11:d8:e1:92:2c:b3:c3:21:9a:df: -# 53:51:8b:60:43:dd:2e:7e:6c:84:59:00:81:88:34: -# de:04:7e:60:58:b9:ee:b3:77:0a:87:b1:f1:91:6e: -# e4:95:a7:b2:b3:b4 +# 04:00:c5:35:d2:86:f3:f7:6b:5a:02:13:3a:c3:0a: +# 01:8e:9d:10:8d:9e:00:8f:cf:83:d9:01:ce:ab:19: +# 94:0b:45:66:0e:a3:0a:2d:56:9d:1e:6c:f9:bb:ce: +# b4:d6:93:3c:7b:75 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -60871,20 +60923,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect233k1.named_curve.der => 0 ok 581 - genpkey EC params sect233k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MH0CAQAwEAYHKoZIzj0CAQYFK4EEABoEZjBkAgEBBB1PicY50t/9916OtqN+2UXw -# NSl3alTbdhZHCoT+vaFAAz4ABAAjy8V1dpnvvu+2WVgNt2MpibMKWA9AF4Mg+UBh -# XwEX62HgZRD/kpkiPhJgQNgEUspB5KSU7p//JBhrRQ== +# MH0CAQAwEAYHKoZIzj0CAQYFK4EEABoEZjBkAgEBBB1cMxQW3zUDow1mVkJ4UvTi +# 388OJQzLNylg5M0wiKFAAz4ABADSZrIzLnetgEVLICFJbviYcCEbmfHPE9sPHCDO +# cgGNLr7lskyu6F7kTQKPPua7t4aCCi4sxM5QzlwKMw== # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: -# 4f:89:c6:39:d2:df:fd:f7:5e:8e:b6:a3:7e:d9:45: -# f0:35:29:77:6a:54:db:76:16:47:0a:84:fe:bd +# 5c:33:14:16:df:35:03:a3:0d:66:56:42:78:52:f4: +# e2:df:cf:0e:25:0c:cb:37:29:60:e4:cd:30:88 # pub: -# 04:00:23:cb:c5:75:76:99:ef:be:ef:b6:59:58:0d: -# b7:63:29:89:b3:0a:58:0f:40:17:83:20:f9:40:61: -# 5f:01:17:eb:61:e0:65:10:ff:92:99:22:3e:12:60: -# 40:d8:04:52:ca:41:e4:a4:94:ee:9f:ff:24:18:6b: -# 45 +# 04:00:d2:66:b2:33:2e:77:ad:80:45:4b:20:21:49: +# 6e:f8:98:70:21:1b:99:f1:cf:13:db:0f:1c:20:ce: +# 72:01:8d:2e:be:e5:b2:4c:ae:e8:5e:e4:4d:02:8f: +# 3e:e6:bb:b7:86:82:0a:2e:2c:c4:ce:50:ce:5c:0a: +# 33 # ASN1 OID: sect233k1 # NIST CURVE: K-233 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -60929,20 +60981,20 @@ # PQECAwICAUowQAQeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABB4AAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEPQQBcjK6hTp+cxrxKfIv9BSVY6QZ # wmv1Ckydbu+tYSYB21N97OgZt/cPVVpnxCeozZvxiuubVuDBEFb65qMCHgCAAAAA -# AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHRJMcQ/oLAZ0NDqC -# ogHzE1ThpjaZF7lIJEWgA/9zoUADPgAEAU4U0X9g4FZrMgP5WBNLe5BsVYsciuW8 -# XTGQurlmAUtw+yyDgzWvoXV5mRx38WUs6dwGTpujhxoYZtnl +# AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHQL7DQeaa5tO+xg1 +# lHRJjyI1VyZbJ0MY7/g7srjfoUADPgAEAZNqsEkqQfpAaQjsxh7W3NmuWhRNeaz6 +# DIfVT+lOADTzq33OEy4iQJTgut5fIPV1+CuLjDva4+VuIZmM # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: -# 12:4c:71:0f:e8:2c:06:74:34:3a:82:a2:01:f3:13: -# 54:e1:a6:36:99:17:b9:48:24:45:a0:03:ff:73 +# 02:fb:0d:07:9a:6b:9b:4e:fb:18:35:94:74:49:8f: +# 22:35:57:26:5b:27:43:18:ef:f8:3b:b2:b8:df # pub: -# 04:01:4e:14:d1:7f:60:e0:56:6b:32:03:f9:58:13: -# 4b:7b:90:6c:55:8b:1c:8a:e5:bc:5d:31:90:ba:b9: -# 66:01:4b:70:fb:2c:83:83:35:af:a1:75:79:99:1c: -# 77:f1:65:2c:e9:dc:06:4e:9b:a3:87:1a:18:66:d9: -# e5 +# 04:01:93:6a:b0:49:2a:41:fa:40:69:08:ec:c6:1e: +# d6:dc:d9:ae:5a:14:4d:79:ac:fa:0c:87:d5:4f:e9: +# 4e:00:34:f3:ab:7d:ce:13:2e:22:40:94:e0:ba:de: +# 5f:20:f5:75:f8:2b:8b:8c:3b:da:e3:e5:6e:21:99: +# 8c # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -60979,20 +61031,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect233r1.named_curve.der => 0 ok 593 - genpkey EC params sect233r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MH4CAQAwEAYHKoZIzj0CAQYFK4EEABsEZzBlAgEBBB4AR+2UIdgZJF5/RovYy1/w -# NrHpXdTQu6IgWbCP0qyhQAM+AAQB1bMjMnXPkQ4RgVmiyblN73Vw+cKCI+biMpnZ -# uUYALWVFNbrmRc3K6hZjOhYllBCv74x99ml5Kt9OLvM= +# MH4CAQAwEAYHKoZIzj0CAQYFK4EEABsEZzBlAgEBBB4Ak9LdflifwCe+oFkrVwjN +# cYoOn1yxj6pVEzDv2OGhQAM+AAQB9GzXOxuJo4uvW2bk/CWrNDOYZjigyVNE6q9q +# ksUAVcU4wk+qc1BSZVPi8zaKZEGMuvHPrI6xbGKr6e0= # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: -# 00:47:ed:94:21:d8:19:24:5e:7f:46:8b:d8:cb:5f: -# f0:36:b1:e9:5d:d4:d0:bb:a2:20:59:b0:8f:d2:ac +# 00:93:d2:dd:7e:58:9f:c0:27:be:a0:59:2b:57:08: +# cd:71:8a:0e:9f:5c:b1:8f:aa:55:13:30:ef:d8:e1 # pub: -# 04:01:d5:b3:23:32:75:cf:91:0e:11:81:59:a2:c9: -# b9:4d:ef:75:70:f9:c2:82:23:e6:e2:32:99:d9:b9: -# 46:00:2d:65:45:35:ba:e6:45:cd:ca:ea:16:63:3a: -# 16:25:94:10:af:ef:8c:7d:f6:69:79:2a:df:4e:2e: -# f3 +# 04:01:f4:6c:d7:3b:1b:89:a3:8b:af:5b:66:e4:fc: +# 25:ab:34:33:98:66:38:a0:c9:53:44:ea:af:6a:92: +# c5:00:55:c5:38:c2:4f:aa:73:50:52:65:53:e2:f3: +# 36:8a:64:41:8c:ba:f1:cf:ac:8e:b1:6c:62:ab:e9: +# ed # ASN1 OID: sect233r1 # NIST CURVE: B-233 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect233r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -61043,20 +61095,20 @@ # 3mwzLH+MCSO7WCE7Mzsg6c5Cgf4RX32PkK0DFQB01Z/wf2tBPQ6hSzRLIKLbBJtQ # wwQ9BAD6yd/LrIMTuyE58bt1X+9lvDkfizb4+Otzcf1ViwEAagikGQM1BnjlhSi+ # v4oL7/hnp8o2cW9+AfgQUgIeAQAAAAAAAAAAAAAAAAAAE+l05y+KaSIDHSYDz+DX -# AgECBGcwZQIBAQQeAIGvdnLWzUAoRKSsFyMfI28fnkpeta/6n1Y89lDroUADPgAE -# AHafPnvx9GIlK5I7l3GRNsyzccT6lfIoT+TQC7xMAZ9ETYg6T+1AMzqYVCkJrtzm -# Ou6sx0hUOKN1NsxP +# AgECBGcwZQIBAQQeAP4jEtRL/oBXlzUmveQv9FutlY5VH5Mvpshlyf18oUADPgAE +# ABx0xyHv0/yFtj/ZHH4+nqEGHRrY5GUi9DSFt4DzAdljpqWtbx304gpEJj95Zrai +# 4wPS9AYqnFws6q6Y # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: -# 00:81:af:76:72:d6:cd:40:28:44:a4:ac:17:23:1f: -# 23:6f:1f:9e:4a:5e:b5:af:fa:9f:56:3c:f6:50:eb +# 00:fe:23:12:d4:4b:fe:80:57:97:35:26:bd:e4:2f: +# f4:5b:ad:95:8e:55:1f:93:2f:a6:c8:65:c9:fd:7c # pub: -# 04:00:76:9f:3e:7b:f1:f4:62:25:2b:92:3b:97:71: -# 91:36:cc:b3:71:c4:fa:95:f2:28:4f:e4:d0:0b:bc: -# 4c:01:9f:44:4d:88:3a:4f:ed:40:33:3a:98:54:29: -# 09:ae:dc:e6:3a:ee:ac:c7:48:54:38:a3:75:36:cc: -# 4f +# 04:00:1c:74:c7:21:ef:d3:fc:85:b6:3f:d9:1c:7e: +# 3e:9e:a1:06:1d:1a:d8:e4:65:22:f4:34:85:b7:80: +# f3:01:d9:63:a6:a5:ad:6f:1d:f4:e2:0a:44:26:3f: +# 79:66:b6:a2:e3:03:d2:f4:06:2a:9c:5c:2c:ea:ae: +# 98 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -61097,20 +61149,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect239k1.named_curve.der => 0 ok 605 - genpkey EC params sect239k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MH4CAQAwEAYHKoZIzj0CAQYFK4EEAAMEZzBlAgEBBB4W3MFDNa50Ym/9cquwBQr9 -# 3h7vbgsz5nM/WvNr9qOhQAM+AAR9uqm7N8eRE7dJ7Zkug+ubZGX6JrkXdkKmNBmv -# lCMpZNTPUhsKMLluPUNDq4DoAOE8bYmcbEttHo3joMA= +# MH4CAQAwEAYHKoZIzj0CAQYFK4EEAAMEZzBlAgEBBB4JmYBd5OCP7IE3ZFxnh6pO +# L6b+hNKn0mG0clQQIyehQAM+AAQo+if3rLdSLQKZvbREM+1//5f+ZxCNfgggonUD +# zUNcs2Y3ViFGNS0sXRgxcEbYNIkpX4SM4Erwz63efR4= # -----END PRIVATE KEY----- # Private-Key: (238 bit) # priv: -# 16:dc:c1:43:35:ae:74:62:6f:fd:72:ab:b0:05:0a: -# fd:de:1e:ef:6e:0b:33:e6:73:3f:5a:f3:6b:f6:a3 +# 09:99:80:5d:e4:e0:8f:ec:81:37:64:5c:67:87:aa: +# 4e:2f:a6:fe:84:d2:a7:d2:61:b4:72:54:10:23:27 # pub: -# 04:7d:ba:a9:bb:37:c7:91:13:b7:49:ed:99:2e:83: -# eb:9b:64:65:fa:26:b9:17:76:42:a6:34:19:af:94: -# 23:29:64:d4:cf:52:1b:0a:30:b9:6e:3d:43:43:ab: -# 80:e8:00:e1:3c:6d:89:9c:6c:4b:6d:1e:8d:e3:a0: -# c0 +# 04:28:fa:27:f7:ac:b7:52:2d:02:99:bd:b4:44:33: +# ed:7f:ff:97:fe:67:10:8d:7e:08:20:a2:75:03:cd: +# 43:5c:b3:66:37:56:21:46:35:2d:2c:5d:18:31:70: +# 46:d8:34:89:29:5f:84:8c:e0:4a:f0:cf:ad:de:7d: +# 1e # ASN1 OID: sect239k1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect239k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 606 - genpkey EC key on sect239k1 with ec_param_enc:'named_curve' (text) @@ -61155,20 +61207,20 @@ # PQECAwICAgCeMEAEHgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQeAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBD0EKaC2qIepg+lzCYimhyeostEm # xEzCzHsqZVUZMDXcdjEIBPEuVJvbARwQMInnNRCssnX8MSpdxrdlU/DKAh4gAAAA -# AAAAAAAAAAAAAABaef7GfLbpHxwdqADkeKUCAQQEZzBlAgEBBB4XbMk6SEzZ0/G4 -# hD1nP2pSJU19Z9hPsf7lw0xjaGWhQAM+AARNk4MTSCwynJYftKr8p9SV/TGcyfHU -# BRSa99Km9cki6NKcUi3Gej7VmsgIwPxjt+zbevM2xL3UjIBNd0E= +# AAAAAAAAAAAAAABaef7GfLbpHxwdqADkeKUCAQQEZzBlAgEBBB4M/U7JMpXqjfsa +# jMbhD8QpdE61r50DujJnajrk4AWhQAM+AARuj1gK1dk1m8ipKQKM+Bp6w7lAXLQt +# OL7yaFTNpPRP5V3RiJzCDcvKLRamEa93XVHi93tAPhvU2Rjenio= # -----END PRIVATE KEY----- # Private-Key: (238 bit) # priv: -# 17:6c:c9:3a:48:4c:d9:d3:f1:b8:84:3d:67:3f:6a: -# 52:25:4d:7d:67:d8:4f:b1:fe:e5:c3:4c:63:68:65 +# 0c:fd:4e:c9:32:95:ea:8d:fb:1a:8c:c6:e1:0f:c4: +# 29:74:4e:b5:af:9d:03:ba:32:67:6a:3a:e4:e0:05 # pub: -# 04:4d:93:83:13:48:2c:32:9c:96:1f:b4:aa:fc:a7: -# d4:95:fd:31:9c:c9:f1:d4:05:14:9a:f7:d2:a6:f5: -# c9:22:e8:d2:9c:52:2d:c6:7a:3e:d5:9a:c8:08:c0: -# fc:63:b7:ec:db:7a:f3:36:c4:bd:d4:8c:80:4d:77: -# 41 +# 04:6e:8f:58:0a:d5:d9:35:9b:c8:a9:29:02:8c:f8: +# 1a:7a:c3:b9:40:5c:b4:2d:38:be:f2:68:54:cd:a4: +# f4:4f:e5:5d:d1:88:9c:c2:0d:cb:ca:2d:16:a6:11: +# af:77:5d:51:e2:f7:7b:40:3e:1b:d4:d9:18:de:9e: +# 2a # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -61206,22 +61258,22 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect283k1.named_curve.der => 0 ok 617 - genpkey EC params sect283k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGQAgEAMBAGByqGSM49AgEGBSuBBAAQBHkwdwIBAQQkARXFM08fKCs8/Q37CVWJ -# 0r4NgTJlX6aNbkYNQxZ+n9tKfNX7oUwDSgAEBBqLNZZkxqQBcVeM9b/jQRUkaj8j -# CDvAX4OuPckqJQpBAeoPAq1pgWoBvVnw8qJXadppauE3Xxiz8lNrxWyv/bBDMpc9 -# 7fIv +# MIGQAgEAMBAGByqGSM49AgEGBSuBBAAQBHkwdwIBAQQkAD8RlVOB4aHnWRHzNf2F +# wX3Pqp8fTIg0nF2YqMrq1Ta307eQoUwDSgAEBEghx2guywLRuGXq5T3rqZZLWdK0 +# 8fTY466tOi4bHLsWBavUBv4Yw/rZVjCkG/rYCd5kV7G5kajrNkXaauUSxbrvZ4ZE +# CDtM # -----END PRIVATE KEY----- # Private-Key: (281 bit) # priv: -# 01:15:c5:33:4f:1f:28:2b:3c:fd:0d:fb:09:55:89: -# d2:be:0d:81:32:65:5f:a6:8d:6e:46:0d:43:16:7e: -# 9f:db:4a:7c:d5:fb -# pub: -# 04:04:1a:8b:35:96:64:c6:a4:01:71:57:8c:f5:bf: -# e3:41:15:24:6a:3f:23:08:3b:c0:5f:83:ae:3d:c9: -# 2a:25:0a:41:01:ea:0f:02:ad:69:81:6a:01:bd:59: -# f0:f2:a2:57:69:da:69:6a:e1:37:5f:18:b3:f2:53: -# 6b:c5:6c:af:fd:b0:43:32:97:3d:ed:f2:2f +# 00:3f:11:95:53:81:e1:a1:e7:59:11:f3:35:fd:85: +# c1:7d:cf:aa:9f:1f:4c:88:34:9c:5d:98:a8:ca:ea: +# d5:36:b7:d3:b7:90 +# pub: +# 04:04:48:21:c7:68:2e:cb:02:d1:b8:65:ea:e5:3d: +# eb:a9:96:4b:59:d2:b4:f1:f4:d8:e3:ae:ad:3a:2e: +# 1b:1c:bb:16:05:ab:d4:06:fe:18:c3:fa:d9:56:30: +# a4:1b:fa:d8:09:de:64:57:b1:b9:91:a8:eb:36:45: +# da:6a:e5:12:c5:ba:ef:67:86:44:08:3b:4c # ASN1 OID: sect283k1 # NIST CURVE: K-283 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -61269,21 +61321,21 @@ # AAAAAAAAAAAEJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQRJ # BAUDIT94ykSIPxo7gWLxiOVTzSZfI8FWehaHaROwwqwkWEkoNgHM2jgPHJ4xjZD5 # XQflQm/ofkXA6BhGmORZYjZONBFhd90iWQIkAf//////////////////////6a4u -# 0HV3Jl3/f5RFHgYeFjxhAgEEBHkwdwIBAQQkAX+B4gkCDjZ31ouV7EcQGR2APj38 -# y6nDHG91ZoSZLAI6yEK8oUwDSgAEBTAWdjqRE/Kx/m2mTTNqCIIVouEnd49houhu -# NgoU4qhXTXvYBlQ/30+kgyLZfetlBf3A+u/1QlBHp1jqliQ1Q3cDdcQvPgsG +# 0HV3Jl3/f5RFHgYeFjxhAgEEBHkwdwIBAQQkAYGE0KT57KCXGHLIYmT31zTz1BF/ +# 2n+sTZsXkUOlFJXHOaYwoUwDSgAEAr84lFSI+8TTwjVZRNak48BePu6Wcgn8U/tq +# QXXedv2xFi2QAvuUX9dgCu+2txjVSAApHKJHWkus0zeZb8o2bbzR4nbdDYwL # -----END PRIVATE KEY----- # Private-Key: (281 bit) # priv: -# 01:7f:81:e2:09:02:0e:36:77:d6:8b:95:ec:47:10: -# 19:1d:80:3e:3d:fc:cb:a9:c3:1c:6f:75:66:84:99: -# 2c:02:3a:c8:42:bc -# pub: -# 04:05:30:16:76:3a:91:13:f2:b1:fe:6d:a6:4d:33: -# 6a:08:82:15:a2:e1:27:77:8f:61:a2:e8:6e:36:0a: -# 14:e2:a8:57:4d:7b:d8:06:54:3f:df:4f:a4:83:22: -# d9:7d:eb:65:05:fd:c0:fa:ef:f5:42:50:47:a7:58: -# ea:96:24:35:43:77:03:75:c4:2f:3e:0b:06 +# 01:81:84:d0:a4:f9:ec:a0:97:18:72:c8:62:64:f7: +# d7:34:f3:d4:11:7f:da:7f:ac:4d:9b:17:91:43:a5: +# 14:95:c7:39:a6:30 +# pub: +# 04:02:bf:38:94:54:88:fb:c4:d3:c2:35:59:44:d6: +# a4:e3:c0:5e:3e:ee:96:72:09:fc:53:fb:6a:41:75: +# de:76:fd:b1:16:2d:90:02:fb:94:5f:d7:60:0a:ef: +# b6:b7:18:d5:48:00:29:1c:a2:47:5a:4b:ac:d3:37: +# 99:6f:ca:36:6d:bc:d1:e2:76:dd:0d:8c:0b # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -61322,22 +61374,22 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect283r1.named_curve.der => 0 ok 629 - genpkey EC params sect283r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGQAgEAMBAGByqGSM49AgEGBSuBBAARBHkwdwIBAQQkAC5HVHISfS8uuICZEqr8 -# CnPKg0EfwF/RSIXY6kcjDFb+B96moUwDSgAEBajQHkjOFz6OMqVNRWuNX1JFMjje -# YxEh9oX4tagOQC6aJrHkBYvH3xVNMTKbkkv3dkclVLm0xNAjcq2DHLr/SZx33gx9 -# +ILL +# MIGQAgEAMBAGByqGSM49AgEGBSuBBAARBHkwdwIBAQQkAsQmUcGTmZfjAxspLrkH +# 1bpgz7AFz932WySugKELaD1cQmqcoUwDSgAEA50NE2qtKCMcmglBmboR2y9AlN7g +# T6r5hd6zv4gb9y69Q0wPAl9owKq13HlIAZo6M+0MI6q1/onqZo9QR3aIYJCJsNC5 +# RU8I # -----END PRIVATE KEY----- # Private-Key: (282 bit) # priv: -# 00:2e:47:54:72:12:7d:2f:2e:b8:80:99:12:aa:fc: -# 0a:73:ca:83:41:1f:c0:5f:d1:48:85:d8:ea:47:23: -# 0c:56:fe:07:de:a6 -# pub: -# 04:05:a8:d0:1e:48:ce:17:3e:8e:32:a5:4d:45:6b: -# 8d:5f:52:45:32:38:de:63:11:21:f6:85:f8:b5:a8: -# 0e:40:2e:9a:26:b1:e4:05:8b:c7:df:15:4d:31:32: -# 9b:92:4b:f7:76:47:25:54:b9:b4:c4:d0:23:72:ad: -# 83:1c:ba:ff:49:9c:77:de:0c:7d:f8:82:cb +# 02:c4:26:51:c1:93:99:97:e3:03:1b:29:2e:b9:07: +# d5:ba:60:cf:b0:05:cf:dd:f6:5b:24:ae:80:a1:0b: +# 68:3d:5c:42:6a:9c +# pub: +# 04:03:9d:0d:13:6a:ad:28:23:1c:9a:09:41:99:ba: +# 11:db:2f:40:94:de:e0:4f:aa:f9:85:de:b3:bf:88: +# 1b:f7:2e:bd:43:4c:0f:02:5f:68:c0:aa:b5:dc:79: +# 48:01:9a:3a:33:ed:0c:23:aa:b5:fe:89:ea:66:8f: +# 50:47:76:88:60:90:89:b0:d0:b9:45:4f:08 # ASN1 OID: sect283r1 # NIST CURVE: B-283 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect283r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -61393,21 +61445,21 @@ # AxUAd+Kwc3DrD4MqbdW2LfyIzQa7hL4ESQQF+TkljbfdkOGTT4xwsN/sLu0luFV+ # rJyA4uGY+M2+zYaxIFMDZ2hU/iQUHLmP5tSyDQK0UW/3AjUO3bCCZ3nIE/DfRb6B # EvQCJAP//////////////////////++QOZZg/JOKkBZbBCp8762zBwIBAgR5MHcC -# AQEEJAHrUjqv2saJETcriIg/qLIIXGopNVJgmv6nImxREX+ZLMwoOqFMA0oABAIJ -# AQkM/rgA/KK77lkUVe7AFLjz3Wr9fQofQF71gZq/Sbf1tQD1O5J8kEF96qjMtAyn -# kqfKdf8Oil3H4+FB+TUuZE+UyvXg3Q== +# AQEEJAAkfruDIJhEX3NcIpw9Ev4WKz/KrqX82qsxLneHJceS+tFaZ6FMA0oABAAl +# PAMLSp0yXxM+Oec4zsg48DUCwHMblG+9omkctFD5N+NNsQP5kLV7I0LCOtz1vwGF +# 21ZgSAFOxzgWOd2ucSh7fHnzuMJTmQ== # -----END PRIVATE KEY----- # Private-Key: (282 bit) # priv: -# 01:eb:52:3a:af:da:c6:89:11:37:2b:88:88:3f:a8: -# b2:08:5c:6a:29:35:52:60:9a:fe:a7:22:6c:51:11: -# 7f:99:2c:cc:28:3a -# pub: -# 04:02:09:01:09:0c:fe:b8:00:fc:a2:bb:ee:59:14: -# 55:ee:c0:14:b8:f3:dd:6a:fd:7d:0a:1f:40:5e:f5: -# 81:9a:bf:49:b7:f5:b5:00:f5:3b:92:7c:90:41:7d: -# ea:a8:cc:b4:0c:a7:92:a7:ca:75:ff:0e:8a:5d:c7: -# e3:e1:41:f9:35:2e:64:4f:94:ca:f5:e0:dd +# 00:24:7e:bb:83:20:98:44:5f:73:5c:22:9c:3d:12: +# fe:16:2b:3f:ca:ae:a5:fc:da:ab:31:2e:77:87:25: +# c7:92:fa:d1:5a:67 +# pub: +# 04:00:25:3c:03:0b:4a:9d:32:5f:13:3e:39:e7:38: +# ce:c8:38:f0:35:02:c0:73:1b:94:6f:bd:a2:69:1c: +# b4:50:f9:37:e3:4d:b1:03:f9:90:b5:7b:23:42:c2: +# 3a:dc:f5:bf:01:85:db:56:60:48:01:4e:c7:38:16: +# 39:dd:ae:71:28:7b:7c:79:f3:b8:c2:53:99 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -61452,26 +61504,26 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect409k1.named_curve.der => 0 ok 641 - genpkey EC params sect409k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHBAgEAMBAGByqGSM49AgEGBSuBBAAkBIGpMIGmAgEBBDN1vxZ0UOyWppoJ/k1r -# hGO29tgAIfNIbb7Vxpbz6yizhSgaQzx3+keVEHJsKNA6RaDT/6ShbANqAAQAc5UF -# evIBv4w6JvTEGwrL3/lsX32y5w5iy/ADhhASuR1gHSR+0MH3Z75rDFv/sXFze64y -# AFNW/mu1X6TwJl3Zn/Sn6TACTDEfvMrXCKi/MtmPLSq1r4oUOfmMXw9B74Jgqhrq -# p0X/9w== +# MIHBAgEAMBAGByqGSM49AgEGBSuBBAAkBIGpMIGmAgEBBDNUTXyNYYhE2C9HO8YD +# ZrDcjEzkbzFSCZBe6RNNcsKyI8MWtRMKewsWFXYs7n5qVwJO9UShbANqAAQBKVNz +# /sunot57lgk5tvjwf183Lb+LPxpJRAIAMadmbFfisMHx2iDTEQ7DK4qty14UkStI +# AZJt071E76UtZlAUqq3hLPfXH1lc2ePqQtptdh3nVxjPHuZ2HBaP14Gk4qsdN7gy +# 5CnhpQ== # -----END PRIVATE KEY----- # Private-Key: (407 bit) # priv: -# 75:bf:16:74:50:ec:96:a6:9a:09:fe:4d:6b:84:63: -# b6:f6:d8:00:21:f3:48:6d:be:d5:c6:96:f3:eb:28: -# b3:85:28:1a:43:3c:77:fa:47:95:10:72:6c:28:d0: -# 3a:45:a0:d3:ff:a4 -# pub: -# 04:00:73:95:05:7a:f2:01:bf:8c:3a:26:f4:c4:1b: -# 0a:cb:df:f9:6c:5f:7d:b2:e7:0e:62:cb:f0:03:86: -# 10:12:b9:1d:60:1d:24:7e:d0:c1:f7:67:be:6b:0c: -# 5b:ff:b1:71:73:7b:ae:32:00:53:56:fe:6b:b5:5f: -# a4:f0:26:5d:d9:9f:f4:a7:e9:30:02:4c:31:1f:bc: -# ca:d7:08:a8:bf:32:d9:8f:2d:2a:b5:af:8a:14:39: -# f9:8c:5f:0f:41:ef:82:60:aa:1a:ea:a7:45:ff:f7 +# 54:4d:7c:8d:61:88:44:d8:2f:47:3b:c6:03:66:b0: +# dc:8c:4c:e4:6f:31:52:09:90:5e:e9:13:4d:72:c2: +# b2:23:c3:16:b5:13:0a:7b:0b:16:15:76:2c:ee:7e: +# 6a:57:02:4e:f5:44 +# pub: +# 04:01:29:53:73:fe:cb:a7:a2:de:7b:96:09:39:b6: +# f8:f0:7f:5f:37:2d:bf:8b:3f:1a:49:44:02:00:31: +# a7:66:6c:57:e2:b0:c1:f1:da:20:d3:11:0e:c3:2b: +# 8a:ad:cb:5e:14:91:2b:48:01:92:6d:d3:bd:44:ef: +# a5:2d:66:50:14:aa:ad:e1:2c:f7:d7:1f:59:5c:d9: +# e3:ea:42:da:6d:76:1d:e7:57:18:cf:1e:e6:76:1c: +# 16:8f:d7:81:a4:e2:ab:1d:37:b8:32:e4:29:e1:a5 # ASN1 OID: sect409k1 # NIST CURVE: K-409 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -61527,25 +61579,25 @@ # B8hMJ6zPuPn2fMLEYBietaqqYu4iLrGzVUDP6QI3RgHjaQULfE5CrLodrL8EKZw0 # YHgvkY6kJ+YyUWXp6hDj2l9sQunFUhWqnKJ6WGPsSNjgKGsCM3////////////// # ///////////////////+X4Oy1OogQA7EVX1e0+PnyltLXIO44B5fzwIBBASBqTCB -# pgIBAQQzIQdVbly9RmM8x2WcuW8w62l31ljUqWvHT9enRcTtv9Oe6OI6DTn0T1X9 -# CRLicOw5Gt5qoWwDagAEAegOGEIPomI483My6Ko5HVPVD7FVNv8c/wcbtjTvi61j -# 0kaQyUtDmmUyvZMte8tlW5dyLgBJq0t2y32OSS7qtkc09lrD5ZcqpwIv7diTeOou -# VS9dSqJyYuZ11lxLRMxigo3y7pYPdeA= +# pgIBAQQzPDhkf+kgIxOWVErY6oGmw/2GD+4bfCxJxieaUjeNpi9V9SVXztSyHo1J +# YPffffH1v8OXoWwDagAEACUU9HAR9XTnpiT4966I7g54jvwjceImNGGAgQNnsNPB +# SsMDDe+O/XS/XhZ0R0HtXu91sgCUDtpeM4X2dFts5NF/7GvMUeCH+R7M34XjMQxo +# dv0VESLb7TeYNyPk20ZIczIbCfIF95s= # -----END PRIVATE KEY----- # Private-Key: (407 bit) # priv: -# 21:07:55:6e:5c:bd:46:63:3c:c7:65:9c:b9:6f:30: -# eb:69:77:d6:58:d4:a9:6b:c7:4f:d7:a7:45:c4:ed: -# bf:d3:9e:e8:e2:3a:0d:39:f4:4f:55:fd:09:12:e2: -# 70:ec:39:1a:de:6a -# pub: -# 04:01:e8:0e:18:42:0f:a2:62:38:f3:73:32:e8:aa: -# 39:1d:53:d5:0f:b1:55:36:ff:1c:ff:07:1b:b6:34: -# ef:8b:ad:63:d2:46:90:c9:4b:43:9a:65:32:bd:93: -# 2d:7b:cb:65:5b:97:72:2e:00:49:ab:4b:76:cb:7d: -# 8e:49:2e:ea:b6:47:34:f6:5a:c3:e5:97:2a:a7:02: -# 2f:ed:d8:93:78:ea:2e:55:2f:5d:4a:a2:72:62:e6: -# 75:d6:5c:4b:44:cc:62:82:8d:f2:ee:96:0f:75:e0 +# 3c:38:64:7f:e9:20:23:13:96:54:4a:d8:ea:81:a6: +# c3:fd:86:0f:ee:1b:7c:2c:49:c6:27:9a:52:37:8d: +# a6:2f:55:f5:25:57:ce:d4:b2:1e:8d:49:60:f7:df: +# 7d:f1:f5:bf:c3:97 +# pub: +# 04:00:25:14:f4:70:11:f5:74:e7:a6:24:f8:f7:ae: +# 88:ee:0e:78:8e:fc:23:71:e2:26:34:61:80:81:03: +# 67:b0:d3:c1:4a:c3:03:0d:ef:8e:fd:74:bf:5e:16: +# 74:47:41:ed:5e:ef:75:b2:00:94:0e:da:5e:33:85: +# f6:74:5b:6c:e4:d1:7f:ec:6b:cc:51:e0:87:f9:1e: +# cc:df:85:e3:31:0c:68:76:fd:15:11:22:db:ed:37: +# 98:37:23:e4:db:46:48:73:32:1b:09:f2:05:f7:9b # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -61588,26 +61640,26 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect409r1.named_curve.der => 0 ok 653 - genpkey EC params sect409r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHCAgEAMBAGByqGSM49AgEGBSuBBAAlBIGqMIGnAgEBBDQAYKTdgowrrg7bFAs+ -# OO1yIvCZatSGnFQtgd7s6xDCFg3w2aB9NUT+XcYmNs461Nkt2iUhoWwDagAEAKZ0 -# GrrITQNL2mJOIfip4Aldv7h85+fTr/xrPaUaZrigpRYNrrDbWyo0MYZnuwaPcC92 -# BQB9CfDHTNgwXON70Bsff0ZeySBsRB44zaapQ7NJvZvtINXu+Hw3iM19hStdWjIa -# /8ShUPk= +# MIHCAgEAMBAGByqGSM49AgEGBSuBBAAlBIGqMIGnAgEBBDQAZ7QyfMCzEpkLM6zf +# lLNTBCzALAy5dkI88RtUTBMNyrZ0lR43oVtvwfj2l5zmomCzkTPyoWwDagAEAfuj +# zrNItaP6YbHImdKm055OrHI3ipphUkrt8aQrXkmlYPJuPP3cJVcudce3evyZW+MW +# /wCs4urK+VyVEHAWxrBsHNRPm31GTKC0pD4eP/3OXWsguY66Ud0h5gNayW3g8iPX +# oACr934= # -----END PRIVATE KEY----- # Private-Key: (409 bit) # priv: -# 00:60:a4:dd:82:8c:2b:ae:0e:db:14:0b:3e:38:ed: -# 72:22:f0:99:6a:d4:86:9c:54:2d:81:de:ec:eb:10: -# c2:16:0d:f0:d9:a0:7d:35:44:fe:5d:c6:26:36:ce: -# 3a:d4:d9:2d:da:25:21 -# pub: -# 04:00:a6:74:1a:ba:c8:4d:03:4b:da:62:4e:21:f8: -# a9:e0:09:5d:bf:b8:7c:e7:e7:d3:af:fc:6b:3d:a5: -# 1a:66:b8:a0:a5:16:0d:ae:b0:db:5b:2a:34:31:86: -# 67:bb:06:8f:70:2f:76:05:00:7d:09:f0:c7:4c:d8: -# 30:5c:e3:7b:d0:1b:1f:7f:46:5e:c9:20:6c:44:1e: -# 38:cd:a6:a9:43:b3:49:bd:9b:ed:20:d5:ee:f8:7c: -# 37:88:cd:7d:85:2b:5d:5a:32:1a:ff:c4:a1:50:f9 +# 00:67:b4:32:7c:c0:b3:12:99:0b:33:ac:df:94:b3: +# 53:04:2c:c0:2c:0c:b9:76:42:3c:f1:1b:54:4c:13: +# 0d:ca:b6:74:95:1e:37:a1:5b:6f:c1:f8:f6:97:9c: +# e6:a2:60:b3:91:33:f2 +# pub: +# 04:01:fb:a3:ce:b3:48:b5:a3:fa:61:b1:c8:99:d2: +# a6:d3:9e:4e:ac:72:37:8a:9a:61:52:4a:ed:f1:a4: +# 2b:5e:49:a5:60:f2:6e:3c:fd:dc:25:57:2e:75:c7: +# b7:7a:fc:99:5b:e3:16:ff:00:ac:e2:ea:ca:f9:5c: +# 95:10:70:16:c6:b0:6c:1c:d4:4f:9b:7d:46:4c:a0: +# b4:a4:3e:1e:3f:fd:ce:5d:6b:20:b9:8e:ba:51:dd: +# 21:e6:03:5a:c9:6d:e0:f2:23:d7:a0:00:ab:f7:7e # ASN1 OID: sect409r1 # NIST CURVE: B-409 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect409r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -61670,26 +61722,26 @@ # BGkEAV1IYNCI3bNJawxgZHViYEQc3krxdx1NsB/+WzTllwPcJVqGihGAUVYDrqtg # eU5Uu3mWpwBhsc+ra+XzK7+ngyTtEGp2NrnFp70ZjQFYqk9UiNCPOFFPH99LT0DS # GBs2gcNkugJzxwYCNAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeKq1qYS8zMH -# vl+kfDyeBS+DgWTNN9miEXMCAQIEgaowgacCAQEENAAGLuVGHGsmoCW/QSULT+HY -# fgybR3p5gYuduH0Illj06pG8zA3ytOMwu99jlnwETGxvJ1qhbANqAAQBazhWHqwO -# a6yZ/ptyp3mys8AY80X/U/oTTipuRGClN6ld54V2tfrMvU0HHCJIRlYZdXNfALRw -# Hujt79sVtP8ExuMfJiBsebRHyJN3gm/77+yQg65YcyDlRcdMDFJw/LtWK0+y/2Ny -# 7Q== +# vl+kfDyeBS+DgWTNN9miEXMCAQIEgaowgacCAQEENAAzGhr4uvkw1vnSxWqaBYB3 +# Y++9hjnSnOxUdtxQldJmj/XM/15H37DZIaV3x3Dwwy/3j3KhbANqAAQBECcbdhs2 +# 0OcDLEtGppjsQMANnfV03Li1beMMNya1xWxujb6ycMH9IuDdYO0GL+Fo0nxdAZr8 +# cJNH/mDvx+EAvR1iAgbBwbi3DTDX/dGbUEkJQpafW+CW431Pg2iyT9umpW6hXikH +# OA== # -----END PRIVATE KEY----- # Private-Key: (409 bit) # priv: -# 00:06:2e:e5:46:1c:6b:26:a0:25:bf:41:25:0b:4f: -# e1:d8:7e:0c:9b:47:7a:79:81:8b:9d:b8:7d:08:96: -# 58:f4:ea:91:bc:cc:0d:f2:b4:e3:30:bb:df:63:96: -# 7c:04:4c:6c:6f:27:5a -# pub: -# 04:01:6b:38:56:1e:ac:0e:6b:ac:99:fe:9b:72:a7: -# 79:b2:b3:c0:18:f3:45:ff:53:fa:13:4e:2a:6e:44: -# 60:a5:37:a9:5d:e7:85:76:b5:fa:cc:bd:4d:07:1c: -# 22:48:46:56:19:75:73:5f:00:b4:70:1e:e8:ed:ef: -# db:15:b4:ff:04:c6:e3:1f:26:20:6c:79:b4:47:c8: -# 93:77:82:6f:fb:ef:ec:90:83:ae:58:73:20:e5:45: -# c7:4c:0c:52:70:fc:bb:56:2b:4f:b2:ff:63:72:ed +# 00:33:1a:1a:f8:ba:f9:30:d6:f9:d2:c5:6a:9a:05: +# 80:77:63:ef:bd:86:39:d2:9c:ec:54:76:dc:50:95: +# d2:66:8f:f5:cc:ff:5e:47:df:b0:d9:21:a5:77:c7: +# 70:f0:c3:2f:f7:8f:72 +# pub: +# 04:01:10:27:1b:76:1b:36:d0:e7:03:2c:4b:46:a6: +# 98:ec:40:c0:0d:9d:f5:74:dc:b8:b5:6d:e3:0c:37: +# 26:b5:c5:6c:6e:8d:be:b2:70:c1:fd:22:e0:dd:60: +# ed:06:2f:e1:68:d2:7c:5d:01:9a:fc:70:93:47:fe: +# 60:ef:c7:e1:00:bd:1d:62:02:06:c1:c1:b8:b7:0d: +# 30:d7:fd:d1:9b:50:49:09:42:96:9f:5b:e0:96:e3: +# 7d:4f:83:68:b2:4f:db:a6:a5:6e:a1:5e:29:07:38 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -61739,31 +61791,31 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect571k1.named_curve.der => 0 ok 665 - genpkey EC params sect571k1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJgSB6DCB5QIBAQRIAayIo9q1Cv//NrKR -# sZJr6mPYmVGQONY3edoKyChx69w09F7lXxzWwQTtgM0b4W6lFb1S7Ob7CPI+txg1 -# TLLKEBx6k3skVMPioYGVA4GSAAQGxL1D1N8FCVeXjC+oxx+JdQ+3IWzFHbHWAsRh -# hYbzdp1jMfpuQRGvt/+jQtw/rt4lhTCjmA2SdOBf3NvzuMqsphw4TpxSP88FsSL6 -# NgD2QtcD7JiSKtk0RFxNVZ/TcKLuCdrPM03j5diXvj5oQ2tcu/qEIBLz98Z+KHUd -# QSZFitlc3JGO5LAMJKRWK7oVgOM= +# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJgSB6DCB5QIBAQRIAZHq2DbcrigMLK1q +# w8j/xb3ZnG4noIq5MUHV9gzBjuAS00NQ4u0wGwmVf/z8bdfEsnPOD0biiRAr7Ebr +# SVGPeU4szN2XOqm1oYGVA4GSAAQE8o0c12oFx/7IgrcU31bCrbRYw7IBlTX9qa2a +# I0znulv6ajDO7j3AtGpAjeVLvF6EVSwwLs4vDJTLRYrxTn8NyoSxC0WsGY8HORtx +# ip5Ee8rQT5YKNOpd8H/BfaeGmx0qa3Wgq2LQff0KeBlSDm7+hLZNKdGWOg9dAepU +# FXAWTxq4unReG6h0YfnKTTQpjCk= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: -# 01:ac:88:a3:da:b5:0a:ff:ff:36:b2:91:b1:92:6b: -# ea:63:d8:99:51:90:38:d6:37:79:da:0a:c8:28:71: -# eb:dc:34:f4:5e:e5:5f:1c:d6:c1:04:ed:80:cd:1b: -# e1:6e:a5:15:bd:52:ec:e6:fb:08:f2:3e:b7:18:35: -# 4c:b2:ca:10:1c:7a:93:7b:24:54:c3:e2 -# pub: -# 04:06:c4:bd:43:d4:df:05:09:57:97:8c:2f:a8:c7: -# 1f:89:75:0f:b7:21:6c:c5:1d:b1:d6:02:c4:61:85: -# 86:f3:76:9d:63:31:fa:6e:41:11:af:b7:ff:a3:42: -# dc:3f:ae:de:25:85:30:a3:98:0d:92:74:e0:5f:dc: -# db:f3:b8:ca:ac:a6:1c:38:4e:9c:52:3f:cf:05:b1: -# 22:fa:36:00:f6:42:d7:03:ec:98:92:2a:d9:34:44: -# 5c:4d:55:9f:d3:70:a2:ee:09:da:cf:33:4d:e3:e5: -# d8:97:be:3e:68:43:6b:5c:bb:fa:84:20:12:f3:f7: -# c6:7e:28:75:1d:41:26:45:8a:d9:5c:dc:91:8e:e4: -# b0:0c:24:a4:56:2b:ba:15:80:e3 +# 01:91:ea:d8:36:dc:ae:28:0c:2c:ad:6a:c3:c8:ff: +# c5:bd:d9:9c:6e:27:a0:8a:b9:31:41:d5:f6:0c:c1: +# 8e:e0:12:d3:43:50:e2:ed:30:1b:09:95:7f:fc:fc: +# 6d:d7:c4:b2:73:ce:0f:46:e2:89:10:2b:ec:46:eb: +# 49:51:8f:79:4e:2c:cc:dd:97:3a:a9:b5 +# pub: +# 04:04:f2:8d:1c:d7:6a:05:c7:fe:c8:82:b7:14:df: +# 56:c2:ad:b4:58:c3:b2:01:95:35:fd:a9:ad:9a:23: +# 4c:e7:ba:5b:fa:6a:30:ce:ee:3d:c0:b4:6a:40:8d: +# e5:4b:bc:5e:84:55:2c:30:2e:ce:2f:0c:94:cb:45: +# 8a:f1:4e:7f:0d:ca:84:b1:0b:45:ac:19:8f:07:39: +# 1b:71:8a:9e:44:7b:ca:d0:4f:96:0a:34:ea:5d:f0: +# 7f:c1:7d:a7:86:9b:1d:2a:6b:75:a0:ab:62:d0:7d: +# fd:0a:78:19:52:0e:6e:fe:84:b6:4d:29:d1:96:3a: +# 0f:5d:01:ea:54:15:70:16:4f:1a:b8:ba:74:5e:1b: +# a8:74:61:f9:ca:4d:34:29:8c:29 # ASN1 OID: sect571k1 # NIST CURVE: K-571 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571k1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -61828,31 +61880,31 @@ # g6AciXIDSdyAf0+/N09K6t47ypUxTdWM7J8welT/xh78AG2KLJ1JecCsRK6nT767 # ufdyrty2ILAae6evGzIEMMhZGYT2Ac1MFD7xx6MCSAIAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAABMYUOHxmmPks5Go25F/QTi2MNhL5dY5OB6R3rRc -# /nePY3wQAQIBBASB6DCB5QIBAQRIAfwIAubWtnFajP3GAupWiB5Afpf4kCtDFbYC -# v4bEHGlierchSdNIR9GKPRc75Lw7xU0iSEgQ0tnnTe4BSraGP6u23udiXkGSoYGV -# A4GSAAQGRGxoW1FwCVHR+VM/1MXDdwYNDcdPLNngqcAKHx1WPXPXG3maxtANXTqc -# 53FJCXdu8y8MAdk0+lE2kwBdzeCHebJMyAjfcaEFocGLspPxzSeKfPPBHawNOjGz -# ZWdGOpHBNyws4iJSSsq3pUtAQvckeFWOMhwFeTIJcDdyem5xuWqf9NrwfWFiMzfx -# avLpLlM= +# /nePY3wQAQIBBASB6DCB5QIBAQRIAcn3QTt8i/Jo0mWLrJpylPMmZO97ANljvKTE +# 0tGxOFuRKkKyjRBV2n/nMgMWpfLNpI8ab+MeCE8eq7ni0duNpYI/nz90nm+8oYGV +# A4GSAAQDH+guY+MP40xej8apv/CVvvUy6+QAnt4PKtiR7KaTso6fXsEM1VfK6/fl +# 9R6gz3DR03chvee7KJUO2Kk1xPcv+eRRUJvl1hAGkxKVaFCh3q5q8tT9hrWx+1Pk +# g04Z0a5dseW5N61ZJV877HLEhHwL7HMvwq4gjSO7vNHQPL4IkdBqNHWH1W0c1ov5 +# b9Xw3IY= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: -# 01:fc:08:02:e6:d6:b6:71:5a:8c:fd:c6:02:ea:56: -# 88:1e:40:7e:97:f8:90:2b:43:15:b6:02:bf:86:c4: -# 1c:69:62:7a:b7:21:49:d3:48:47:d1:8a:3d:17:3b: -# e4:bc:3b:c5:4d:22:48:48:10:d2:d9:e7:4d:ee:01: -# 4a:b6:86:3f:ab:b6:de:e7:62:5e:41:92 -# pub: -# 04:06:44:6c:68:5b:51:70:09:51:d1:f9:53:3f:d4: -# c5:c3:77:06:0d:0d:c7:4f:2c:d9:e0:a9:c0:0a:1f: -# 1d:56:3d:73:d7:1b:79:9a:c6:d0:0d:5d:3a:9c:e7: -# 71:49:09:77:6e:f3:2f:0c:01:d9:34:fa:51:36:93: -# 00:5d:cd:e0:87:79:b2:4c:c8:08:df:71:a1:05:a1: -# c1:8b:b2:93:f1:cd:27:8a:7c:f3:c1:1d:ac:0d:3a: -# 31:b3:65:67:46:3a:91:c1:37:2c:2c:e2:22:52:4a: -# ca:b7:a5:4b:40:42:f7:24:78:55:8e:32:1c:05:79: -# 32:09:70:37:72:7a:6e:71:b9:6a:9f:f4:da:f0:7d: -# 61:62:33:37:f1:6a:f2:e9:2e:53 +# 01:c9:f7:41:3b:7c:8b:f2:68:d2:65:8b:ac:9a:72: +# 94:f3:26:64:ef:7b:00:d9:63:bc:a4:c4:d2:d1:b1: +# 38:5b:91:2a:42:b2:8d:10:55:da:7f:e7:32:03:16: +# a5:f2:cd:a4:8f:1a:6f:e3:1e:08:4f:1e:ab:b9:e2: +# d1:db:8d:a5:82:3f:9f:3f:74:9e:6f:bc +# pub: +# 04:03:1f:e8:2e:63:e3:0f:e3:4c:5e:8f:c6:a9:bf: +# f0:95:be:f5:32:eb:e4:00:9e:de:0f:2a:d8:91:ec: +# a6:93:b2:8e:9f:5e:c1:0c:d5:57:ca:eb:f7:e5:f5: +# 1e:a0:cf:70:d1:d3:77:21:bd:e7:bb:28:95:0e:d8: +# a9:35:c4:f7:2f:f9:e4:51:50:9b:e5:d6:10:06:93: +# 12:95:68:50:a1:de:ae:6a:f2:d4:fd:86:b5:b1:fb: +# 53:e4:83:4e:19:d1:ae:5d:b1:e5:b9:37:ad:59:25: +# 5f:3b:ec:72:c4:84:7c:0b:ec:73:2f:c2:ae:20:8d: +# 23:bb:bc:d1:d0:3c:be:08:91:d0:6a:34:75:87:d5: +# 6d:1c:d6:8b:f9:6f:d5:f0:dc:86 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -61900,31 +61952,31 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.sect571r1.named_curve.der => 0 ok 677 - genpkey EC params sect571r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJwSB6DCB5QIBAQRIA46tWactqI99JqCI -# 320dM8rGZ2pMjbQPlHwkUV6EcrA7ldGWGvFzG7i56rtdsyq9MDo3CTFgzNteluNe -# M2yvEuWPpVsgGJQXoYGVA4GSAAQEytMugLg7oKplEFrumM2noKr1PYeM+m1I3Qmc -# 2xuNWnPpGMk3dALm864pyheDtQOXR/Z2hQAh3NUIOClQcD7VH/SoI7tshGQFcoLe -# N06YHQkoMA+b06pubUspDudQ28WyvcU+pZ3eKuQKeAFolMJopSS4Z2mQFL7kSR8u -# np1b29kLimUKT2KKqlrfQJZsbz4= +# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJwSB6DCB5QIBAQRIAOXmxHwcP10avfyY +# qGjIBoUXFpECrqFek4zQGOG8RZW7SgsQRSW6UXrlMh/S527BKuerp8/ylY2Je/sq +# 4gepOpyXH4IWwZZKoYGVA4GSAAQC59kjTE7ZCiWMBRNYzmedGNi1MffMmwKb2QCa +# FNwuWMFh9G/YdyCGRATuFsY/J+LpGkLcR4TCzClEr5XvoolqF8VNsSRXXjsEV64N +# 4uzyAPbfAt5ln/dSXl+jRZz0YNnEuteqRzb/Ej1UxBFlEGwz8P0kFWQWXt7Wtw28 +# WB9UUvmW6G6Af7Ej495LTZrR9mk= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: -# 03:8e:ad:59:a7:2d:a8:8f:7d:26:a0:88:df:6d:1d: -# 33:ca:c6:67:6a:4c:8d:b4:0f:94:7c:24:51:5e:84: -# 72:b0:3b:95:d1:96:1a:f1:73:1b:b8:b9:ea:bb:5d: -# b3:2a:bd:30:3a:37:09:31:60:cc:db:5e:96:e3:5e: -# 33:6c:af:12:e5:8f:a5:5b:20:18:94:17 -# pub: -# 04:04:ca:d3:2e:80:b8:3b:a0:aa:65:10:5a:ee:98: -# cd:a7:a0:aa:f5:3d:87:8c:fa:6d:48:dd:09:9c:db: -# 1b:8d:5a:73:e9:18:c9:37:74:02:e6:f3:ae:29:ca: -# 17:83:b5:03:97:47:f6:76:85:00:21:dc:d5:08:38: -# 29:50:70:3e:d5:1f:f4:a8:23:bb:6c:84:64:05:72: -# 82:de:37:4e:98:1d:09:28:30:0f:9b:d3:aa:6e:6d: -# 4b:29:0e:e7:50:db:c5:b2:bd:c5:3e:a5:9d:de:2a: -# e4:0a:78:01:68:94:c2:68:a5:24:b8:67:69:90:14: -# be:e4:49:1f:2e:9e:9d:5b:db:d9:0b:8a:65:0a:4f: -# 62:8a:aa:5a:df:40:96:6c:6f:3e +# 00:e5:e6:c4:7c:1c:3f:5d:1a:bd:fc:98:a8:68:c8: +# 06:85:17:16:91:02:ae:a1:5e:93:8c:d0:18:e1:bc: +# 45:95:bb:4a:0b:10:45:25:ba:51:7a:e5:32:1f:d2: +# e7:6e:c1:2a:e7:ab:a7:cf:f2:95:8d:89:7b:fb:2a: +# e2:07:a9:3a:9c:97:1f:82:16:c1:96:4a +# pub: +# 04:02:e7:d9:23:4c:4e:d9:0a:25:8c:05:13:58:ce: +# 67:9d:18:d8:b5:31:f7:cc:9b:02:9b:d9:00:9a:14: +# dc:2e:58:c1:61:f4:6f:d8:77:20:86:44:04:ee:16: +# c6:3f:27:e2:e9:1a:42:dc:47:84:c2:cc:29:44:af: +# 95:ef:a2:89:6a:17:c5:4d:b1:24:57:5e:3b:04:57: +# ae:0d:e2:ec:f2:00:f6:df:02:de:65:9f:f7:52:5e: +# 5f:a3:45:9c:f4:60:d9:c4:ba:d7:aa:47:36:ff:12: +# 3d:54:c4:11:65:10:6c:33:f0:fd:24:15:64:16:5e: +# de:d6:b7:0d:bc:58:1f:54:52:f9:96:e8:6e:80:7f: +# b1:23:e3:de:4b:4d:9a:d1:f6:69 # ASN1 OID: sect571r1 # NIST CURVE: B-571 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:sect571r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -61998,31 +62050,31 @@ # W2f7FJmuYAOGFPE5Sr+jtMhQ2Sfh53acjuwtGQN78nNC2mObbcz//rc9adeMbCem # AJy7yhmA+FM5IeimhEI+Q7qwildika+PRhuyqLNTHS8EhcGbFuLxUW4j3TwaSCev # G4rBWwJIA///////////////////////////////////////////////5mHOGP9V -# mHMIBZsYaCOFHsfdnKEWHek9UXTWboOC6bsv6E5HAgECBIHoMIHlAgEBBEgDpcXk -# 15UwoWMKOm2nMeXppZ8+l4/6bKabIwk4tCyTGLkQdeAY9aTc4939FoZTwb2Ne3zZ -# Zzi/MGPDrK1Vm8CJjDra99uKNYWhgZUDgZIABANonNdonD3i7P2PcKdUwRRcuroo -# /tyrbZgir2lfsJGLDqq1+aCuoDbABhbNGld8toxuYfSWRqMQ7fGlug4Javvqhgfo -# s3kCGAOPFPjS4ePPYm0wHStBD/lO3OXqXt8tLuS08X7tA+3iEX4a2eGRmit30dMj -# LFQxxv+XqUqj1tkEV80Wj1ZNarvNevH7xqEMWQ== +# mHMIBZsYaCOFHsfdnKEWHek9UXTWboOC6bsv6E5HAgECBIHoMIHlAgEBBEgDnRIf +# dmWTjBBCAZpCEIbREjquznYikJ1uNhfT7B+kUOrgup2io5zEREMJl86KHTEjHJjc +# WOFaSQvrDp/G91Lyd2WRllqv8WChgZUDgZIABAAKEpEOZ0FhRv2eyWggYWJV6iPm +# 40sDa2/gN3SMr4kXX7Pg7n0gKoZye5wjWrTYL/jSN/Bef41aEbjeEVS56s9F619y +# /nq2mAadeq3WDPlbx/ngY0BPGinn5jIa2oeRNdO0LA0ErF3b2mwQMXyoUrHxOYa/ +# 55jIZEU4POvaYfrBfupe9X56DcfxiCTzvxa/fw== # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: -# 03:a5:c5:e4:d7:95:30:a1:63:0a:3a:6d:a7:31:e5: -# e9:a5:9f:3e:97:8f:fa:6c:a6:9b:23:09:38:b4:2c: -# 93:18:b9:10:75:e0:18:f5:a4:dc:e3:dd:fd:16:86: -# 53:c1:bd:8d:7b:7c:d9:67:38:bf:30:63:c3:ac:ad: -# 55:9b:c0:89:8c:3a:da:f7:db:8a:35:85 -# pub: -# 04:03:68:9c:d7:68:9c:3d:e2:ec:fd:8f:70:a7:54: -# c1:14:5c:ba:ba:28:fe:dc:ab:6d:98:22:af:69:5f: -# b0:91:8b:0e:aa:b5:f9:a0:ae:a0:36:c0:06:16:cd: -# 1a:57:7c:b6:8c:6e:61:f4:96:46:a3:10:ed:f1:a5: -# ba:0e:09:6a:fb:ea:86:07:e8:b3:79:02:18:03:8f: -# 14:f8:d2:e1:e3:cf:62:6d:30:1d:2b:41:0f:f9:4e: -# dc:e5:ea:5e:df:2d:2e:e4:b4:f1:7e:ed:03:ed:e2: -# 11:7e:1a:d9:e1:91:9a:2b:77:d1:d3:23:2c:54:31: -# c6:ff:97:a9:4a:a3:d6:d9:04:57:cd:16:8f:56:4d: -# 6a:bb:cd:7a:f1:fb:c6:a1:0c:59 +# 03:9d:12:1f:76:65:93:8c:10:42:01:9a:42:10:86: +# d1:12:3a:ae:ce:76:22:90:9d:6e:36:17:d3:ec:1f: +# a4:50:ea:e0:ba:9d:a2:a3:9c:c4:44:43:09:97:ce: +# 8a:1d:31:23:1c:98:dc:58:e1:5a:49:0b:eb:0e:9f: +# c6:f7:52:f2:77:65:91:96:5a:af:f1:60 +# pub: +# 04:00:0a:12:91:0e:67:41:61:46:fd:9e:c9:68:20: +# 61:62:55:ea:23:e6:e3:4b:03:6b:6f:e0:37:74:8c: +# af:89:17:5f:b3:e0:ee:7d:20:2a:86:72:7b:9c:23: +# 5a:b4:d8:2f:f8:d2:37:f0:5e:7f:8d:5a:11:b8:de: +# 11:54:b9:ea:cf:45:eb:5f:72:fe:7a:b6:98:06:9d: +# 7a:ad:d6:0c:f9:5b:c7:f9:e0:63:40:4f:1a:29:e7: +# e6:32:1a:da:87:91:35:d3:b4:2c:0d:04:ac:5d:db: +# da:6c:10:31:7c:a8:52:b1:f1:39:86:bf:e7:98:c8: +# 64:45:38:3c:eb:da:61:fa:c1:7e:ea:5e:f5:7e:7a: +# 0d:c7:f1:88:24:f3:bf:16:bf:7f # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -62077,18 +62129,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb163v1.named_curve.der => 0 ok 689 - genpkey EC params c2pnb163v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAEETDBKAgEBBBUBZ/hzmxqxT6BY5D5s -# VU8gHAsCWdmhLgMsAAQBksgt9er+S6nNTieg7PL1gO26Mq0E4khkHIiDtF6NBWC4 -# /haaDWqjCfM= +# MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAEETDBKAgEBBBUBihoGKhMoZa7hFxvK +# RBhZE05VgaKhLgMsAAQGeuoVC2xdnx3aU/5SPRj+q8Ok5i0GtUjB95/lLBJg7Dlu +# B5YBzaC0kJM= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 01:67:f8:73:9b:1a:b1:4f:a0:58:e4:3e:6c:55:4f: -# 20:1c:0b:02:59:d9 +# 01:8a:1a:06:2a:13:28:65:ae:e1:17:1b:ca:44:18: +# 59:13:4e:55:81:a2 # pub: -# 04:01:92:c8:2d:f5:ea:fe:4b:a9:cd:4e:27:a0:ec: -# f2:f5:80:ed:ba:32:ad:04:e2:48:64:1c:88:83:b4: -# 5e:8d:05:60:b8:fe:16:9a:0d:6a:a3:09:f3 +# 04:06:7a:ea:15:0b:6c:5d:9f:1d:da:53:fe:52:3d: +# 18:fe:ab:c3:a4:e6:2d:06:b5:48:c1:f7:9f:e5:2c: +# 12:60:ec:39:6e:07:96:01:cd:a0:b4:90:93 # ASN1 OID: c2pnb163v1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 690 - genpkey EC key on c2pnb163v1 with ec_param_enc:'named_curve' (text) @@ -62136,17 +62188,17 @@ # PQECAwMwCQIBAQIBAgIBCDBFBBUHJUa1Q1I0pCLgeJZ19DLIlDXeUkIEFQDJUX0G # 1SQNPP84x0sgts1Nb53U2QMVANLA+xV2CGDe8e701pbmdodWFRdUBCsEB69pmJVG # ED15Mp/MPXSIDzO76APLAewjIRtZZq3qHT+H9+pYSK7wt8qfAhUEAAAAAAAAAAAA -# AeYPyIIcx02ur8ECAQIETDBKAgEBBBUA3S0u0RlLkaiMZro8vf3OU+aqlYahLgMs -# AAQHHqVCpI3Yrc6sYgc2r7LBtKEY1FcCxd05j51sDMQ6yIyTOlfVlin8orU= +# AeYPyIIcx02ur8ECAQIETDBKAgEBBBUCgNFVXicqF2uIO0jhpi71RdFRTdShLgMs +# AAQETwp1+Akt5KKgRgcv7BFvxDOhomIE4Evu5w/gbj8N3WtTxup7YfJ9PdI= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 00:dd:2d:2e:d1:19:4b:91:a8:8c:66:ba:3c:bd:fd: -# ce:53:e6:aa:95:86 +# 02:80:d1:55:5e:27:2a:17:6b:88:3b:48:e1:a6:2e: +# f5:45:d1:51:4d:d4 # pub: -# 04:07:1e:a5:42:a4:8d:d8:ad:ce:ac:62:07:36:af: -# b2:c1:b4:a1:18:d4:57:02:c5:dd:39:8f:9d:6c:0c: -# c4:3a:c8:8c:93:3a:57:d5:96:29:fc:a2:b5 +# 04:04:4f:0a:75:f8:09:2d:e4:a2:a0:46:07:2f:ec: +# 11:6f:c4:33:a1:a2:62:04:e0:4b:ee:e7:0f:e0:6e: +# 3f:0d:dd:6b:53:c6:ea:7b:61:f2:7d:3d:d2 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -62187,18 +62239,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb163v2.named_curve.der => 0 ok 701 - genpkey EC params c2pnb163v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAIETDBKAgEBBBUAU4Kv8MiLHQgUXfd4 -# OJiu5OKNhMihLgMsAAQGxGgWFRxmBJhyfgKGf3hxZydmC4ABUQJprk9p7KmJc76h -# DLHV4OrBCdw= +# MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAIETDBKAgEBBBUBLngvfLBW3Wf8zW9H +# ozH2Xo0BLeihLgMsAAQD3ek1vyR6uiaHCOjJW6K371ua3+UFJNLH1daeQQy4Px8V +# yVO33TdAA2I= # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: -# 00:53:82:af:f0:c8:8b:1d:08:14:5d:f7:78:38:98: -# ae:e4:e2:8d:84:c8 +# 01:2e:78:2f:7c:b0:56:dd:67:fc:cd:6f:47:a3:31: +# f6:5e:8d:01:2d:e8 # pub: -# 04:06:c4:68:16:15:1c:66:04:98:72:7e:02:86:7f: -# 78:71:67:27:66:0b:80:01:51:02:69:ae:4f:69:ec: -# a9:89:73:be:a1:0c:b1:d5:e0:ea:c1:09:dc +# 04:03:dd:e9:35:bf:24:7a:ba:26:87:08:e8:c9:5b: +# a2:b7:ef:5b:9a:df:e5:05:24:d2:c7:d5:d6:9e:41: +# 0c:b8:3f:1f:15:c9:53:b7:dd:37:40:03:62 # ASN1 OID: c2pnb163v2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 702 - genpkey EC key on c2pnb163v2 with ec_param_enc:'named_curve' (text) @@ -62246,17 +62298,17 @@ # PQECAwMwCQIBAQIBAgIBCDBFBBUBCLOed8SxCL7Zge0OiQ4RfFEc8HIEFQZnrOs4 # r05IjEB0M/+uTxyBFjjfIAMVAFOBTAUNRNaW5naHVhUXWAyk4p/9BCsEACQmbk61 # EG0Klk2SxIYOJnHbm2zFB59oTd9mhMXNJYs4kAIbI4bf0Z/FAhUD//////////// -# /fZN4RUa27ePEKcCAQIETDBKAgEBBBUAds7zwbNHCM4LmrwmdNo7ChQ558ShLgMs -# AAQDKU1Mp8jBpxWC+cGyHV9HTGbsCuUAHI/IYyfPv7bmAiocP38w8UPyvZM= +# /fZN4RUa27ePEKcCAQIETDBKAgEBBBUBfjCQvEa6IzO722h/dLGr0GduzqChLgMs +# AAQD0nnqM0NInNGkET2fipIp3Cf2IKQGuQ0dmQfU437EsHf2ldXD+BsUzCQ= # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: -# 00:76:ce:f3:c1:b3:47:08:ce:0b:9a:bc:26:74:da: -# 3b:0a:14:39:e7:c4 +# 01:7e:30:90:bc:46:ba:23:33:bb:db:68:7f:74:b1: +# ab:d0:67:6e:ce:a0 # pub: -# 04:03:29:4d:4c:a7:c8:c1:a7:15:82:f9:c1:b2:1d: -# 5f:47:4c:66:ec:0a:e5:00:1c:8f:c8:63:27:cf:bf: -# b6:e6:02:2a:1c:3f:7f:30:f1:43:f2:bd:93 +# 04:03:d2:79:ea:33:43:48:9c:d1:a4:11:3d:9f:8a: +# 92:29:dc:27:f6:20:a4:06:b9:0d:1d:99:07:d4:e3: +# 7e:c4:b0:77:f6:95:d5:c3:f8:1b:14:cc:24 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -62297,18 +62349,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb163v3.named_curve.der => 0 ok 713 - genpkey EC params c2pnb163v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAMETDBKAgEBBBUAkuNlR6XjR9k3nwlB -# vr4BcpHj4JChLgMsAAQCBnu5q8SaALoraNnzGlT3L68D3t4GxKSji8RTPzdI2a+T -# NEaO/9NBsR8= +# MGYCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAMETDBKAgEBBBUAcpk1v6bot7fiQDBb +# lFzzQO4QKoyhLgMsAAQGDCjHVMEe9KZoTRozjVaWXKhEFc0DQMKSdxuE3AEBKIT4 +# +7a66/XKtjI= # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: -# 00:92:e3:65:47:a5:e3:47:d9:37:9f:09:41:be:be: -# 01:72:91:e3:e0:90 +# 00:72:99:35:bf:a6:e8:b7:b7:e2:40:30:5b:94:5c: +# f3:40:ee:10:2a:8c # pub: -# 04:02:06:7b:b9:ab:c4:9a:00:ba:2b:68:d9:f3:1a: -# 54:f7:2f:af:03:de:de:06:c4:a4:a3:8b:c4:53:3f: -# 37:48:d9:af:93:34:46:8e:ff:d3:41:b1:1f +# 04:06:0c:28:c7:54:c1:1e:f4:a6:68:4d:1a:33:8d: +# 56:96:5c:a8:44:15:cd:03:40:c2:92:77:1b:84:dc: +# 01:01:28:84:f8:fb:b6:ba:eb:f5:ca:b6:32 # ASN1 OID: c2pnb163v3 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb163v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 714 - genpkey EC key on c2pnb163v3 with ec_param_enc:'named_curve' (text) @@ -62356,17 +62408,17 @@ # PQECAwMwCQIBAQIBAgIBCDBFBBUHpSbGPT4lolagB2mfVEfjKuRWtQ4EFQP3BheY # 65niOP1vG/lbSP7rSFQlKwMVAFDL8dlcqU1pbmdodWFRdfFqNqO4BCsEAvn4e3xX # TQvez4oi5lJHdfmM3r3LBbk1WQwVXhfqSOs/83GLiT31mgXQAhUD//////////// -# /hruFA8RCv+WEwkCAQIETDBKAgEBBBUChtLwr+bObtsvxKzCPGDBt/Gs1bShLgMs -# AAQECeD8RDhBn7+Q7a7iNcXsso1L7GIGoVwKKTF/dkZiXIrmyYbT78b/TsM= +# /hruFA8RCv+WEwkCAQIETDBKAgEBBBUBbYGTJgnVfu8Nk31TGfsgkW/2C/ChLgMs +# AAQABB6kZ9l4MtORXFImYdgDeR/q4S8DW5SHCJK4GVkF6aJMxpGiIXDuV2g= # -----END PRIVATE KEY----- # Private-Key: (162 bit) # priv: -# 02:86:d2:f0:af:e6:ce:6e:db:2f:c4:ac:c2:3c:60: -# c1:b7:f1:ac:d5:b4 +# 01:6d:81:93:26:09:d5:7e:ef:0d:93:7d:53:19:fb: +# 20:91:6f:f6:0b:f0 # pub: -# 04:04:09:e0:fc:44:38:41:9f:bf:90:ed:ae:e2:35: -# c5:ec:b2:8d:4b:ec:62:06:a1:5c:0a:29:31:7f:76: -# 46:62:5c:8a:e6:c9:86:d3:ef:c6:ff:4e:c3 +# 04:00:04:1e:a4:67:d9:78:32:d3:91:5c:52:26:61: +# d8:03:79:1f:ea:e1:2f:03:5b:94:87:08:92:b8:19: +# 59:05:e9:a2:4c:c6:91:a2:21:70:ee:57:68 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -62407,18 +62459,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb176v1.named_curve.der => 0 ok 725 - genpkey EC params c2pnb176v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGgCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAQETjBMAgEBBBUAZ8v4mhpHU/FuPIst -# t8pND3AuwtShMAMuAARxYqyU0DyGH9H84VJBk9ks9zK07wOCQehvUg9mZInASv7j -# FlAzXsJJq2bBTg== +# MGgCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAQETjBMAgEBBBUAO2rK/7Tcn4G5n8e7 +# lxq0KeGkOSuhMAMuAARTZ+JsG/A1IU9TbT06hQ0zAoxTB1zBCrLyfWYdfZxFguDY +# EbsHDPQ2Oagt8g== # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:67:cb:f8:9a:1a:47:53:f1:6e:3c:8b:2d:b7:ca: -# 4d:0f:70:2e:c2:d4 +# 00:3b:6a:ca:ff:b4:dc:9f:81:b9:9f:c7:bb:97:1a: +# b4:29:e1:a4:39:2b # pub: -# 04:71:62:ac:94:d0:3c:86:1f:d1:fc:e1:52:41:93: -# d9:2c:f7:32:b4:ef:03:82:41:e8:6f:52:0f:66:64: -# 89:c0:4a:fe:e3:16:50:33:5e:c2:49:ab:66:c1:4e +# 04:53:67:e2:6c:1b:f0:35:21:4f:53:6d:3d:3a:85: +# 0d:33:02:8c:53:07:5c:c1:0a:b2:f2:7d:66:1d:7d: +# 9c:45:82:e0:d8:11:bb:07:0c:f4:36:39:a8:2d:f2 # ASN1 OID: c2pnb176v1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb176v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 726 - genpkey EC key on c2pnb176v1 with ec_param_enc:'named_curve' (text) @@ -62463,17 +62515,17 @@ # PQECAwMwCQIBAQIBAgIBKzAwBBbk5tsplQZcQH2dObjQlnuWcEuo6ckLBBZd2kcK # vmQU3o7BM64o6bvX/OwK4P/yBC0EjRbChmeYtgD58Iu0qOhg8ymM4EpXmG+kU5wt # rd3WurUWfWG0NuHZK7FqViwCFQEAklNzl+yk9hRXmdYrChnOBv4mrQIDAP9uBE4w -# TAIBAQQVAFkIQQkMwuuTaX5iYpNhAbuFswk3oTADLgAECqc5WqTttAh1v8YbS0tu -# SWi9m1CgmK8mz0UXV6H3vi0qSJL0LJIXuuP6LPQ= +# TAIBAQQVAAHC8811B6D+7+DtK/X8o1kI/xXcoTADLgAE4yzfIJsHlcHipyyjcsLk +# AUBl37fjZXr7GzGjPYl5rWGwNGen71zY4JNG/ns= # -----END PRIVATE KEY----- # Private-Key: (161 bit) # priv: -# 00:59:08:41:09:0c:c2:eb:93:69:7e:62:62:93:61: -# 01:bb:85:b3:09:37 +# 00:01:c2:f3:cd:75:07:a0:fe:ef:e0:ed:2b:f5:fc: +# a3:59:08:ff:15:dc # pub: -# 04:0a:a7:39:5a:a4:ed:b4:08:75:bf:c6:1b:4b:4b: -# 6e:49:68:bd:9b:50:a0:98:af:26:cf:45:17:57:a1: -# f7:be:2d:2a:48:92:f4:2c:92:17:ba:e3:fa:2c:f4 +# 04:e3:2c:df:20:9b:07:95:c1:e2:a7:2c:a3:72:c2: +# e4:01:40:65:df:b7:e3:65:7a:fb:1b:31:a3:3d:89: +# 79:ad:61:b0:34:67:a7:ef:5c:d8:e0:93:46:fe:7b # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -62511,19 +62563,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb191v1.named_curve.der => 0 ok 737 - genpkey EC params c2tnb191v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAUEVTBTAgEBBBgsGYWMP4xsrOFaLeBq -# 5MHBKBCUYzhZ//6hNAMyAARJWW+jVeoBlM6G77PUJiB7ZE/JhwGOdpVa2CSxCr+4 -# NlpTry1HpEBvpDQd7iujq+8= +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAUEVTBTAgEBBBgol5FdU56GtxaVIRpP +# xfSFcHvkNsv4OeKhNAMyAAR22pNYA2mYRuj4dzI0TFP9OyDpKPRMvOkCrBx0++8C +# 9J8VRsmLvpeIfUlYJ33nqJI= # -----END PRIVATE KEY----- # Private-Key: (191 bit) # priv: -# 2c:19:85:8c:3f:8c:6c:ac:e1:5a:2d:e0:6a:e4:c1: -# c1:28:10:94:63:38:59:ff:fe +# 28:97:91:5d:53:9e:86:b7:16:95:21:1a:4f:c5:f4: +# 85:70:7b:e4:36:cb:f8:39:e2 # pub: -# 04:49:59:6f:a3:55:ea:01:94:ce:86:ef:b3:d4:26: -# 20:7b:64:4f:c9:87:01:8e:76:95:5a:d8:24:b1:0a: -# bf:b8:36:5a:53:af:2d:47:a4:40:6f:a4:34:1d:ee: -# 2b:a3:ab:ef +# 04:76:da:93:58:03:69:98:46:e8:f8:77:32:34:4c: +# 53:fd:3b:20:e9:28:f4:4c:bc:e9:02:ac:1c:74:fb: +# ef:02:f4:9f:15:46:c9:8b:be:97:88:7d:49:58:27: +# 7d:e7:a8:92 # ASN1 OID: c2tnb191v1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 738 - genpkey EC key on c2tnb191v1 with ec_param_enc:'named_curve' (text) @@ -62573,19 +62625,19 @@ # PQECAwICAQkwSwQYKGZTe2dnUmNqaPVlVOEmQCdrZJ73UmJnBBguRe9XHwB4b2ew # CBuUlaPZVGL13gqhhewDFQBOE8pUJ0TWluZ2h1YVF1UvJ5qMhAQxBDaz2viiMgb5 # xPKZ17IanDaRN/LISuGqDXZb5zQzs/leMyky5w6iRcokGOoO+YAY+wIYQAAAAAAA -# AAAAAAAABKIOkMOQZ8iTu7mlAgECBFUwUwIBAQQYNhHxioLbmsg/dpllazsjZR9j -# ngAfIebeoTQDMgAEBR2GmI/5PJ3w3/H3eg+5ii/yh0iUl2KvLnA5TNUa7kYtESIb -# GcvsG1/4V/mLy0FK +# AAAAAAAABKIOkMOQZ8iTu7mlAgECBFUwUwIBAQQYBS8xBiWmownmINYW+RQ/c4OK +# lMcmOADHoTQDMgAEZkXkXeOlagGTMKcpQw9BhBWQ8KsDsrIDYdqOfvqeZnGnFlWp +# fsdSlqF4cAxYBfm8 # -----END PRIVATE KEY----- # Private-Key: (191 bit) # priv: -# 36:11:f1:8a:82:db:9a:c8:3f:76:99:65:6b:3b:23: -# 65:1f:63:9e:00:1f:21:e6:de +# 05:2f:31:06:25:a6:a3:09:e6:20:d6:16:f9:14:3f: +# 73:83:8a:94:c7:26:38:00:c7 # pub: -# 04:05:1d:86:98:8f:f9:3c:9d:f0:df:f1:f7:7a:0f: -# b9:8a:2f:f2:87:48:94:97:62:af:2e:70:39:4c:d5: -# 1a:ee:46:2d:11:22:1b:19:cb:ec:1b:5f:f8:57:f9: -# 8b:cb:41:4a +# 04:66:45:e4:5d:e3:a5:6a:01:93:30:a7:29:43:0f: +# 41:84:15:90:f0:ab:03:b2:b2:03:61:da:8e:7e:fa: +# 9e:66:71:a7:16:55:a9:7e:c7:52:96:a1:78:70:0c: +# 58:05:f9:bc # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -62627,19 +62679,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb191v2.named_curve.der => 0 ok 749 - genpkey EC params c2tnb191v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAYEVTBTAgEBBBgWB9JgiF9Iq+uBxhLG -# R6UkNEvgyyUr/k+hNAMyAAREce9APa6VGYD5P4n46VR8sHIfp7/tWNxj2SZHwym0 -# hTcq1dTLJe9TNeSWRffYcj0= +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAYEVTBTAgEBBBgcexVpJOHMN2nGWdpm +# FacN5PnK1E8rjzehNAMyAARDxOdvEOUZejsfNtk7o516E64cYJMrq7REiYa1xt/U +# MJtFUGIHCnBs0wpxp1n/zwU= # -----END PRIVATE KEY----- # Private-Key: (190 bit) # priv: -# 16:07:d2:60:88:5f:48:ab:eb:81:c6:12:c6:47:a5: -# 24:34:4b:e0:cb:25:2b:fe:4f +# 1c:7b:15:69:24:e1:cc:37:69:c6:59:da:66:15:a7: +# 0d:e4:f9:ca:d4:4f:2b:8f:37 # pub: -# 04:44:71:ef:40:3d:ae:95:19:80:f9:3f:89:f8:e9: -# 54:7c:b0:72:1f:a7:bf:ed:58:dc:63:d9:26:47:c3: -# 29:b4:85:37:2a:d5:d4:cb:25:ef:53:35:e4:96:45: -# f7:d8:72:3d +# 04:43:c4:e7:6f:10:e5:19:7a:3b:1f:36:d9:3b:a3: +# 9d:7a:13:ae:1c:60:93:2b:ab:b4:44:89:86:b5:c6: +# df:d4:30:9b:45:50:62:07:0a:70:6c:d3:0a:71:a7: +# 59:ff:cf:05 # ASN1 OID: c2tnb191v2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 750 - genpkey EC key on c2tnb191v2 with ec_param_enc:'named_curve' (text) @@ -62689,19 +62741,19 @@ # PQECAwICAQkwSwQYQBAod013d8e3Zm0TZupDIHEnT4n/AecYBBgGIASNKLy9A7Yk # nJkYK3yM0ZcAw2LEagEDFQAIce8v7yTWluZ2h1YVF1i+4NlcFQQxBDgJsrfMGyjM # WoeSaq2D/Sh4noHiyeO/EBdDQ4ZibRTz2/AXYNkhOj4c83rsQ31migIYIAAAAAAA -# AAAAAAAAUFCMuJ9lKCTga4FzAgEEBFUwUwIBAQQYD2gwczOAjiFq2UBQZ03JQcv5 -# l2PD9eYloTQDMgAEEeizoq8bVXnjs2CegsE7tsm6b0eTh5JicdvC3R0YUI6gwfiU -# HPwp/XiLckZmql+w +# AAAAAAAAUFCMuJ9lKCTga4FzAgEEBFUwUwIBAQQYGzYxG7oxlvbu4MKyNzcKXM35 +# LraI63X3oTQDMgAEWYefhaEoPPFvda3dA8DpP6L+S9MMhiKMYOBhEMZL3e69mLgy +# mMka1gqHooMs2Ao1 # -----END PRIVATE KEY----- # Private-Key: (190 bit) # priv: -# 0f:68:30:73:33:80:8e:21:6a:d9:40:50:67:4d:c9: -# 41:cb:f9:97:63:c3:f5:e6:25 +# 1b:36:31:1b:ba:31:96:f6:ee:e0:c2:b2:37:37:0a: +# 5c:cd:f9:2e:b6:88:eb:75:f7 # pub: -# 04:11:e8:b3:a2:af:1b:55:79:e3:b3:60:9e:82:c1: -# 3b:b6:c9:ba:6f:47:93:87:92:62:71:db:c2:dd:1d: -# 18:50:8e:a0:c1:f8:94:1c:fc:29:fd:78:8b:72:46: -# 66:aa:5f:b0 +# 04:59:87:9f:85:a1:28:3c:f1:6f:75:ad:dd:03:c0: +# e9:3f:a2:fe:4b:d3:0c:86:22:8c:60:e0:61:10:c6: +# 4b:dd:ee:bd:98:b8:32:98:c9:1a:d6:0a:87:a2:83: +# 2c:d8:0a:35 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -62743,19 +62795,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb191v3.named_curve.der => 0 ok 761 - genpkey EC params c2tnb191v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAcEVTBTAgEBBBgMmNe0urDcj2j3+wvK -# T78ZW+GqMPtXRqKhNAMyAAQIQ/4THvemhw/IOtH3/LLbHwwjnr0aHWcSBBFQ7y7e -# NdUCISPsCzFFLe+p5JTRFNg= +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAcEVTBTAgEBBBgRedTzPvxCE8/ZSbBQ +# cHyugdEN0FyOCpKhNAMyAAQzwZUisDYwRof8ET0ve2PxLL6MO4OpO5ErXeRu7bPq +# EnHmHAh38i8htKBJ0pujbRU= # -----END PRIVATE KEY----- # Private-Key: (189 bit) # priv: -# 0c:98:d7:b4:ba:b0:dc:8f:68:f7:fb:0b:ca:4f:bf: -# 19:5b:e1:aa:30:fb:57:46:a2 +# 11:79:d4:f3:3e:fc:42:13:cf:d9:49:b0:50:70:7c: +# ae:81:d1:0d:d0:5c:8e:0a:92 # pub: -# 04:08:43:fe:13:1e:f7:a6:87:0f:c8:3a:d1:f7:fc: -# b2:db:1f:0c:23:9e:bd:1a:1d:67:12:04:11:50:ef: -# 2e:de:35:d5:02:21:23:ec:0b:31:45:2d:ef:a9:e4: -# 94:d1:14:d8 +# 04:33:c1:95:22:b0:36:30:46:87:fc:11:3d:2f:7b: +# 63:f1:2c:be:8c:3b:83:a9:3b:91:2b:5d:e4:6e:ed: +# b3:ea:12:71:e6:1c:08:77:f2:2f:21:b4:a0:49:d2: +# 9b:a3:6d:15 # ASN1 OID: c2tnb191v3 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb191v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 762 - genpkey EC key on c2tnb191v3 with ec_param_enc:'named_curve' (text) @@ -62805,19 +62857,19 @@ # PQECAwICAQkwSwQYbAEHR1YJkSIiEFaRHHfXfnend+fn53/LBBhx/hr5Js+EeYnv # 7420WfZjlNkPMq0/FegDFQDgU1EtxoTWluZ2h1YVF1BnrnhtHwQxBDddTOJP3kNE # id6HRucXhgFQCeZuOKkm3VRaORdhllddmFmZNm5q00zgp3zXEnsGvgIYFVVVVVVV -# VVVVVVVVYQwLGWgSv7Yoij6jAgEGBFUwUwIBAQQYCh/oV02X8Za+i7eCbVjbm2XE -# leZVvjzIoTQDMgAETsgT8PeoDYEpgAcIWBIPJDjZNtK4raY9T0/22qBZhIPMpfOq -# 1v7nTqBSjy/JBXTZ +# VVVVVVVVYQwLGWgSv7Yoij6jAgEGBFUwUwIBAQQYB5pw8r81tCvgsYvlW21Y0Dw4 +# Wfz35NEboTQDMgAEbx7UYDUHkEfxtEHJME8ZYfymRSQ5558fU9hn4TZ4fRYoNUY/ +# T6QaMk3Mw4QEkSx+ # -----END PRIVATE KEY----- # Private-Key: (189 bit) # priv: -# 0a:1f:e8:57:4d:97:f1:96:be:8b:b7:82:6d:58:db: -# 9b:65:c4:95:e6:55:be:3c:c8 +# 07:9a:70:f2:bf:35:b4:2b:e0:b1:8b:e5:5b:6d:58: +# d0:3c:38:59:fc:f7:e4:d1:1b # pub: -# 04:4e:c8:13:f0:f7:a8:0d:81:29:80:07:08:58:12: -# 0f:24:38:d9:36:d2:b8:ad:a6:3d:4f:4f:f6:da:a0: -# 59:84:83:cc:a5:f3:aa:d6:fe:e7:4e:a0:52:8f:2f: -# c9:05:74:d9 +# 04:6f:1e:d4:60:35:07:90:47:f1:b4:41:c9:30:4f: +# 19:61:fc:a6:45:24:39:e7:9f:1f:53:d8:67:e1:36: +# 78:7d:16:28:35:46:3f:4f:a4:1a:32:4d:cc:c3:84: +# 04:91:2c:7e # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -62859,19 +62911,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb208w1.named_curve.der => 0 ok 773 - genpkey EC params c2pnb208w1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHQCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAoEWjBYAgEBBBkAb3WZ0KdObtzdUnup -# MUFDPSFoeRmXO0DVoTgDNgAE/HdLysdkVqvh8GxSks7d6e0IiwVst1xib/Uul26K -# uG8bhMdb3cXIIiuYqgBSLNBDFh0dXA== +# MHQCAQAwEwYHKoZIzj0CAQYIKoZIzj0DAAoEWjBYAgEBBBkAr/m35me+ixYgSHvt +# BZ8oekZPk078H6b7oTgDNgAEtoYndQkIjlxWd/eTyKhmPjX5/zhzhTZHpoHz4SYh +# NWe/tzTAeBZxWSIHwXnJdZMdlE02uQ== # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: -# 00:6f:75:99:d0:a7:4e:6e:dc:dd:52:7b:a9:31:41: -# 43:3d:21:68:79:19:97:3b:40:d5 +# 00:af:f9:b7:e6:67:be:8b:16:20:48:7b:ed:05:9f: +# 28:7a:46:4f:93:4e:fc:1f:a6:fb # pub: -# 04:fc:77:4b:ca:c7:64:56:ab:e1:f0:6c:52:92:ce: -# dd:e9:ed:08:8b:05:6c:b7:5c:62:6f:f5:2e:97:6e: -# 8a:b8:6f:1b:84:c7:5b:dd:c5:c8:22:2b:98:aa:00: -# 52:2c:d0:43:16:1d:1d:5c +# 04:b6:86:27:75:09:08:8e:5c:56:77:f7:93:c8:a8: +# 66:3e:35:f9:ff:38:73:85:36:47:a6:81:f3:e1:26: +# 21:35:67:bf:b7:34:c0:78:16:71:59:22:07:c1:79: +# c9:75:93:1d:94:4d:36:b9 # ASN1 OID: c2pnb208w1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb208w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 774 - genpkey EC key on c2pnb208w1 with ec_param_enc:'named_curve' (text) @@ -62915,19 +62967,19 @@ # PQECAwMwCQIBAQIBAgIBUzA4BBoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQa # yGGe1Fpi5iEuEWA0niv6hEQ5+vwqP9Fjj54ENQSJ/fvkq+GT35VZ7PB6wM54VU4n # hOuMHtGleg9VtRoG546aw4oDX/Ug2LAXgb6xprsIYX3jAhkBAbr5XJcjxXtsIdou -# /y1e1Yi91XF+IS+dAgMA/kgEWjBYAgEBBBkAVCOEsDIAG2d8eY3u0sW1AsLD19Gw -# oD+HoTgDNgAE0LGnXbW7wzTgpz3OBP0wIL3qV4+ZPM6EHlAtq2v0kuQDrYqUYI3o -# VSs+Wn7H9m4NQfKBww== +# /y1e1Yi91XF+IS+dAgMA/kgEWjBYAgEBBBkAGRlbty/GrKcP5vi2Ozjio/+LigyJ +# LCOIoTgDNgAEdilA9+OJb+3R30N6E7HylG1F9i2hDmo8PfByzcYFN5Q8flu9RGoL +# CgHLHOEWgONP+5kqjg== # -----END PRIVATE KEY----- # Private-Key: (193 bit) # priv: -# 00:54:23:84:b0:32:00:1b:67:7c:79:8d:ee:d2:c5: -# b5:02:c2:c3:d7:d1:b0:a0:3f:87 +# 00:19:19:5b:b7:2f:c6:ac:a7:0f:e6:f8:b6:3b:38: +# e2:a3:ff:8b:8a:0c:89:2c:23:88 # pub: -# 04:d0:b1:a7:5d:b5:bb:c3:34:e0:a7:3d:ce:04:fd: -# 30:20:bd:ea:57:8f:99:3c:ce:84:1e:50:2d:ab:6b: -# f4:92:e4:03:ad:8a:94:60:8d:e8:55:2b:3e:5a:7e: -# c7:f6:6e:0d:41:f2:81:c3 +# 04:76:29:40:f7:e3:89:6f:ed:d1:df:43:7a:13:b1: +# f2:94:6d:45:f6:2d:a1:0e:6a:3c:3d:f0:72:cd:c6: +# 05:37:94:3c:7e:5b:bd:44:6a:0b:0a:01:cb:1c:e1: +# 16:80:e3:4f:fb:99:2a:8e # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -62964,20 +63016,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb239v1.named_curve.der => 0 ok 785 - genpkey EC params c2tnb239v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwALBGcwZQIBAQQeFjXTC0x4+XX+zVe+ -# wvoMf0byT+V9MoqzpaXvXPcWoUADPgAEAfdmDXrFj6eLMSNxNumuKTvd7N2mJ19W -# JDrCHReXPHhwmFn2XUN16B6JsGGnCPHMGW+iSkLXYLSHJUXn +# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwALBGcwZQIBAQQeFbRa13NHFJVPpkES +# hiyxRzbELLwColE7N9XCqzcLoUADPgAEHsvlYSIrW0A3dbNr7uePFg6uobHNiWjs +# 4A3eM8rmNt5HBrfj3GwlWuppONUYc0Nw2OBVBvCDSydUn0/X # -----END PRIVATE KEY----- # Private-Key: (238 bit) # priv: -# 16:35:d3:0b:4c:78:f9:75:fe:cd:57:be:c2:fa:0c: -# 7f:46:f2:4f:e5:7d:32:8a:b3:a5:a5:ef:5c:f7:16 +# 15:b4:5a:d7:73:47:14:95:4f:a6:41:12:86:2c:b1: +# 47:36:c4:2c:bc:02:a2:51:3b:37:d5:c2:ab:37:0b # pub: -# 04:01:f7:66:0d:7a:c5:8f:a7:8b:31:23:71:36:e9: -# ae:29:3b:dd:ec:dd:a6:27:5f:56:24:3a:c2:1d:17: -# 97:3c:78:70:98:59:f6:5d:43:75:e8:1e:89:b0:61: -# a7:08:f1:cc:19:6f:a2:4a:42:d7:60:b4:87:25:45: -# e7 +# 04:1e:cb:e5:61:22:2b:5b:40:37:75:b3:6b:ee:e7: +# 8f:16:0e:ae:a1:b1:cd:89:68:ec:e0:0d:de:33:ca: +# e6:36:de:47:06:b7:e3:dc:6c:25:5a:ea:69:38:d5: +# 18:73:43:70:d8:e0:55:06:f0:83:4b:27:54:9f:4f: +# d7 # ASN1 OID: c2tnb239v1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 786 - genpkey EC key on c2tnb239v1 with ec_param_enc:'named_curve' (text) @@ -63030,20 +63082,20 @@ # 7trzkrAS7e+zOS8w9DJ8DKPzH8ODxCKqjBYDFQDTS5pNaW5naHVhUXXKcbkgv++w # XQQ9BFeScJj6ky58CpbT/Vtwbvfl9cFW4Wt+fIYDhVLpHWHY7lB3wz/s9vGhayaN # 5GnDx3ROqalxZJ/HqWFjBQIeIAAAAAAAAAAAAAAAAAAAD01C/+FJKkmT8crWZuRH -# AgEEBGcwZQIBAQQeHJP74TsI7FNLgOYO1wyS5uGEaQx0V1U3TFk6R48moUADPgAE -# UCG9dDbez0Lx5oUXQ0v37r7M0b43jiLTrHnyhcLQfgL0QK3PJarA3soJateQjhGA -# QE5/csfacx93dfOu +# AgEEBGcwZQIBAQQeC+kRKeIwnWnp+46qUW7CD4G+EYpmw/9zewBOiXEroUADPgAE +# MDQ6ur+heqaXXkrxZc4E04loL5ThXRcJUaS7G8OVQzoE79fA70ltw1ocdvKRCixT +# fgTl6+DZKpbd2gDr # -----END PRIVATE KEY----- # Private-Key: (238 bit) # priv: -# 1c:93:fb:e1:3b:08:ec:53:4b:80:e6:0e:d7:0c:92: -# e6:e1:84:69:0c:74:57:55:37:4c:59:3a:47:8f:26 +# 0b:e9:11:29:e2:30:9d:69:e9:fb:8e:aa:51:6e:c2: +# 0f:81:be:11:8a:66:c3:ff:73:7b:00:4e:89:71:2b # pub: -# 04:50:21:bd:74:36:de:cf:42:f1:e6:85:17:43:4b: -# f7:ee:be:cc:d1:be:37:8e:22:d3:ac:79:f2:85:c2: -# d0:7e:02:f4:40:ad:cf:25:aa:c0:de:ca:09:6a:d7: -# 90:8e:11:80:40:4e:7f:72:c7:da:73:1f:77:75:f3: -# ae +# 04:30:34:3a:ba:bf:a1:7a:a6:97:5e:4a:f1:65:ce: +# 04:d3:89:68:2f:94:e1:5d:17:09:51:a4:bb:1b:c3: +# 95:43:3a:04:ef:d7:c0:ef:49:6d:c3:5a:1c:76:f2: +# 91:0a:2c:53:7e:04:e5:eb:e0:d9:2a:96:dd:da:00: +# eb # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -63087,20 +63139,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb239v2.named_curve.der => 0 ok 797 - genpkey EC params c2tnb239v2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwAMBGcwZQIBAQQeCvlmjd/GPqEeBK/5 -# vHrJH0/4PDW8OnsSpZjjhOtPoUADPgAEfcOkjqjlSvaXE/FfCwOVsA4ke8SLIuJ6 -# n7unvIlaIEiwHNT5IWEX9NeXz8r6vBc8gQ1Yn4YiofAMdwSQ +# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwAMBGcwZQIBAQQeEg3er8OqBNezpU+L +# yafUhQ/lJ/MnjP/VEvWl3ZUeoUADPgAENBnEbarNin1Yly3KU8/cf5bv5NvGv1jl +# sYYFn65+Bd09bKD/nNQm+xKIqK7JJKV9OK6pEug580jJePeb # -----END PRIVATE KEY----- # Private-Key: (237 bit) # priv: -# 0a:f9:66:8d:df:c6:3e:a1:1e:04:af:f9:bc:7a:c9: -# 1f:4f:f8:3c:35:bc:3a:7b:12:a5:98:e3:84:eb:4f +# 12:0d:de:af:c3:aa:04:d7:b3:a5:4f:8b:c9:a7:d4: +# 85:0f:e5:27:f3:27:8c:ff:d5:12:f5:a5:dd:95:1e # pub: -# 04:7d:c3:a4:8e:a8:e5:4a:f6:97:13:f1:5f:0b:03: -# 95:b0:0e:24:7b:c4:8b:22:e2:7a:9f:bb:a7:bc:89: -# 5a:20:48:b0:1c:d4:f9:21:61:17:f4:d7:97:cf:ca: -# fa:bc:17:3c:81:0d:58:9f:86:22:a1:f0:0c:77:04: -# 90 +# 04:34:19:c4:6d:aa:cd:8a:7d:58:97:2d:ca:53:cf: +# dc:7f:96:ef:e4:db:c6:bf:58:e5:b1:86:05:9f:ae: +# 7e:05:dd:3d:6c:a0:ff:9c:d4:26:fb:12:88:a8:ae: +# c9:24:a5:7d:38:ae:a9:12:e8:39:f3:48:c9:78:f7: +# 9b # ASN1 OID: c2tnb239v2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 798 - genpkey EC key on c2tnb239v2 with ec_param_enc:'named_curve' (text) @@ -63153,20 +63205,20 @@ # QZbP8M2CssFKL88uP/h3UoW1RXIvA+rNt0sDFQAqppgv36TWluZ2h1YVF10mZycn # fQQ9BCj50E6QAGnI3EeghTT+dtK5ALfX7zH1cJ8gDEyiBVZnM0xFr/O1oDutndde # LHGpk2JWfVRT9/puIn7IMwIeFVVVVVVVVVVVVVVVVVVVPG8ohSWcMeP83xVGJFIt -# AgEGBGcwZQIBAQQeBR5FP9OehpijPAl2eeAMNcj+zNrs0hicNAL7uqcJoUADPgAE -# Qktqdp463AvkLecB/TOmKrGUKbmLVRbv29WWJoO0Egsx/JuT54NGc9vPhpviOZFx -# B7Az43RnVdPsTOCO +# AgEGBGcwZQIBAQQeDAHzSdzWug6Hb0Hue4lfnCuMkp5obw+6xhtNyAoNoUADPgAE +# BnObusDZR8YanjLHt7MsSDb/1WlXv4/GSqKlGCRtOb7/3f1vzZaFsbynzdCZIWX0 +# wwkS/aKQmyPxU2dc # -----END PRIVATE KEY----- # Private-Key: (237 bit) # priv: -# 05:1e:45:3f:d3:9e:86:98:a3:3c:09:76:79:e0:0c: -# 35:c8:fe:cc:da:ec:d2:18:9c:34:02:fb:ba:a7:09 +# 0c:01:f3:49:dc:d6:ba:0e:87:6f:41:ee:7b:89:5f: +# 9c:2b:8c:92:9e:68:6f:0f:ba:c6:1b:4d:c8:0a:0d # pub: -# 04:42:4b:6a:76:9e:3a:dc:0b:e4:2d:e7:01:fd:33: -# a6:2a:b1:94:29:b9:8b:55:16:ef:db:d5:96:26:83: -# b4:12:0b:31:fc:9b:93:e7:83:46:73:db:cf:86:9b: -# e2:39:91:71:07:b0:33:e3:74:67:55:d3:ec:4c:e0: -# 8e +# 04:06:73:9b:ba:c0:d9:47:c6:1a:9e:32:c7:b7:b3: +# 2c:48:36:ff:d5:69:57:bf:8f:c6:4a:a2:a5:18:24: +# 6d:39:be:ff:dd:fd:6f:cd:96:85:b1:bc:a7:cd:d0: +# 99:21:65:f4:c3:09:12:fd:a2:90:9b:23:f1:53:67: +# 5c # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -63210,20 +63262,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb239v3.named_curve.der => 0 ok 809 - genpkey EC params c2tnb239v3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwANBGcwZQIBAQQeCiNZm8z/3SDBXRye -# xoYwiTGeOReEamx06zJqgCS+oUADPgAEQ6adBN64snTpAdnbReSmBVCapNXTOO6V -# zp21xA8+auB8AaBmV8IiqNV7AwM3cq+l1FCBiU6sK4Fgdt1y +# MIGBAgEAMBMGByqGSM49AgEGCCqGSM49AwANBGcwZQIBAQQeC/ZIEdXcXgSQrquB +# rJbuC6k1LKACZH8R3SyQOEz6oUADPgAECSp4mkaoNcPfix0NbRCm2Dx3ZvTo7qlF +# A6WmmOZfT+80RvOQebbvc/W8TKnHI9KsHYoxV8dp4rCCjVPz # -----END PRIVATE KEY----- # Private-Key: (236 bit) # priv: -# 0a:23:59:9b:cc:ff:dd:20:c1:5d:1c:9e:c6:86:30: -# 89:31:9e:39:17:84:6a:6c:74:eb:32:6a:80:24:be +# 0b:f6:48:11:d5:dc:5e:04:90:ae:ab:81:ac:96:ee: +# 0b:a9:35:2c:a0:02:64:7f:11:dd:2c:90:38:4c:fa # pub: -# 04:43:a6:9d:04:de:b8:b2:74:e9:01:d9:db:45:e4: -# a6:05:50:9a:a4:d5:d3:38:ee:95:ce:9d:b5:c4:0f: -# 3e:6a:e0:7c:01:a0:66:57:c2:22:a8:d5:7b:03:03: -# 37:72:af:a5:d4:50:81:89:4e:ac:2b:81:60:76:dd: -# 72 +# 04:09:2a:78:9a:46:a8:35:c3:df:8b:1d:0d:6d:10: +# a6:d8:3c:77:66:f4:e8:ee:a9:45:03:a5:a6:98:e6: +# 5f:4f:ef:34:46:f3:90:79:b6:ef:73:f5:bc:4c:a9: +# c7:23:d2:ac:1d:8a:31:57:c7:69:e2:b0:82:8d:53: +# f3 # ASN1 OID: c2tnb239v3 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb239v3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 810 - genpkey EC key on c2tnb239v3 with ec_param_enc:'named_curve' (text) @@ -63276,20 +63328,20 @@ # up9qQ1GZrPxRBn7Vh/UZxey1QbjkQRHeHUADFQCeB29NaW5naHVhUXXhHp/dd/kg # QQQ9BHD26dBNKJxOiZE841ML/ekDl31CsUbVOb8b3k6cki5aDq9uXhMFuQBNzlwO # 1/5Zo1YI8zg3yBbYC3n0YQIeDMzMzMzMzMzMzMzMzMzMrEkS0tnfkD75iIuKDkz/ -# AgEKBGcwZQIBAQQeC4vYemJj/TQFF4ORi0SJFQO0SAhHdEwDl842k5d/oUADPgAE -# M40dFrhXzfb4o2CXab3SLUz3uv0wMFRhxWVnmQiAOZDlUYNZxbcf2fjtHECuApuO -# lDJTzN1eJbHEO2Gw +# AgEKBGcwZQIBAQQeCDbxPOMeMzXlCSHwl5ZLfVxK01r0y8FINPq4q0wIoUADPgAE +# Bb3knyYvc0f+l/9+a4fo833cdQn20we2BqiuafCNC3BnHamRBW8r+JM3rpgypDBt +# X6ahSNAgntSm4Pog # -----END PRIVATE KEY----- # Private-Key: (236 bit) # priv: -# 0b:8b:d8:7a:62:63:fd:34:05:17:83:91:8b:44:89: -# 15:03:b4:48:08:47:74:4c:03:97:ce:36:93:97:7f +# 08:36:f1:3c:e3:1e:33:35:e5:09:21:f0:97:96:4b: +# 7d:5c:4a:d3:5a:f4:cb:c1:48:34:fa:b8:ab:4c:08 # pub: -# 04:33:8d:1d:16:b8:57:cd:f6:f8:a3:60:97:69:bd: -# d2:2d:4c:f7:ba:fd:30:30:54:61:c5:65:67:99:08: -# 80:39:90:e5:51:83:59:c5:b7:1f:d9:f8:ed:1c:40: -# ae:02:9b:8e:94:32:53:cc:dd:5e:25:b1:c4:3b:61: -# b0 +# 04:05:bd:e4:9f:26:2f:73:47:fe:97:ff:7e:6b:87: +# e8:f3:7d:dc:75:09:f6:d3:07:b6:06:a8:ae:69:f0: +# 8d:0b:70:67:1d:a9:91:05:6f:2b:f8:93:37:ae:98: +# 32:a4:30:6d:5f:a6:a1:48:d0:20:9e:d4:a6:e0:fa: +# 20 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -63333,21 +63385,21 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb272w1.named_curve.der => 0 ok 821 - genpkey EC params c2pnb272w1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGMAgEAMBMGByqGSM49AgEGCCqGSM49AwAQBHIwcAIBAQQhANQffOz9IjbPHN3M -# 3ZUOlpQKKroiw4WIBr8WPcMJAIOjoUgDRgAEaiByZ3Cy6J1p/JeHZ8Crsn2bUbKH -# Pqrl0zOkwPbne0E+HsJ1gtPoM3Tl45iBx+aUlRvjjdHut/FOD/yM/vUdvBxSWgQ= +# MIGMAgEAMBMGByqGSM49AgEGCCqGSM49AwAQBHIwcAIBAQQhACstoKrh1MNbQM9H +# B0l215bTJCNN+iRYoMDyhdPDdMN1oUgDRgAEkdxZhyVvi2tOj4aDRKUQJSNLieX7 +# +BJnmVI1IlbwwGSPCOhu+qdZQ4+BH3SQufFefdyGKo1JWuXJ1MkGuFvjYXWCpmc= # -----END PRIVATE KEY----- # Private-Key: (257 bit) # priv: -# 00:d4:1f:7c:ec:fd:22:36:cf:1c:dd:cc:dd:95:0e: -# 96:94:0a:2a:ba:22:c3:85:88:06:bf:16:3d:c3:09: -# 00:83:a3 -# pub: -# 04:6a:20:72:67:70:b2:e8:9d:69:fc:97:87:67:c0: -# ab:b2:7d:9b:51:b2:87:3e:aa:e5:d3:33:a4:c0:f6: -# e7:7b:41:3e:1e:c2:75:82:d3:e8:33:74:e5:e3:98: -# 81:c7:e6:94:95:1b:e3:8d:d1:ee:b7:f1:4e:0f:fc: -# 8c:fe:f5:1d:bc:1c:52:5a:04 +# 00:2b:2d:a0:aa:e1:d4:c3:5b:40:cf:47:07:49:76: +# d7:96:d3:24:23:4d:fa:24:58:a0:c0:f2:85:d3:c3: +# 74:c3:75 +# pub: +# 04:91:dc:59:87:25:6f:8b:6b:4e:8f:86:83:44:a5: +# 10:25:23:4b:89:e5:fb:f8:12:67:99:52:35:22:56: +# f0:c0:64:8f:08:e8:6e:fa:a7:59:43:8f:81:1f:74: +# 90:b9:f1:5e:7d:dc:86:2a:8d:49:5a:e5:c9:d4:c9: +# 06:b8:5b:e3:61:75:82:a6:67 # ASN1 OID: c2pnb272w1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb272w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 822 - genpkey EC key on c2pnb272w1 with ec_param_enc:'named_curve' (text) @@ -63400,21 +63452,21 @@ # us21hvsgBCJxZ+/JK7LjznyKqv804SqcVXAD18c6b68AP5n2zISC5UD3BEUEYQi6 # uyzuvPeHBYoFbL4M/mItdyOiieCKB64T7w0Q0XHdjRDHaVcWhR7va6f2hy5hQvvS # Qbgw/178rOzKsF4CAF3enSMCIQEA+vUTVODjnkiS324xnHLIFhYD+kWqe5mKFnuP -# HmKVIQIDAP8GBHIwcAIBAQQhAOYGxgiuqQJP/oJvUf86vp7bJOg+skBC5wiTyZPh -# NbAuoUgDRgAEk5y3Vcug9Xrk1rb11e+YYj4a4193FG23PsslptQ1eAfrY75xJQDm -# msPYB1trJ8yWvgoHSe9pbIU5Sv7XLVhBTQtRUZw= +# HmKVIQIDAP8GBHIwcAIBAQQhAOiyTzqEmINuRF5gJu7ylaC6BMxzSNKFYYq0j2ew +# v7s3oUgDRgAEyoPQSmrKhEXs5zklrXDdC/qCvbT8AWA9DRc1gnNdJt6FFObv0UOE +# ZTciIFpCC/hNKPV23LUrOL9TsR/cmhDqnCjV2iU= # -----END PRIVATE KEY----- # Private-Key: (257 bit) # priv: -# 00:e6:06:c6:08:ae:a9:02:4f:fe:82:6f:51:ff:3a: -# be:9e:db:24:e8:3e:b2:40:42:e7:08:93:c9:93:e1: -# 35:b0:2e -# pub: -# 04:93:9c:b7:55:cb:a0:f5:7a:e4:d6:b6:f5:d5:ef: -# 98:62:3e:1a:e3:5f:77:14:6d:b7:3e:cb:25:a6:d4: -# 35:78:07:eb:63:be:71:25:00:e6:9a:c3:d8:07:5b: -# 6b:27:cc:96:be:0a:07:49:ef:69:6c:85:39:4a:fe: -# d7:2d:58:41:4d:0b:51:51:9c +# 00:e8:b2:4f:3a:84:98:83:6e:44:5e:60:26:ee:f2: +# 95:a0:ba:04:cc:73:48:d2:85:61:8a:b4:8f:67:b0: +# bf:bb:37 +# pub: +# 04:ca:83:d0:4a:6a:ca:84:45:ec:e7:39:25:ad:70: +# dd:0b:fa:82:bd:b4:fc:01:60:3d:0d:17:35:82:73: +# 5d:26:de:85:14:e6:ef:d1:43:84:65:37:22:20:5a: +# 42:0b:f8:4d:28:f5:76:dc:b5:2b:38:bf:53:b1:1f: +# dc:9a:10:ea:9c:28:d5:da:25 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -63458,23 +63510,23 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb304w1.named_curve.der => 0 ok 833 - genpkey EC params c2pnb304w1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGYAgEAMBMGByqGSM49AgEGCCqGSM49AwARBH4wfAIBAQQlADk2+jaokSlMNMpB -# ED7IxDhQ6PT2HCsvufAejgCJon8uD/kGbaFQA04ABAmoh8n/rPq7uLdNiYRFrt4u -# 6R4QkJnsBov8pUOfYdiyAoNbHH6U5+jrzKLZ5T83ixsfiShT6HH0J7wWW7C/ctbT -# LGJZfQpv07n3LOc= +# MIGYAgEAMBMGByqGSM49AgEGCCqGSM49AwARBH4wfAIBAQQlAKjuD53owxQhNa4z +# AzJEgy+A4+Uq//xmg3G0hCQ4wApMxyAWcqFQA04ABHfxm90W6rtoGim6PyPSCq7N +# ALvwUVX/tFDZvBsLy7pgev/vxYGIa1IW2G6wqV08r3/cCvPrr5TUUaFpFtzyJOyl +# MC38H3dXycSNTNo= # -----END PRIVATE KEY----- # Private-Key: (289 bit) # priv: -# 00:39:36:fa:36:a8:91:29:4c:34:ca:41:10:3e:c8: -# c4:38:50:e8:f4:f6:1c:2b:2f:b9:f0:1e:8e:00:89: -# a2:7f:2e:0f:f9:06:6d -# pub: -# 04:09:a8:87:c9:ff:ac:fa:bb:b8:b7:4d:89:84:45: -# ae:de:2e:e9:1e:10:90:99:ec:06:8b:fc:a5:43:9f: -# 61:d8:b2:02:83:5b:1c:7e:94:e7:e8:eb:cc:a2:d9: -# e5:3f:37:8b:1b:1f:89:28:53:e8:71:f4:27:bc:16: -# 5b:b0:bf:72:d6:d3:2c:62:59:7d:0a:6f:d3:b9:f7: -# 2c:e7 +# 00:a8:ee:0f:9d:e8:c3:14:21:35:ae:33:03:32:44: +# 83:2f:80:e3:e5:2a:ff:fc:66:83:71:b4:84:24:38: +# c0:0a:4c:c7:20:16:72 +# pub: +# 04:77:f1:9b:dd:16:ea:bb:68:1a:29:ba:3f:23:d2: +# 0a:ae:cd:00:bb:f0:51:55:ff:b4:50:d9:bc:1b:0b: +# cb:ba:60:7a:ff:ef:c5:81:88:6b:52:16:d8:6e:b0: +# a9:5d:3c:af:7f:dc:0a:f3:eb:af:94:d4:51:a1:69: +# 16:dc:f2:24:ec:a5:30:2d:fc:1f:77:57:c9:c4:8d: +# 4c:da # ASN1 OID: c2pnb304w1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb304w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 834 - genpkey EC key on c2pnb304w1 with ec_param_enc:'named_curve' (text) @@ -63529,23 +63581,23 @@ # wSiAeDZaA5bI5oEEJr3bl+VVpQqQjkOwHHmOpdqmeI8eonlO/PVxZrjBQDlgHlWC # c0C+BE0EGXsHhF6b4tlq2w9fPH8s/716Pri2/sNcf9Z/Jt32KFpkT3QKJhThn763 # bg2hcVF+z0AbUCib8BQQMohSeptBahBegCYLVJ/cG5LAOwIlAQHVVlcqq6yAAQHV -# Vlcqq6yAAQItXJHdFz+PtWHaaJkWREMFHQIDAP4uBH4wfAIBAQQlAMvsbQ5DEN/l -# 5GC4JPAOhaA7OoFUbsLIyzLi4B1BDArlL+CagaFQA04ABOcC63tulyDDrOm1mZT5 -# 47Pzc37slbK0eti/weyBA0C/OBERXTkFNbOgNUBFGNLIUXP9VBKGR1h/DrDNidpF -# AccmcTllTCBETdGrWZc= +# Vlcqq6yAAQItXJHdFz+PtWHaaJkWREMFHQIDAP4uBH4wfAIBAQQlACCd7w4dhRyk +# mxCd1xSXuGzv8ZTBzrnL3ba4j17kYomkJBn5nKFQA04ABNtAdDmCmvEeQm4+B3cG +# /HXJViUEiy4Fp5n17BIujY7aBjX4w302LsIRZAUeV8Ahf/kXzwld581rUhMcyU/8 +# EDb5zDweNlqF1fzvsxE= # -----END PRIVATE KEY----- # Private-Key: (289 bit) # priv: -# 00:cb:ec:6d:0e:43:10:df:e5:e4:60:b8:24:f0:0e: -# 85:a0:3b:3a:81:54:6e:c2:c8:cb:32:e2:e0:1d:41: -# 0c:0a:e5:2f:e0:9a:81 -# pub: -# 04:e7:02:eb:7b:6e:97:20:c3:ac:e9:b5:99:94:f9: -# e3:b3:f3:73:7e:ec:95:b2:b4:7a:d8:bf:c1:ec:81: -# 03:40:bf:38:11:11:5d:39:05:35:b3:a0:35:40:45: -# 18:d2:c8:51:73:fd:54:12:86:47:58:7f:0e:b0:cd: -# 89:da:45:01:c7:26:71:39:65:4c:20:44:4d:d1:ab: -# 59:97 +# 00:20:9d:ef:0e:1d:85:1c:a4:9b:10:9d:d7:14:97: +# b8:6c:ef:f1:94:c1:ce:b9:cb:dd:b6:b8:8f:5e:e4: +# 62:89:a4:24:19:f9:9c +# pub: +# 04:db:40:74:39:82:9a:f1:1e:42:6e:3e:07:77:06: +# fc:75:c9:56:25:04:8b:2e:05:a7:99:f5:ec:12:2e: +# 8d:8e:da:06:35:f8:c3:7d:36:2e:c2:11:64:05:1e: +# 57:c0:21:7f:f9:17:cf:09:5d:e7:cd:6b:52:13:1c: +# c9:4f:fc:10:36:f9:cc:3c:1e:36:5a:85:d5:fc:ef: +# b3:11 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -63590,24 +63642,24 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb359v1.named_curve.der => 0 ok 845 - genpkey EC params c2tnb359v1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGwAgEAMBMGByqGSM49AgEGCCqGSM49AwASBIGVMIGSAgEBBC0AQSy+xKNK4Qz5 -# 55VULpgluL5F4oEva0Tsheo/7eNGAwdDJS0QvWhvEkrgXimhXgNcAAQ93DF0mHUR -# WRnYnQBDryuhN5UpZDJl75SllpYRsl32CtbXomWjVG6dguX6SFF/AEMbfxDufk2D -# 76yV2pOHUbDAWrfAUxDrFzCy7efCIH+4E0LtHnpdQctRwDQ= +# MIGwAgEAMBMGByqGSM49AgEGCCqGSM49AwASBIGVMIGSAgEBBC0BqOMLFlmpQVP3 +# hq+3tdaqaToGqNsE/F1I1H3Y4t79N0ZLjgwrEttay/D43kyhXgNcAARZsiwcq6Il +# inXKWoe9dIg82mYn/k0JdkOcw4FpCa2HyHwPJoc3b99MONWqRLg8poEz/F0spJZh +# HPTJOWieFppCu6rjBZYe9cYFmwQlgP0AuUUPvJt6/ouDweg= # -----END PRIVATE KEY----- # Private-Key: (353 bit) # priv: -# 00:41:2c:be:c4:a3:4a:e1:0c:f9:e7:95:54:2e:98: -# 25:b8:be:45:e2:81:2f:6b:44:ec:85:ea:3f:ed:e3: -# 46:03:07:43:25:2d:10:bd:68:6f:12:4a:e0:5e:29 -# pub: -# 04:3d:dc:31:74:98:75:11:59:19:d8:9d:00:43:af: -# 2b:a1:37:95:29:64:32:65:ef:94:a5:96:96:11:b2: -# 5d:f6:0a:d6:d7:a2:65:a3:54:6e:9d:82:e5:fa:48: -# 51:7f:00:43:1b:7f:10:ee:7e:4d:83:ef:ac:95:da: -# 93:87:51:b0:c0:5a:b7:c0:53:10:eb:17:30:b2:ed: -# e7:c2:20:7f:b8:13:42:ed:1e:7a:5d:41:cb:51:c0: -# 34 +# 01:a8:e3:0b:16:59:a9:41:53:f7:86:af:b7:b5:d6: +# aa:69:3a:06:a8:db:04:fc:5d:48:d4:7d:d8:e2:de: +# fd:37:46:4b:8e:0c:2b:12:db:5a:cb:f0:f8:de:4c +# pub: +# 04:59:b2:2c:1c:ab:a2:25:8a:75:ca:5a:87:bd:74: +# 88:3c:da:66:27:fe:4d:09:76:43:9c:c3:81:69:09: +# ad:87:c8:7c:0f:26:87:37:6f:df:4c:38:d5:aa:44: +# b8:3c:a6:81:33:fc:5d:2c:a4:96:61:1c:f4:c9:39: +# 68:9e:16:9a:42:bb:aa:e3:05:96:1e:f5:c6:05:9b: +# 04:25:80:fd:00:b9:45:0f:bc:9b:7a:fe:8b:83:c1: +# e8 # ASN1 OID: c2tnb359v1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb359v1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 846 - genpkey EC key on c2tnb359v1 with ec_param_enc:'named_curve' (text) @@ -63669,24 +63721,24 @@ # dCtjKecGgCMZiAMVACs1SSC3JNaW5naHVhUXWFuhMy3GBFsEPCWO8wR3Z+ft4PH9 # qnna7jhBNmoTLhY6ztTtJAHfnGvc3pjo5wfAeiI5sbCXU9fghSlUcEgSHpyV83kd # 2ASWOUjzT6579E6oI2XceGj+V+SuLeIRMFpAcQS9Ai0Bryhryhryhryhryhryhry -# hryhryhryfuPa4XFVoksIKfrlk/ncZ509JB1jTsCAUwEgZUwgZICAQEELQBFl5h8 -# EhlibUcq+oDvaIUea+kh0coXFfslGq9EtXr/t025I15p4QajbN5oYKFeA1wABH1W -# /HLMDGY19BHIOrZWrjK66WWbJLIfVzB82uvdbQ+gVF4+uRWEY2EHvhNQBGijbMZo -# t71lsid7zbdaExj5eHZeh3LmjLooFGtwZaydWjArWnOJ42Gb3W/HkA== +# hryhryhryfuPa4XFVoksIKfrlk/ncZ509JB1jTsCAUwEgZUwgZICAQEELQCb6neM +# nG0/+dASH//hzMRU7mnoGNRDgi3qFlFUqSGf1wcGwMhc4QTwACFgQKFeA1wABED5 +# DE2R2PtsimNypBCXPu02hTzbP7QcLVsyxR0riI3HaTLqYafKtOG0thbx8xZSzjEL +# In11u9qEO5PIjXFdt0CAMT/IyzYNUtj1haLuD6R5GPokmhO5cenzTw== # -----END PRIVATE KEY----- # Private-Key: (353 bit) # priv: -# 00:45:97:98:7c:12:19:62:6d:47:2a:fa:80:ef:68: -# 85:1e:6b:e9:21:d1:ca:17:15:fb:25:1a:af:44:b5: -# 7a:ff:b7:4d:b9:23:5e:69:e1:06:a3:6c:de:68:60 -# pub: -# 04:7d:56:fc:72:cc:0c:66:35:f4:11:c8:3a:b6:56: -# ae:32:ba:e9:65:9b:24:b2:1f:57:30:7c:da:eb:dd: -# 6d:0f:a0:54:5e:3e:b9:15:84:63:61:07:be:13:50: -# 04:68:a3:6c:c6:68:b7:bd:65:b2:27:7b:cd:b7:5a: -# 13:18:f9:78:76:5e:87:72:e6:8c:ba:28:14:6b:70: -# 65:ac:9d:5a:30:2b:5a:73:89:e3:61:9b:dd:6f:c7: -# 90 +# 00:9b:ea:77:8c:9c:6d:3f:f9:d0:12:1f:ff:e1:cc: +# c4:54:ee:69:e8:18:d4:43:82:2d:ea:16:51:54:a9: +# 21:9f:d7:07:06:c0:c8:5c:e1:04:f0:00:21:60:40 +# pub: +# 04:40:f9:0c:4d:91:d8:fb:6c:8a:63:72:a4:10:97: +# 3e:ed:36:85:3c:db:3f:b4:1c:2d:5b:32:c5:1d:2b: +# 88:8d:c7:69:32:ea:61:a7:ca:b4:e1:b4:b6:16:f1: +# f3:16:52:ce:31:0b:22:7d:75:bb:da:84:3b:93:c8: +# 8d:71:5d:b7:40:80:31:3f:c8:cb:36:0d:52:d8:f5: +# 85:a2:ee:0f:a4:79:18:fa:24:9a:13:b9:71:e9:f3: +# 4f # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -63736,24 +63788,24 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2pnb368w1.named_curve.der => 0 ok 857 - genpkey EC params c2pnb368w1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGyAgEAMBMGByqGSM49AgEGCCqGSM49AwATBIGXMIGUAgEBBC0A7Cb3KzbrhvPl -# 9/PniXy6ay4WWG3vjbBw+dbzwawUlZhnmLOf3dCRc8YWhiChYANeAASU2d4oS9MO -# TCWAe+P4qzxh9tsONYWubS1dM2jTbqOcrlQmpUTzuIp0qM02ddCwMPazApysKlkZ -# hU9gkWh+JHl6ts8AZlXt68YsxuKhgwLKmNDICetfxG+WZQpc+Q== +# MIGyAgEAMBMGByqGSM49AgEGCCqGSM49AwATBIGXMIGUAgEBBC0ANi8btv+UpA/M +# 0Fo4LAldPA32zO8kXTLnZJEwx8oep8J/iifwNzZCXSGi9fWhYANeAAT5ahOer2sj +# mfg5uHcBFF58O5D8vwaNkWNVrfEfp/Yk4jvE3nBhgZp7Lo6TA8daX7KDYvOfqRrR +# kKk2JriXfHplnMMPl+IoHJ4LeBO4MHOGxM/FIqFB/4pfliw/lA== # -----END PRIVATE KEY----- # Private-Key: (353 bit) # priv: -# 00:ec:26:f7:2b:36:eb:86:f3:e5:f7:f3:e7:89:7c: -# ba:6b:2e:16:58:6d:ef:8d:b0:70:f9:d6:f3:c1:ac: -# 14:95:98:67:98:b3:9f:dd:d0:91:73:c6:16:86:20 -# pub: -# 04:94:d9:de:28:4b:d3:0e:4c:25:80:7b:e3:f8:ab: -# 3c:61:f6:db:0e:35:85:ae:6d:2d:5d:33:68:d3:6e: -# a3:9c:ae:54:26:a5:44:f3:b8:8a:74:a8:cd:36:75: -# d0:b0:30:f6:b3:02:9c:ac:2a:59:19:85:4f:60:91: -# 68:7e:24:79:7a:b6:cf:00:66:55:ed:eb:c6:2c:c6: -# e2:a1:83:02:ca:98:d0:c8:09:eb:5f:c4:6f:96:65: -# 0a:5c:f9 +# 00:36:2f:1b:b6:ff:94:a4:0f:cc:d0:5a:38:2c:09: +# 5d:3c:0d:f6:cc:ef:24:5d:32:e7:64:91:30:c7:ca: +# 1e:a7:c2:7f:8a:27:f0:37:36:42:5d:21:a2:f5:f5 +# pub: +# 04:f9:6a:13:9e:af:6b:23:99:f8:39:b8:77:01:14: +# 5e:7c:3b:90:fc:bf:06:8d:91:63:55:ad:f1:1f:a7: +# f6:24:e2:3b:c4:de:70:61:81:9a:7b:2e:8e:93:03: +# c7:5a:5f:b2:83:62:f3:9f:a9:1a:d1:90:a9:36:26: +# b8:97:7c:7a:65:9c:c3:0f:97:e2:28:1c:9e:0b:78: +# 13:b8:30:73:86:c4:cf:c5:22:a1:41:ff:8a:5f:96: +# 2c:3f:94 # ASN1 OID: c2pnb368w1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2pnb368w1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 858 - genpkey EC key on c2pnb368w1 with ec_param_enc:'named_curve' (text) @@ -63814,24 +63866,24 @@ # 1Qy1SRfhwhEthNFk9ET490eGBGoEXQQQheJ1U4HczOPBVXr6EMLwwMKCVkbFs0o5 # TLz6i8FrIufnieknviFvAuH7E2pfez6xvdy6YtXYsgWbUleX/HOCLFkFnGI6Rf84 # Q87o+HzRhVraqB4qB1C4D9ojEAItAQCQUS2pr3Kwg0nZil3Ux7BTLspRzgPi0Q87 -# esV5vYfpCa5ApvEx6c/OW9lnAgMA/3AEgZcwgZQCAQEELQC7CFXntWqXjfZidWwg -# ecP+1zk44wJshgEjJFEI7vhYFtdXASZBc3HZpPbwlaFgA14ABLsRESluORQr9bUN -# M4jQYNWP/0mcVFkMyTZdPWX5ISnvXIHM2zry92bAi75t1uHw4AXpEOGBsDiNDOdn -# UFWNfkYDIenkAY1SjCHS5ZLw+ZJOO1uiJjAMdkj3sCJG +# esV5vYfpCa5ApvEx6c/OW9lnAgMA/3AEgZcwgZQCAQEELQAZxcwQLyt2F1tKawK/ +# B6iEeQ8CgRCqvrfsd3PrZXKRYp/A0ZvX1Mm+lzV0WaFgA14ABDPyJ/2ISJ9Onhmz +# ZMwokGcHoRoxQC5NyJKrn1XSlZ/5O9oMQ/t2lPFdJ2iWTV2ZddZRvaobJJbYyHU0 +# W6F0WdT8r64J+Xt9pg/3iqif1SCgyrek2XdKLbJeV8yz # -----END PRIVATE KEY----- # Private-Key: (353 bit) # priv: -# 00:bb:08:55:e7:b5:6a:97:8d:f6:62:75:6c:20:79: -# c3:fe:d7:39:38:e3:02:6c:86:01:23:24:51:08:ee: -# f8:58:16:d7:57:01:26:41:73:71:d9:a4:f6:f0:95 -# pub: -# 04:bb:11:11:29:6e:39:14:2b:f5:b5:0d:33:88:d0: -# 60:d5:8f:ff:49:9c:54:59:0c:c9:36:5d:3d:65:f9: -# 21:29:ef:5c:81:cc:db:3a:f2:f7:66:c0:8b:be:6d: -# d6:e1:f0:e0:05:e9:10:e1:81:b0:38:8d:0c:e7:67: -# 50:55:8d:7e:46:03:21:e9:e4:01:8d:52:8c:21:d2: -# e5:92:f0:f9:92:4e:3b:5b:a2:26:30:0c:76:48:f7: -# b0:22:46 +# 00:19:c5:cc:10:2f:2b:76:17:5b:4a:6b:02:bf:07: +# a8:84:79:0f:02:81:10:aa:be:b7:ec:77:73:eb:65: +# 72:91:62:9f:c0:d1:9b:d7:d4:c9:be:97:35:74:59 +# pub: +# 04:33:f2:27:fd:88:48:9f:4e:9e:19:b3:64:cc:28: +# 90:67:07:a1:1a:31:40:2e:4d:c8:92:ab:9f:55:d2: +# 95:9f:f9:3b:da:0c:43:fb:76:94:f1:5d:27:68:96: +# 4d:5d:99:75:d6:51:bd:aa:1b:24:96:d8:c8:75:34: +# 5b:a1:74:59:d4:fc:af:ae:09:f9:7b:7d:a6:0f:f7: +# 8a:a8:9f:d5:20:a0:ca:b7:a4:d9:77:4a:2d:b2:5e: +# 57:cc:b3 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -63880,27 +63932,27 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.c2tnb431r1.named_curve.der => 0 ok 869 - genpkey EC params c2tnb431r1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHKAgEAMBMGByqGSM49AgEGCCqGSM49AwAUBIGvMIGsAgEBBDUC3BtaJ60rpMyh -# L2rx/5zvj25oUCe1TwEovZIhpNC6FTDHZ2dmtlce4f566hYclIC8JdgEpaFwA24A -# BD4jcbDnp4NwoTA6m44BFJYCfnmII0KVeVsTp4qXu8XUR+IItEJp+a+BH0cgznZN -# zfIocK13D3JAKbRINeDb2dLeHJzRi5XXleF9nR+28y5qkTtQGd505rX0c1EHVMFH -# rCbAwqg7OOO1NSyXhA== +# MIHKAgEAMBMGByqGSM49AgEGCCqGSM49AwAUBIGvMIGsAgEBBDUARxMSK4X2T1IV +# wDaIH/tJSEtw2wwvCWv4fKT40OX3Usy+y4al5EF+HcRsT/9NOZDt/IQa8KFwA24A +# BGtZzRf6gdZwJpwyqYcMJmcKiq8UjRQ+FnEXshlo1sldPqx32WcJrzyj3KRFB9YI +# Tkh6yJZWjDHj9MKDvvykcqu4/t6yTcyApMiSU5t6NzZPlTGy3t1mWN4SdvExM2QD +# LGeuC58OMfLfLxUkkQ== # -----END PRIVATE KEY----- # Private-Key: (418 bit) # priv: -# 02:dc:1b:5a:27:ad:2b:a4:cc:a1:2f:6a:f1:ff:9c: -# ef:8f:6e:68:50:27:b5:4f:01:28:bd:92:21:a4:d0: -# ba:15:30:c7:67:67:66:b6:57:1e:e1:fe:7a:ea:16: -# 1c:94:80:bc:25:d8:04:a5 -# pub: -# 04:3e:23:71:b0:e7:a7:83:70:a1:30:3a:9b:8e:01: -# 14:96:02:7e:79:88:23:42:95:79:5b:13:a7:8a:97: -# bb:c5:d4:47:e2:08:b4:42:69:f9:af:81:1f:47:20: -# ce:76:4d:cd:f2:28:70:ad:77:0f:72:40:29:b4:48: -# 35:e0:db:d9:d2:de:1c:9c:d1:8b:95:d7:95:e1:7d: -# 9d:1f:b6:f3:2e:6a:91:3b:50:19:de:74:e6:b5:f4: -# 73:51:07:54:c1:47:ac:26:c0:c2:a8:3b:38:e3:b5: -# 35:2c:97:84 +# 00:47:13:12:2b:85:f6:4f:52:15:c0:36:88:1f:fb: +# 49:48:4b:70:db:0c:2f:09:6b:f8:7c:a4:f8:d0:e5: +# f7:52:cc:be:cb:86:a5:e4:41:7e:1d:c4:6c:4f:ff: +# 4d:39:90:ed:fc:84:1a:f0 +# pub: +# 04:6b:59:cd:17:fa:81:d6:70:26:9c:32:a9:87:0c: +# 26:67:0a:8a:af:14:8d:14:3e:16:71:17:b2:19:68: +# d6:c9:5d:3e:ac:77:d9:67:09:af:3c:a3:dc:a4:45: +# 07:d6:08:4e:48:7a:c8:96:56:8c:31:e3:f4:c2:83: +# be:fc:a4:72:ab:b8:fe:de:b2:4d:cc:80:a4:c8:92: +# 53:9b:7a:37:36:4f:95:31:b2:de:dd:66:58:de:12: +# 76:f1:31:33:64:03:2c:67:ae:0b:9f:0e:31:f2:df: +# 2f:15:24:91 # ASN1 OID: c2tnb431r1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:c2tnb431r1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 870 - genpkey EC key on c2tnb431r1 with ec_param_enc:'named_curve' (text) @@ -63964,26 +64016,26 @@ # cBvk9Q9HWHFOioe78qZY74wh58Xv6WU2H2wpmcDCR7Db1wzmtyDQr4kDqW+NX6LC # VXRdPEUbMCyTRtm35IXnvOQfa1kfPo9q3cuwvEwvlHp94aibYl1qWYs3YAI1A0A0 # A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0A0AyPDE/q1BYlwO17GjTWH/sYNFhzBScGt -# SpECAidgBIGvMIGsAgEBBDUAOu8fsZIx2kQAGbftEzUFJ1Hn/1KG4wmHUPYZCUrx -# kVLu0sDcINY6Rjwf08qH64XNQ15KYaFwA24ABG59+CIqLR6MXqeoNWqMnkt+AYWs -# jXmCtS4VRGdhOwLvmpkV6ituILdr8FBwQnxOOHisdKqVRi0G3Hq/sTjJrqGJIAor -# vlBg7XMqb+2CWD14GgsJ5jkkt3wekya5HJhc8WZ2SoWfuPzd/qZPBQ== +# SpECAidgBIGvMIGsAgEBBDUA7/IWOPIyOXEdEWrnV0pAOuZy9afASf7xQWaUK8D1 +# Yc9tFnuPgklDcie5b4jMceLstrVywKFwA24ABGg2y2t9hvENie/zvkY1bnner1pm +# X0FaiZ53H7wqfDm0OH2iWHu7dq3HEydE7J78Q6b8TDrnGjN7pnE060q8iDyUdmbu +# nxSOyxRFnJdsDuG432vdK0bOAgYUd6HTiBgh/RDE0gOdfyqSHp//hg== # -----END PRIVATE KEY----- # Private-Key: (418 bit) # priv: -# 00:3a:ef:1f:b1:92:31:da:44:00:19:b7:ed:13:35: -# 05:27:51:e7:ff:52:86:e3:09:87:50:f6:19:09:4a: -# f1:91:52:ee:d2:c0:dc:20:d6:3a:46:3c:1f:d3:ca: -# 87:eb:85:cd:43:5e:4a:61 -# pub: -# 04:6e:7d:f8:22:2a:2d:1e:8c:5e:a7:a8:35:6a:8c: -# 9e:4b:7e:01:85:ac:8d:79:82:b5:2e:15:44:67:61: -# 3b:02:ef:9a:99:15:ea:2b:6e:20:b7:6b:f0:50:70: -# 42:7c:4e:38:78:ac:74:aa:95:46:2d:06:dc:7a:bf: -# b1:38:c9:ae:a1:89:20:0a:2b:be:50:60:ed:73:2a: -# 6f:ed:82:58:3d:78:1a:0b:09:e6:39:24:b7:7c:1e: -# 93:26:b9:1c:98:5c:f1:66:76:4a:85:9f:b8:fc:dd: -# fe:a6:4f:05 +# 00:ef:f2:16:38:f2:32:39:71:1d:11:6a:e7:57:4a: +# 40:3a:e6:72:f5:a7:c0:49:fe:f1:41:66:94:2b:c0: +# f5:61:cf:6d:16:7b:8f:82:49:43:72:27:b9:6f:88: +# cc:71:e2:ec:b6:b5:72:c0 +# pub: +# 04:68:36:cb:6b:7d:86:f1:0d:89:ef:f3:be:46:35: +# 6e:79:de:af:5a:66:5f:41:5a:89:9e:77:1f:bc:2a: +# 7c:39:b4:38:7d:a2:58:7b:bb:76:ad:c7:13:27:44: +# ec:9e:fc:43:a6:fc:4c:3a:e7:1a:33:7b:a6:71:34: +# eb:4a:bc:88:3c:94:76:66:ee:9f:14:8e:cb:14:45: +# 9c:97:6c:0e:e1:b8:df:6b:dd:2b:46:ce:02:06:14: +# 77:a1:d3:88:18:21:fd:10:c4:d2:03:9d:7f:2a:92: +# 1e:9f:ff:86 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -64034,16 +64086,16 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls1.named_curve.der => 0 ok 881 - genpkey EC params wap-wsg-idm-ecid-wtls1 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MFACAQAwEAYHKoZIzj0CAQYFZysBBAEEOTA3AgEBBA5nZyba1+GeTbnLuO10o6Ei -# AyAABABV2suUEfPBjUIw2Z9kKwAtR5E0vsNTU0KwT6uE0w== +# MFACAQAwEAYHKoZIzj0CAQYFZysBBAEEOTA3AgEBBA7jQ5Y0znpm3b49HI+O/6Ei +# AyAABAEHqi9LG7djAI74wa/0WQBEZVneCFQBn6lgoeRfXg== # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: -# 67:67:26:da:d7:e1:9e:4d:b9:cb:b8:ed:74:a3 +# e3:43:96:34:ce:7a:66:dd:be:3d:1c:8f:8e:ff # pub: -# 04:00:55:da:cb:94:11:f3:c1:8d:42:30:d9:9f:64: -# 2b:00:2d:47:91:34:be:c3:53:53:42:b0:4f:ab:84: -# d3 +# 04:01:07:aa:2f:4b:1b:b7:63:00:8e:f8:c1:af:f4: +# 59:00:44:65:59:de:08:54:01:9f:a9:60:a1:e4:5f: +# 5e # ASN1 OID: wap-wsg-idm-ecid-wtls1 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls1' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 882 - genpkey EC key on wap-wsg-idm-ecid-wtls1 with ec_param_enc:'named_curve' (text) @@ -64080,16 +64132,16 @@ # MIHGAgEAMIGFBgcqhkjOPQIBMHoCAQEwHAYHKoZIzj0BAjARAgFxBgkqhkjOPQEC # AwICAQkwIgQPAAAAAAAAAAAAAAAAAAABBA8AAAAAAAAAAAAAAAAAAAEEHwQBZnl5 # pAukl+XVwnB4BhcA9EtK8ezCYw4IeFzrzBUCDwD//////////b+Rr23qcwIBAgQ5 -# MDcCAQEEDqdVkkVAJITMCzyjGC4GoSIDIAAEAYGvyiR9bFBHvjJlYAipAcRJQ11+ -# UsPowuJIc+UN +# MDcCAQEEDvKzLlG4Z7tta2lDoqNxoSIDIAAEANbcmxL0T/0MCH++O49DAOoAsrDg +# evUg5604sjAb # -----END PRIVATE KEY----- # Private-Key: (112 bit) # priv: -# a7:55:92:45:40:24:84:cc:0b:3c:a3:18:2e:06 +# f2:b3:2e:51:b8:67:bb:6d:6b:69:43:a2:a3:71 # pub: -# 04:01:81:af:ca:24:7d:6c:50:47:be:32:65:60:08: -# a9:01:c4:49:43:5d:7e:52:c3:e8:c2:e2:48:73:e5: -# 0d +# 04:00:d6:dc:9b:12:f4:4f:fd:0c:08:7f:be:3b:8f: +# 43:00:ea:00:b2:b0:e0:7a:f5:20:e7:ad:38:b2:30: +# 1b # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -64121,18 +64173,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls3.named_curve.der => 0 ok 893 - genpkey EC params wap-wsg-idm-ecid-wtls3 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGMCAQAwEAYHKoZIzj0CAQYFZysBBAMETDBKAgEBBBUDjuU2eWZV2ESelFOnt0jO -# 94Y6KdShLgMsAAQDb3wS6zAyfFq1iWJtRAwaHNtLPvoEl4XzNlI/RCa8SdB/9EOk -# FakpY4s= +# MGMCAQAwEAYHKoZIzj0CAQYFZysBBAMETDBKAgEBBBUCAYsAEktwIdglv+irlATE +# daepRsahLgMsAAQD90EpBea/h+BFfKoRFOBmmUR2FxYFg8kcCggOo8ZfBM6PYcKG +# pw1nay4= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 03:8e:e5:36:79:66:55:d8:44:9e:94:53:a7:b7:48: -# ce:f7:86:3a:29:d4 +# 02:01:8b:00:12:4b:70:21:d8:25:bf:e8:ab:94:04: +# c4:75:a7:a9:46:c6 # pub: -# 04:03:6f:7c:12:eb:30:32:7c:5a:b5:89:62:6d:44: -# 0c:1a:1c:db:4b:3e:fa:04:97:85:f3:36:52:3f:44: -# 26:bc:49:d0:7f:f4:43:a4:15:a9:29:63:8b +# 04:03:f7:41:29:05:e6:bf:87:e0:45:7c:aa:11:14: +# e0:66:99:44:76:17:16:05:83:c9:1c:0a:08:0e:a3: +# c6:5f:04:ce:8f:61:c2:86:a7:0d:67:6b:2e # ASN1 OID: wap-wsg-idm-ecid-wtls3 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls3' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 894 - genpkey EC key on wap-wsg-idm-ecid-wtls3 with ec_param_enc:'named_curve' (text) @@ -64173,17 +64225,17 @@ # PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQAAAAAA # AAAAAAAAAAAAAAAAAAAAAQQrBAL+E8BTe7wRrKoH15PeTm1eXJTu6AKJBw+wXTj/ # WDIfLoAFNtU4zNqj2QIVBAAAAAAAAAAAAAIBCKLgzA2Z+KXvAgECBEwwSgIBAQQV -# AxGGcPIY/ZLw9ZNAjECFWr1q+QFFoS4DLAAEA//s7g4PVWM1GZIdZOSQwjqvk1zq -# Bnt3NyrJOEH5mjwTuyvi3mkNPPwL +# ApIvL3XB2XjZHwjebq1v67R4R3FPoS4DLAAEAxVl1Cn6yO8jlKL7DqSsPSr2E0kH +# AALEX2gegWYG3hEv/qO/vP3zw74i # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 03:11:86:70:f2:18:fd:92:f0:f5:93:40:8c:40:85: -# 5a:bd:6a:f9:01:45 +# 02:92:2f:2f:75:c1:d9:78:d9:1f:08:de:6e:ad:6f: +# eb:b4:78:47:71:4f # pub: -# 04:03:ff:ec:ee:0e:0f:55:63:35:19:92:1d:64:e4: -# 90:c2:3a:af:93:5c:ea:06:7b:77:37:2a:c9:38:41: -# f9:9a:3c:13:bb:2b:e2:de:69:0d:3c:fc:0b +# 04:03:15:65:d4:29:fa:c8:ef:23:94:a2:fb:0e:a4: +# ac:3d:2a:f6:13:49:07:00:02:c4:5f:68:1e:81:66: +# 06:de:11:2f:fe:a3:bf:bc:fd:f3:c3:be:22 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -64217,16 +64269,16 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls4.named_curve.der => 0 ok 905 - genpkey EC params wap-wsg-idm-ecid-wtls4 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MFECAQAwEAYHKoZIzj0CAQYFZysBBAQEOjA4AgEBBA8AWugOjBhOdgOh3CVustmh -# IgMgAAQAW3v1HlujgRcvjEj5kfUBR8dU9vKpg5l2+THMYPc= +# MFECAQAwEAYHKoZIzj0CAQYFZysBBAQEOjA4AgEBBA8A18qfEJeAMqXS3ROIKAuh +# IgMgAAQB5gniyBaxzSUlu0nFr7cAjqCJ0X2HNv64S0FfF9o= # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: -# 00:5a:e8:0e:8c:18:4e:76:03:a1:dc:25:6e:b2:d9 +# 00:d7:ca:9f:10:97:80:32:a5:d2:dd:13:88:28:0b # pub: -# 04:00:5b:7b:f5:1e:5b:a3:81:17:2f:8c:48:f9:91: -# f5:01:47:c7:54:f6:f2:a9:83:99:76:f9:31:cc:60: -# f7 +# 04:01:e6:09:e2:c8:16:b1:cd:25:25:bb:49:c5:af: +# b7:00:8e:a0:89:d1:7d:87:36:fe:b8:4b:41:5f:17: +# da # ASN1 OID: wap-wsg-idm-ecid-wtls4 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls4' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 906 - genpkey EC key on wap-wsg-idm-ecid-wtls4 with ec_param_enc:'named_curve' (text) @@ -64269,16 +64321,16 @@ # MIHfAgEAMIGdBgcqhkjOPQIBMIGRAgEBMBwGByqGSM49AQIwEQIBcQYJKoZIzj0B # AgMCAgEJMDkEDwAwiCUMpufH/mSc6Fgg9wQPAOi+5NPiJgdEGIvg6ccjAxUAEOcj # qxTWluZ2h1YVF1b+v4/LSakEHwQAnXNhbzX0qxQH1zViwQ8ApSgwJ3lY7oTRMV7T -# GIYCDwEAAAAAAAAA2czsijnlbwIBAgQ6MDgCAQEEDwC82LVT9hP8Vk/QnuIwt6Ei -# AyAABAC8MKilZEUMwOnyF2esswAhMewXhnNQwdyih58iOQ== +# GIYCDwEAAAAAAAAA2czsijnlbwIBAgQ6MDgCAQEEDwB3OlVoo1uCrIZCxi93cKEi +# AyAABADUoXuVmUnPNy0p/+6sEQAWYeN/uWPuJXRTR24Suw== # -----END PRIVATE KEY----- # Private-Key: (113 bit) # priv: -# 00:bc:d8:b5:53:f6:13:fc:56:4f:d0:9e:e2:30:b7 +# 00:77:3a:55:68:a3:5b:82:ac:86:42:c6:2f:77:70 # pub: -# 04:00:bc:30:a8:a5:64:45:0c:c0:e9:f2:17:67:ac: -# b3:00:21:31:ec:17:86:73:50:c1:dc:a2:87:9f:22: -# 39 +# 04:00:d4:a1:7b:95:99:49:cf:37:2d:29:ff:ee:ac: +# 11:00:16:61:e3:7f:b9:63:ee:25:74:53:47:6e:12: +# bb # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -64315,18 +64367,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls5.named_curve.der => 0 ok 917 - genpkey EC params wap-wsg-idm-ecid-wtls5 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGMCAQAwEAYHKoZIzj0CAQYFZysBBAUETDBKAgEBBBUDuH/wE6pNZ1NYSDqDw9Pg -# qfzC3GKhLgMsAAQBhevG6SPk8geTF4K829fpcg9J0xcF0iS6Lqewws5NqXEix1/c -# e0OD9UA= +# MGMCAQAwEAYHKoZIzj0CAQYFZysBBAUETDBKAgEBBBUD/5MEBHBeBj8boVqHE/93 +# E5WuOmyhLgMsAAQEpQ2RzH33p5JUl+s9DZ5PQN09NasBkzR+yvCdFWyeVBN45L6Y +# vHafbsM= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 03:b8:7f:f0:13:aa:4d:67:53:58:48:3a:83:c3:d3: -# e0:a9:fc:c2:dc:62 +# 03:ff:93:04:04:70:5e:06:3f:1b:a1:5a:87:13:ff: +# 77:13:95:ae:3a:6c # pub: -# 04:01:85:eb:c6:e9:23:e4:f2:07:93:17:82:bc:db: -# d7:e9:72:0f:49:d3:17:05:d2:24:ba:2e:a7:b0:c2: -# ce:4d:a9:71:22:c7:5f:dc:7b:43:83:f5:40 +# 04:04:a5:0d:91:cc:7d:f7:a7:92:54:97:eb:3d:0d: +# 9e:4f:40:dd:3d:35:ab:01:93:34:7e:ca:f0:9d:15: +# 6c:9e:54:13:78:e4:be:98:bc:76:9f:6e:c3 # ASN1 OID: wap-wsg-idm-ecid-wtls5 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls5' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 918 - genpkey EC key on wap-wsg-idm-ecid-wtls5 with ec_param_enc:'named_curve' (text) @@ -64374,17 +64426,17 @@ # PQECAwMwCQIBAQIBAgIBCDBFBBUHJUa1Q1I0pCLgeJZ19DLIlDXeUkIEFQDJUX0G # 1SQNPP84x0sgts1Nb53U2QMVANLA+xV2CGDe8e701pbmdodWFRdUBCsEB69pmJVG # ED15Mp/MPXSIDzO76APLAewjIRtZZq3qHT+H9+pYSK7wt8qfAhUEAAAAAAAAAAAA -# AeYPyIIcx02ur8ECAQIETDBKAgEBBBUDzaW63jRW0kmrqqaAZPRT2kRBtG2hLgMs -# AAQENABuSYhwWrOIIouPql85IRDI3F8BegHUp3Jruy0c0pb1bpeEEFEEzek= +# AeYPyIIcx02ur8ECAQIETDBKAgEBBBUA0gsJZJY20uxcsnJiNL7sF1jMkxChLgMs +# AAQCiJTSuWqpOZ/w5L9qjQ3M4BA8gPcFKuLu7w5GMXBezRtKLCvIiLysK2k= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 03:cd:a5:ba:de:34:56:d2:49:ab:aa:a6:80:64:f4: -# 53:da:44:41:b4:6d +# 00:d2:0b:09:64:96:36:d2:ec:5c:b2:72:62:34:be: +# ec:17:58:cc:93:10 # pub: -# 04:04:34:00:6e:49:88:70:5a:b3:88:22:8b:8f:aa: -# 5f:39:21:10:c8:dc:5f:01:7a:01:d4:a7:72:6b:bb: -# 2d:1c:d2:96:f5:6e:97:84:10:51:04:cd:e9 +# 04:02:88:94:d2:b9:6a:a9:39:9f:f0:e4:bf:6a:8d: +# 0d:cc:e0:10:3c:80:f7:05:2a:e2:ee:ef:0e:46:31: +# 70:5e:cd:1b:4a:2c:2b:c8:88:bc:ac:2b:69 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -64425,20 +64477,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls10.named_curve.der => 0 ok 929 - genpkey EC params wap-wsg-idm-ecid-wtls10 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MH0CAQAwEAYHKoZIzj0CAQYFZysBBAoEZjBkAgEBBB1JGw7jkh6E5Z7NSIyG5ir0 -# LAaeXqXCyWyYE7E3qaFAAz4ABAA7j0P5qwzv9WhMXc6nWcvUUQf4RiJ6Pqn37POn -# RAHi+s6z1f6ZIsO5P9E9TL5fMsclE6T+0xebxGagMA== +# MH0CAQAwEAYHKoZIzj0CAQYFZysBBAoEZjBkAgEBBB1g0tztKmkdcc+T0ik3Fufq +# E4VbPOvfBdxzZb5EvaFAAz4ABAF6NP8mIUtAqKE5YhkbMTgpe2cTqrPaxom+oFY5 +# 1ADNdfwGMd9HQPopS4qWngylA4zsak6D2GON/41rmg== # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: -# 49:1b:0e:e3:92:1e:84:e5:9e:cd:48:8c:86:e6:2a: -# f4:2c:06:9e:5e:a5:c2:c9:6c:98:13:b1:37:a9 +# 60:d2:dc:ed:2a:69:1d:71:cf:93:d2:29:37:16:e7: +# ea:13:85:5b:3c:eb:df:05:dc:73:65:be:44:bd # pub: -# 04:00:3b:8f:43:f9:ab:0c:ef:f5:68:4c:5d:ce:a7: -# 59:cb:d4:51:07:f8:46:22:7a:3e:a9:f7:ec:f3:a7: -# 44:01:e2:fa:ce:b3:d5:fe:99:22:c3:b9:3f:d1:3d: -# 4c:be:5f:32:c7:25:13:a4:fe:d3:17:9b:c4:66:a0: -# 30 +# 04:01:7a:34:ff:26:21:4b:40:a8:a1:39:62:19:1b: +# 31:38:29:7b:67:13:aa:b3:da:c6:89:be:a0:56:39: +# d4:00:cd:75:fc:06:31:df:47:40:fa:29:4b:8a:96: +# 9e:0c:a5:03:8c:ec:6a:4e:83:d8:63:8d:ff:8d:6b: +# 9a # ASN1 OID: wap-wsg-idm-ecid-wtls10 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls10' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 930 - genpkey EC key on wap-wsg-idm-ecid-wtls10 with ec_param_enc:'named_curve' (text) @@ -64482,20 +64534,20 @@ # PQECAwICAUowQAQeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABB4AAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEPQQBcjK6hTp+cxrxKfIv9BSVY6QZ # wmv1Ckydbu+tYSYB21N97OgZt/cPVVpnxCeozZvxiuubVuDBEFb65qMCHgCAAAAA -# AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHTS7MlIBkAeYFmS5 -# 3/HepAbuwc4vwdWG2tFmArtmoUADPgAEAFva5qgs1KXMc8tt9L6HEU2lMd36fqaq -# ErIFqAhvAURvvTDIb3kc/MIAgKSRmiO6XDFAd/3n0fXcs0OC +# AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHT6RNw6EokD84yN+ +# /2tAdiiAbliD1qaHqVIEgmtjoUADPgAEAUd1C/xItGz7k62Zuwp4/u9bYHNnU8ik +# f3op3/TVARxeXBSUFNf0W6rDNwPesrKNNeGlqGbWoZu9s2Iy # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: -# 34:bb:32:52:01:90:07:98:16:64:b9:df:f1:de:a4: -# 06:ee:c1:ce:2f:c1:d5:86:da:d1:66:02:bb:66 +# 3e:91:37:0e:84:a2:40:fc:e3:23:7e:ff:6b:40:76: +# 28:80:6e:58:83:d6:a6:87:a9:52:04:82:6b:63 # pub: -# 04:00:5b:da:e6:a8:2c:d4:a5:cc:73:cb:6d:f4:be: -# 87:11:4d:a5:31:dd:fa:7e:a6:aa:12:b2:05:a8:08: -# 6f:01:44:6f:bd:30:c8:6f:79:1c:fc:c2:00:80:a4: -# 91:9a:23:ba:5c:31:40:77:fd:e7:d1:f5:dc:b3:43: -# 82 +# 04:01:47:75:0b:fc:48:b4:6c:fb:93:ad:99:bb:0a: +# 78:fe:ef:5b:60:73:67:53:c8:a4:7f:7a:29:df:f4: +# d5:01:1c:5e:5c:14:94:14:d7:f4:5b:aa:c3:37:03: +# de:b2:b2:8d:35:e1:a5:a8:66:d6:a1:9b:bd:b3:62: +# 32 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -64531,20 +64583,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.wap-wsg-idm-ecid-wtls11.named_curve.der => 0 ok 941 - genpkey EC params wap-wsg-idm-ecid-wtls11 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MH4CAQAwEAYHKoZIzj0CAQYFZysBBAsEZzBlAgEBBB4AeFUmrNBEZS1+TaC0toGH -# CiK4HNQ4GUTGBgO76tqhQAM+AAQAqXHuKs3IJft6w2Ew/CKIEySq/1lGX5KRPZXd -# 1KIBBzi5cBOnBXVvYsUZn1SgJE5OPtSjJkrBjlZw04E= +# MH4CAQAwEAYHKoZIzj0CAQYFZysBBAsEZzBlAgEBBB4ASvOr6H+TZgFTgQgcRWHi +# mXCKTpiwC4C+UD9wewqhQAM+AAQAILZCd7CfYmdMnz9KCrSQjB0XIjz7tUybMZdg +# Pd4Ah8ayqyNJjm7aU478jcnW9+MjkjWYKaaGGFfzjcM= # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: -# 00:78:55:26:ac:d0:44:65:2d:7e:4d:a0:b4:b6:81: -# 87:0a:22:b8:1c:d4:38:19:44:c6:06:03:bb:ea:da +# 00:4a:f3:ab:e8:7f:93:66:01:53:81:08:1c:45:61: +# e2:99:70:8a:4e:98:b0:0b:80:be:50:3f:70:7b:0a # pub: -# 04:00:a9:71:ee:2a:cd:c8:25:fb:7a:c3:61:30:fc: -# 22:88:13:24:aa:ff:59:46:5f:92:91:3d:95:dd:d4: -# a2:01:07:38:b9:70:13:a7:05:75:6f:62:c5:19:9f: -# 54:a0:24:4e:4e:3e:d4:a3:26:4a:c1:8e:56:70:d3: -# 81 +# 04:00:20:b6:42:77:b0:9f:62:67:4c:9f:3f:4a:0a: +# b4:90:8c:1d:17:22:3c:fb:b5:4c:9b:31:97:60:3d: +# de:00:87:c6:b2:ab:23:49:8e:6e:da:53:8e:fc:8d: +# c9:d6:f7:e3:23:92:35:98:29:a6:86:18:57:f3:8d: +# c3 # ASN1 OID: wap-wsg-idm-ecid-wtls11 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:wap-wsg-idm-ecid-wtls11' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 942 - genpkey EC key on wap-wsg-idm-ecid-wtls11 with ec_param_enc:'named_curve' (text) @@ -64594,20 +64646,20 @@ # 3mwzLH+MCSO7WCE7Mzsg6c5Cgf4RX32PkK0DFQB01Z/wf2tBPQ6hSzRLIKLbBJtQ # wwQ9BAD6yd/LrIMTuyE58bt1X+9lvDkfizb4+Otzcf1ViwEAagikGQM1BnjlhSi+ # v4oL7/hnp8o2cW9+AfgQUgIeAQAAAAAAAAAAAAAAAAAAE+l05y+KaSIDHSYDz+DX -# AgECBGcwZQIBAQQeAJ3HK6yUVlyfU0TSOIM8CAO/1bST2puy4w7P7ojRoUADPgAE -# AaotDZ9dLD6re5WbSB1p3czIkVaR7m4FD1lvpyOAAHifiSL2PHNtbSeL8nOa6Hew -# HT6ppl3uijkqNSYV +# AgECBGcwZQIBAQQeALqztgOoOTbZog0mVmwUTElRCDzFQSmerBeqcC1zoUADPgAE +# AQSYu85oDGecVWSHSY8HX5LAreg0vEU/JnHWwV5pATv/k7Gu1aY1tjJaxxIodLgi +# axOb4XaiODT6tfK9 # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: -# 00:9d:c7:2b:ac:94:56:5c:9f:53:44:d2:38:83:3c: -# 08:03:bf:d5:b4:93:da:9b:b2:e3:0e:cf:ee:88:d1 +# 00:ba:b3:b6:03:a8:39:36:d9:a2:0d:26:56:6c:14: +# 4c:49:51:08:3c:c5:41:29:9e:ac:17:aa:70:2d:73 # pub: -# 04:01:aa:2d:0d:9f:5d:2c:3e:ab:7b:95:9b:48:1d: -# 69:dd:cc:c8:91:56:91:ee:6e:05:0f:59:6f:a7:23: -# 80:00:78:9f:89:22:f6:3c:73:6d:6d:27:8b:f2:73: -# 9a:e8:77:b0:1d:3e:a9:a6:5d:ee:8a:39:2a:35:26: -# 15 +# 04:01:04:98:bb:ce:68:0c:67:9c:55:64:87:49:8f: +# 07:5f:92:c0:ad:e8:34:bc:45:3f:26:71:d6:c1:5e: +# 69:01:3b:ff:93:b1:ae:d5:a6:35:b6:32:5a:c7:12: +# 28:74:b8:22:6b:13:9b:e1:76:a2:38:34:fa:b5:f2: +# bd # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -64648,21 +64700,21 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.SM2.named_curve.der => 0 ok 953 - genpkey EC params SM2 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGHAgEAMBMGByqGSM49AgEGCCqBHM9VAYItBG0wawIBAQQgbR+ki+I3D/RYs8YT -# xMs/xgy97Bh8n10hJI1W16RRfQmhRANCAAQ1dccpMCj5B9a8b6aRyIACywUXcV2I -# QHSZv5nwf3/QHQ4icUypRmpxhlymvC6ZoRo++36f0QeFugp87KWAOA2w +# MIGHAgEAMBMGByqGSM49AgEGCCqBHM9VAYItBG0wawIBAQQgy1Qd9SbVMQrSneqd +# a8igVeLBWnde3lEw+1/iR0KhvN2hRANCAAQQuMblNN/1DA9GAuIcj26nLtxrB+8b +# UgCbtTmvZ0iDTnc+/54PUsIPu7A5B+VlM1/AwKFECcRSDK7kq+CyxzX4 # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 6d:1f:a4:8b:e2:37:0f:f4:58:b3:c6:13:c4:cb:3f: -# c6:0c:bd:ec:18:7c:9f:5d:21:24:8d:56:d7:a4:51: -# 7d:09 -# pub: -# 04:35:75:c7:29:30:28:f9:07:d6:bc:6f:a6:91:c8: -# 80:02:cb:05:17:71:5d:88:40:74:99:bf:99:f0:7f: -# 7f:d0:1d:0e:22:71:4c:a9:46:6a:71:86:5c:a6:bc: -# 2e:99:a1:1a:3e:fb:7e:9f:d1:07:85:ba:0a:7c:ec: -# a5:80:38:0d:b0 +# cb:54:1d:f5:26:d5:31:0a:d2:9d:ea:9d:6b:c8:a0: +# 55:e2:c1:5a:77:5e:de:51:30:fb:5f:e2:47:42:a1: +# bc:dd +# pub: +# 04:10:b8:c6:e5:34:df:f5:0c:0f:46:02:e2:1c:8f: +# 6e:a7:2e:dc:6b:07:ef:1b:52:00:9b:b5:39:af:67: +# 48:83:4e:77:3e:ff:9e:0f:52:c2:0f:bb:b0:39:07: +# e5:65:33:5f:c0:c0:a1:44:09:c4:52:0c:ae:e4:ab: +# e0:b2:c7:35:f8 # ASN1 OID: SM2 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:SM2' -pkeyopt 'ec_param_enc:named_curve' -text => 0 ok 954 - genpkey EC key on SM2 with ec_param_enc:'named_curve' (text) @@ -64714,21 +64766,21 @@ # AAAA//////////wEICjp+p6dn140TVqeS89lCafzl4n1FauPkt28vUFNlA6TBEEE # MsSuLB8ZgRlfmQRGajnJlI/jC7/yZgvhcVpFiTNMdMe8Nzai9PZ3nFm9zuNraSFT # 0KmHfMYqR0AC3zLlITnwoAIhAP////7///////////////9yA99rIcYFK1O79Ak5 -# 1UEjAgEBBG0wawIBAQQgj2tqBzs+10a0g/0gmAtijKFEKX4+irGuUUsS1mkJCx6h -# RANCAASSzSzNSFuB5Vv8odWWUYdD18O/jdCTaCVSneppa/HNmcd593drqt3K6E67 -# cmfyQktefT5mpNH7M70bk4fK7MNR +# 1UEjAgEBBG0wawIBAQQgrXZSihtD1a89CgE3i1T3HGhWt5mJADmge32Lh8CtSrCh +# RANCAAQE16KoxEqDD428u5lhNERRSmFSYTqLitPejjCvv7m2QDk4dLcRpVDZY/RR +# 3mHx+wNw/5W5cjZbInxyPaXfI9nq # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# 8f:6b:6a:07:3b:3e:d7:46:b4:83:fd:20:98:0b:62: -# 8c:a1:44:29:7e:3e:8a:b1:ae:51:4b:12:d6:69:09: -# 0b:1e -# pub: -# 04:92:cd:2c:cd:48:5b:81:e5:5b:fc:a1:d5:96:51: -# 87:43:d7:c3:bf:8d:d0:93:68:25:52:9d:ea:69:6b: -# f1:cd:99:c7:79:f7:77:6b:aa:dd:ca:e8:4e:bb:72: -# 67:f2:42:4b:5e:7d:3e:66:a4:d1:fb:33:bd:1b:93: -# 87:ca:ec:c3:51 +# ad:76:52:8a:1b:43:d5:af:3d:0a:01:37:8b:54:f7: +# 1c:68:56:b7:99:89:00:39:a0:7b:7d:8b:87:c0:ad: +# 4a:b0 +# pub: +# 04:04:d7:a2:a8:c4:4a:83:0f:8d:bc:bb:99:61:34: +# 44:51:4a:61:52:61:3a:8b:8a:d3:de:8e:30:af:bf: +# b9:b6:40:39:38:74:b7:11:a5:50:d9:63:f4:51:de: +# 61:f1:fb:03:70:ff:95:b9:72:36:5b:22:7c:72:3d: +# a5:df:23:d9:ea # Field Type: prime-field # Prime: # 00:ff:ff:ff:fe:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -64772,19 +64824,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-192.named_curve.der => 0 ok 965 - genpkey EC params P-192 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQEEVTBTAgEBBBiF3iaRgH4ClKVdaODf -# o4fNGw/elJ1maaWhNAMyAATuE7Twu5vgzrGhq0E3uYfNnkt4cnpR0uN48P4DH3wK -# cidNlfK1nET6v5rJKD70Rbw= +# MG8CAQAwEwYHKoZIzj0CAQYIKoZIzj0DAQEEVTBTAgEBBBjdWsfdKyeVjSSbh/CL +# Kh3D3gwBxgjdyUGhNAMyAAQUyrtGiJ2uHX9RSLRjwm1VqNXc8hKO12RA/wXwfd2g +# yjrVUYFCf7F3R4sdreJx/o8= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 85:de:26:91:80:7e:02:94:a5:5d:68:e0:df:a3:87: -# cd:1b:0f:de:94:9d:66:69:a5 +# dd:5a:c7:dd:2b:27:95:8d:24:9b:87:f0:8b:2a:1d: +# c3:de:0c:01:c6:08:dd:c9:41 # pub: -# 04:ee:13:b4:f0:bb:9b:e0:ce:b1:a1:ab:41:37:b9: -# 87:cd:9e:4b:78:72:7a:51:d2:e3:78:f0:fe:03:1f: -# 7c:0a:72:27:4d:95:f2:b5:9c:44:fa:bf:9a:c9:28: -# 3e:f4:45:bc +# 04:14:ca:bb:46:88:9d:ae:1d:7f:51:48:b4:63:c2: +# 6d:55:a8:d5:dc:f2:12:8e:d7:64:40:ff:05:f0:7d: +# dd:a0:ca:3a:d5:51:81:42:7f:b1:77:47:8b:1d:ad: +# e2:71:fe:8f # ASN1 OID: prime192v1 # NIST CURVE: P-192 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-192' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -64834,19 +64886,19 @@ # /////////v//////////MEsEGP////////////////////7//////////AQYZCEF # GeWcgOcPp+mrciQwSf643uzBRrmxAxUAMEWub8hCL2TtV5Uo04Eg6uEhltUEMQQY # jagOsDCQ9ny/IOtDoYgA9P8K/YL/EBIHGSuV/8jaeGMQEe1rJM3Vc/l3oR55SBEC -# GQD///////////////+Z3vg2FGvJsbTSKDECAQEEVTBTAgEBBBiGpENQ3Dm25hDd -# X/J7Niakt2H9vSHBsDahNAMyAAR2Y8mfta6+QuU/Es2bRtT6oDcJmNqLsvs8DND/ -# /Z0hYcUOzumxg6AHEMnMM015qms= +# GQD///////////////+Z3vg2FGvJsbTSKDECAQEEVTBTAgEBBBgayyTpJD5/vPIj +# WQwEN+3vsxmdZmlSwKOhNAMyAAQFHL4ZHVOLaG/KDJfa7jHKxuZEFW35ihuYrKjN +# wzI0KGDC5tR53ZRRTqJ0skZuIjc= # -----END PRIVATE KEY----- # Private-Key: (192 bit) # priv: -# 86:a4:43:50:dc:39:b6:e6:10:dd:5f:f2:7b:36:26: -# a4:b7:61:fd:bd:21:c1:b0:36 +# 1a:cb:24:e9:24:3e:7f:bc:f2:23:59:0c:04:37:ed: +# ef:b3:19:9d:66:69:52:c0:a3 # pub: -# 04:76:63:c9:9f:b5:ae:be:42:e5:3f:12:cd:9b:46: -# d4:fa:a0:37:09:98:da:8b:b2:fb:3c:0c:d0:ff:fd: -# 9d:21:61:c5:0e:ce:e9:b1:83:a0:07:10:c9:cc:33: -# 4d:79:aa:6b +# 04:05:1c:be:19:1d:53:8b:68:6f:ca:0c:97:da:ee: +# 31:ca:c6:e6:44:15:6d:f9:8a:1b:98:ac:a8:cd:c3: +# 32:34:28:60:c2:e6:d4:79:dd:94:51:4e:a2:74:b2: +# 46:6e:22:37 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -64888,19 +64940,19 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-224.named_curve.der => 0 ok 977 - genpkey EC params P-224 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MHgCAQAwEAYHKoZIzj0CAQYFK4EEACEEYTBfAgEBBBzheHTk9qWBEMHPNJENV0JF -# LE41b+Y9HYt3pMWUoTwDOgAEPP+ixhiwCyXF+xInzvJPEVix7oAGXVUFt3xYkp72 -# xGLwGkucaZtaXGZERz+M/QtQwUr5r0dVO30= +# MHgCAQAwEAYHKoZIzj0CAQYFK4EEACEEYTBfAgEBBByWR3LEJIlGIRPWYsLYMFkg +# qrGdYo01NlWrt64doTwDOgAEkVKdhhQgWrP29ccGA7IkxvRlLkRLTbjB5HuwdLLq +# +6ia8sD7zoBW7yL24m6qeEj820u8hPJNfgI= # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# e1:78:74:e4:f6:a5:81:10:c1:cf:34:91:0d:57:42: -# 45:2c:4e:35:6f:e6:3d:1d:8b:77:a4:c5:94 +# 96:47:72:c4:24:89:46:21:13:d6:62:c2:d8:30:59: +# 20:aa:b1:9d:62:8d:35:36:55:ab:b7:ae:1d # pub: -# 04:3c:ff:a2:c6:18:b0:0b:25:c5:fb:12:27:ce:f2: -# 4f:11:58:b1:ee:80:06:5d:55:05:b7:7c:58:92:9e: -# f6:c4:62:f0:1a:4b:9c:69:9b:5a:5c:66:44:47:3f: -# 8c:fd:0b:50:c1:4a:f9:af:47:55:3b:7d +# 04:91:52:9d:86:14:20:5a:b3:f6:f5:c7:06:03:b2: +# 24:c6:f4:65:2e:44:4b:4d:b8:c1:e4:7b:b0:74:b2: +# ea:fb:a8:9a:f2:c0:fb:ce:80:56:ef:22:f6:e2:6e: +# aa:78:48:fc:db:4b:bc:84:f2:4d:7e:02 # ASN1 OID: secp224r1 # NIST CURVE: P-224 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-224' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -64951,19 +65003,19 @@ # ///+BBy0BQqFDASzq/VBMlZQRLC317/YuicLOUMjVf+0AxUAvXE0R5nVx/zcRbWf # o7mrj2qUi8UEOQS3Dgy9a7S/fzITkLlKA8HTVsIRIjQygNYRXB0hvTdjiLX3I/tM # It/mzUN1oFoHR2RE1YGZhQB+NAIdAP//////////////////FqLguPA+E90pRVxc -# Kj0CAQEEYTBfAgEBBBwJ7h4LLORL6alqgpCv2bEr1f8RJPaSKZBxCSoDoTwDOgAE -# WCr9HrCSZs/Iu4t/MQGj07TQN6HyCSL6kuIxA7APxQFccTmzz8Gh3/Ru3UYcB33H -# surabB3qLhQ= +# Kj0CAQEEYTBfAgEBBBwYJxpfCU3aemR8ioVxE4w/THyqOVqBj3zG4vGIoTwDOgAE +# 0AyrStFIOm2qBUNk5KlPrtm5FuuvJgcAXJZn5v2J1uIsVItJhUKaFo/LlcHV8rNa +# 7LfAUGV3uVI= # -----END PRIVATE KEY----- # Private-Key: (224 bit) # priv: -# 09:ee:1e:0b:2c:e4:4b:e9:a9:6a:82:90:af:d9:b1: -# 2b:d5:ff:11:24:f6:92:29:90:71:09:2a:03 +# 18:27:1a:5f:09:4d:da:7a:64:7c:8a:85:71:13:8c: +# 3f:4c:7c:aa:39:5a:81:8f:7c:c6:e2:f1:88 # pub: -# 04:58:2a:fd:1e:b0:92:66:cf:c8:bb:8b:7f:31:01: -# a3:d3:b4:d0:37:a1:f2:09:22:fa:92:e2:31:03:b0: -# 0f:c5:01:5c:71:39:b3:cf:c1:a1:df:f4:6e:dd:46: -# 1c:07:7d:c7:b2:ea:da:6c:1d:ea:2e:14 +# 04:d0:0c:ab:4a:d1:48:3a:6d:aa:05:43:64:e4:a9: +# 4f:ae:d9:b9:16:eb:af:26:07:00:5c:96:67:e6:fd: +# 89:d6:e2:2c:54:8b:49:85:42:9a:16:8f:cb:95:c1: +# d5:f2:b3:5a:ec:b7:c0:50:65:77:b9:52 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -65005,21 +65057,21 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-256.named_curve.der => 0 ok 989 - genpkey EC params P-256 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgwTBVVwgpe77D8x9e -# wj/4+1azk8s7QeqUfejPu/j/1SChRANCAAR3vQJpedYtF4IO+hwqXlT8X14HrfT5 -# QQEFAk1nb5Hw43SwbhE2t7konuuwye4QyscPYSIA4zfBuauSvMENHCMB +# MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgMOKOBLrciBkPT8V/ +# onKphFGGANojJQtt02d96BWj+wChRANCAAS2pe7SHI7skwVYmt8M1oIBv88BoctX +# 2xzYk+afZU4LDP6zx107mZ1xLcV4QJw9KOI7lalAuxW1ZjgnOmemUy/K # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# c1:30:55:57:08:29:7b:be:c3:f3:1f:5e:c2:3f:f8: -# fb:56:b3:93:cb:3b:41:ea:94:7d:e8:cf:bb:f8:ff: -# d5:20 -# pub: -# 04:77:bd:02:69:79:d6:2d:17:82:0e:fa:1c:2a:5e: -# 54:fc:5f:5e:07:ad:f4:f9:41:01:05:02:4d:67:6f: -# 91:f0:e3:74:b0:6e:11:36:b7:b9:28:9e:eb:b0:c9: -# ee:10:ca:c7:0f:61:22:00:e3:37:c1:b9:ab:92:bc: -# c1:0d:1c:23:01 +# 30:e2:8e:04:ba:dc:88:19:0f:4f:c5:7f:a2:72:a9: +# 84:51:86:00:da:23:25:0b:6d:d3:67:7d:e8:15:a3: +# fb:00 +# pub: +# 04:b6:a5:ee:d2:1c:8e:ec:93:05:58:9a:df:0c:d6: +# 82:01:bf:cf:01:a1:cb:57:db:1c:d8:93:e6:9f:65: +# 4e:0b:0c:fe:b3:c7:5d:3b:99:9d:71:2d:c5:78:40: +# 9c:3d:28:e2:3b:95:a9:40:bb:15:b5:66:38:27:3a: +# 67:a6:53:2f:ca # ASN1 OID: prime256v1 # NIST CURVE: P-256 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-256' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -65076,21 +65128,21 @@ # ///////////////8BCBaxjXYqjqT57PrvVV2mIa8ZR0GsMxTsPY7zjw+J9JgSwMV # AMSdNgiG5wSTamZ44ROdJreBn36QBEEEaxfR8uEsQkf4vOblY6RA8ncDfYEt6zOg # 9KE5RdiYwpZP40Li/hp/m47n60p8D54WK84zV2sxXs7LtkBoN79R9QIhAP////8A -# AAAA//////////+85vqtpxeehPO5ysL8YyVRAgEBBG0wawIBAQQg3ET6lqG9nCTh -# gno7GD+q1Gz3wDlZ7MIjY9+m1nzz60yhRANCAAS2No8skQjcscyccGkfr5a93jNL -# 7MfgOU3g/R8SUrEO8nP87EwFz+l5nxdwBIeHzEah4+iJ5KmxmRsD/Zu4OL9m +# AAAA//////////+85vqtpxeehPO5ysL8YyVRAgEBBG0wawIBAQQg/5Vgff9zPcaf +# rNXffNGNJiKX0L7ySjmi+8GyV+R52yehRANCAARZtLd2pXmqfvwYLyHoGoQm7z72 +# OzD9WpryqONVAkfHAoCIF+mHROBoWVX2oPvle7vGuCDHRQK1qLzyITbWyzlj # -----END PRIVATE KEY----- # Private-Key: (256 bit) # priv: -# dc:44:fa:96:a1:bd:9c:24:e1:82:7a:3b:18:3f:aa: -# d4:6c:f7:c0:39:59:ec:c2:23:63:df:a6:d6:7c:f3: -# eb:4c -# pub: -# 04:b6:36:8f:2c:91:08:dc:b1:cc:9c:70:69:1f:af: -# 96:bd:de:33:4b:ec:c7:e0:39:4d:e0:fd:1f:12:52: -# b1:0e:f2:73:fc:ec:4c:05:cf:e9:79:9f:17:70:04: -# 87:87:cc:46:a1:e3:e8:89:e4:a9:b1:99:1b:03:fd: -# 9b:b8:38:bf:66 +# ff:95:60:7d:ff:73:3d:c6:9f:ac:d5:df:7c:d1:8d: +# 26:22:97:d0:be:f2:4a:39:a2:fb:c1:b2:57:e4:79: +# db:27 +# pub: +# 04:59:b4:b7:76:a5:79:aa:7e:fc:18:2f:21:e8:1a: +# 84:26:ef:3e:f6:3b:30:fd:5a:9a:f2:a8:e3:55:02: +# 47:c7:02:80:88:17:e9:87:44:e0:68:59:55:f6:a0: +# fb:e5:7b:bb:c6:b8:20:c7:45:02:b5:a8:bc:f2:21: +# 36:d6:cb:39:63 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:00:00:00:01:00:00:00:00:00:00: @@ -65137,25 +65189,25 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-384.named_curve.der => 0 ok 1001 - genpkey EC params P-384 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIG2AgEAMBAGByqGSM49AgEGBSuBBAAiBIGeMIGbAgEBBDAN68+CV9rPbZffbN1g -# z5MnF9GEMKW1OGTg3t/uwTZN9nMaG71GGjxDQfV/fqPjEpehZANiAAREFQzt5GtQ -# vvPY29xrQBV9DQ8sYo5WYbRD2t6uK2dbLDam2SgtZVHUkli9WwxSwPDuy9lQH9ls -# L+QV2hvB2oRmKV4F/RJV6DhExntUcblY5rnzguDK/xB7SFzv9neA8cw= +# MIG2AgEAMBAGByqGSM49AgEGBSuBBAAiBIGeMIGbAgEBBDBkDxx/jglB23S7X9+a +# QcFXUYwI1/FHUDYDoEoch6fNuezEK+bZB2CZHRQjky5+85mhZANiAAR4hXKxWchf +# TwHJoM4WxD7jY68NeoHx7NlbSEIytomxBUQPkG+BeXHGweaOUdY1NutSS27ZTOOB +# HAe5ZH+oDVGADSwmFBVn0UI6dFbCNSkrMZKfFEPW5imwzkpXsH+2XMI= # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: -# 0d:eb:cf:82:57:da:cf:6d:97:df:6c:dd:60:cf:93: -# 27:17:d1:84:30:a5:b5:38:64:e0:de:df:ee:c1:36: -# 4d:f6:73:1a:1b:bd:46:1a:3c:43:41:f5:7f:7e:a3: -# e3:12:97 -# pub: -# 04:44:15:0c:ed:e4:6b:50:be:f3:d8:db:dc:6b:40: -# 15:7d:0d:0f:2c:62:8e:56:61:b4:43:da:de:ae:2b: -# 67:5b:2c:36:a6:d9:28:2d:65:51:d4:92:58:bd:5b: -# 0c:52:c0:f0:ee:cb:d9:50:1f:d9:6c:2f:e4:15:da: -# 1b:c1:da:84:66:29:5e:05:fd:12:55:e8:38:44:c6: -# 7b:54:71:b9:58:e6:b9:f3:82:e0:ca:ff:10:7b:48: -# 5c:ef:f6:77:80:f1:cc +# 64:0f:1c:7f:8e:09:41:db:74:bb:5f:df:9a:41:c1: +# 57:51:8c:08:d7:f1:47:50:36:03:a0:4a:1c:87:a7: +# cd:b9:ec:c4:2b:e6:d9:07:60:99:1d:14:23:93:2e: +# 7e:f3:99 +# pub: +# 04:78:85:72:b1:59:c8:5f:4f:01:c9:a0:ce:16:c4: +# 3e:e3:63:af:0d:7a:81:f1:ec:d9:5b:48:42:32:b6: +# 89:b1:05:44:0f:90:6f:81:79:71:c6:c1:e6:8e:51: +# d6:35:36:eb:52:4b:6e:d9:4c:e3:81:1c:07:b9:64: +# 7f:a8:0d:51:80:0d:2c:26:14:15:67:d1:42:3a:74: +# 56:c2:35:29:2b:31:92:9f:14:43:d6:e6:29:b0:ce: +# 4a:57:b0:7f:b6:5c:c2 # ASN1 OID: secp384r1 # NIST CURVE: P-384 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-384' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -65222,25 +65274,25 @@ # FQCjNZJqoxmieh0AiWpnc6SCes2scwRhBKqHyiK+iwU3jrHHHvMgrXRuHTtii6eb # mFn3QeCCVCo4VQLyXb9VKWw6VF44cnYKtzYX3kqWJixvXZ6Yv5KS3Cn49B29KJoU # fOnaMRO18LjACmCxzh1+gZ16Qx18kOoOXwIxAP////////////////////////// -# /////8djTYH0Ny3fWBoNskiwp3rs7BlqzMUpcwIBAQSBnjCBmwIBAQQwQqkwswKp -# HuvIqN1+Naf8fWA8o+6mZ56nlXxv/avm6mBlBr2K86UhmwlLsMwdlTOtoWQDYgAE -# Wc22kxfCXTMWpuMuhUM05Iq5h0AcDukviBwv4Z9BHthV5z0o2fY3GHjWX93+HmQi -# dzNjTjMNV/k7gHh/EcaXMGKo7h5C7Tiv00gBQMJoTKFLs08mVWNZ4d5Hd2D540KW +# /////8djTYH0Ny3fWBoNskiwp3rs7BlqzMUpcwIBAQSBnjCBmwIBAQQw5Z76jj5U +# FvN7wXmrjEO7xQLMda+uvZTIdHTMaOqx+gfzDvvZvVDHtoKtb7tjwIH+oWQDYgAE +# qLZIWkRDTyNT1L2CBzDsLp1u4r2t/kfn6XDcTooOFti6HT6gfpuRquM5si/Utgcr +# 0P62ftqLetxVCpLU+YQqlSCvhTZWw5iNAZxloisdE5wincDjrV5VB8ncuIjwTv1T # -----END PRIVATE KEY----- # Private-Key: (384 bit) # priv: -# 42:a9:30:b3:02:a9:1e:eb:c8:a8:dd:7e:35:a7:fc: -# 7d:60:3c:a3:ee:a6:67:9e:a7:95:7c:6f:fd:ab:e6: -# ea:60:65:06:bd:8a:f3:a5:21:9b:09:4b:b0:cc:1d: -# 95:33:ad -# pub: -# 04:59:cd:b6:93:17:c2:5d:33:16:a6:e3:2e:85:43: -# 34:e4:8a:b9:87:40:1c:0e:e9:2f:88:1c:2f:e1:9f: -# 41:1e:d8:55:e7:3d:28:d9:f6:37:18:78:d6:5f:dd: -# fe:1e:64:22:77:33:63:4e:33:0d:57:f9:3b:80:78: -# 7f:11:c6:97:30:62:a8:ee:1e:42:ed:38:af:d3:48: -# 01:40:c2:68:4c:a1:4b:b3:4f:26:55:63:59:e1:de: -# 47:77:60:f9:e3:42:96 +# e5:9e:fa:8e:3e:54:16:f3:7b:c1:79:ab:8c:43:bb: +# c5:02:cc:75:af:ae:bd:94:c8:74:74:cc:68:ea:b1: +# fa:07:f3:0e:fb:d9:bd:50:c7:b6:82:ad:6f:bb:63: +# c0:81:fe +# pub: +# 04:a8:b6:48:5a:44:43:4f:23:53:d4:bd:82:07:30: +# ec:2e:9d:6e:e2:bd:ad:fe:47:e7:e9:70:dc:4e:8a: +# 0e:16:d8:ba:1d:3e:a0:7e:9b:91:aa:e3:39:b2:2f: +# d4:b6:07:2b:d0:fe:b6:7e:da:8b:7a:dc:55:0a:92: +# d4:f9:84:2a:95:20:af:85:36:56:c3:98:8d:01:9c: +# 65:a2:2b:1d:13:9c:22:9d:c0:e3:ad:5e:55:07:c9: +# dc:b8:88:f0:4e:fd:53 # Field Type: prime-field # Prime: # 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -65293,30 +65345,30 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.P-521.named_curve.der => 0 ok 1013 - genpkey EC params P-521 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIBgcA/Enzg4ZgMjvKn -# wvaUL6O3Ugy3XxiLFp1iD2hKgUBrKe4ZCQ/fy7in5CBlD+E+55aq43hbR32L79A2 -# bpm9TtyhgYkDgYYABAHg0Eimeuq9zli3klgV2WgM1CXhs3wso+9STXjw9y182nv5 -# tTTboDVxGvV8FREA7LN1i4Jo8ggnUfmg2Ku5wn+ppwEC1x5fmmIWtjbaHPDtejE/ -# UcpZIIV+TRlrRNPTX7LGdVEpTlSUlMG1xmj+SnroTjMCOi6qg8Fqa9W6H4nQ7JSC -# kw== +# MIHuAgEAMBAGByqGSM49AgEGBSuBBAAjBIHWMIHTAgEBBEIB7LBQx4Khe6fX3NUp +# kQN5JKLisTNXMofgJnkSDxPCejPbbaSohV27QMbb/OrCCmFBTY1bpfUR9KJ4zqzw +# Km14N2ChgYkDgYYABAFfRJqetG2ezpSEaNUjO9v9zzzmOzRIKX+cVC1t1lIDVmBz +# a/1UgnTJyZtcKC1lc9nGZTlfBfm7wPUgDoh08oMSOwD09mVmN2a0aReYthgXMxul +# sor2Kzn0rbmk9Qio6oW/kvJ6ghNyXarrrK1/MGOkYpDTG/b7YeMxP/rh53E9BgGH +# 5A== # -----END PRIVATE KEY----- # Private-Key: (521 bit) # priv: -# 01:81:c0:3f:12:7c:e0:e1:98:0c:8e:f2:a7:c2:f6: -# 94:2f:a3:b7:52:0c:b7:5f:18:8b:16:9d:62:0f:68: -# 4a:81:40:6b:29:ee:19:09:0f:df:cb:b8:a7:e4:20: -# 65:0f:e1:3e:e7:96:aa:e3:78:5b:47:7d:8b:ef:d0: -# 36:6e:99:bd:4e:dc -# pub: -# 04:01:e0:d0:48:a6:7a:ea:bd:ce:58:b7:92:58:15: -# d9:68:0c:d4:25:e1:b3:7c:2c:a3:ef:52:4d:78:f0: -# f7:2d:7c:da:7b:f9:b5:34:db:a0:35:71:1a:f5:7c: -# 15:11:00:ec:b3:75:8b:82:68:f2:08:27:51:f9:a0: -# d8:ab:b9:c2:7f:a9:a7:01:02:d7:1e:5f:9a:62:16: -# b6:36:da:1c:f0:ed:7a:31:3f:51:ca:59:20:85:7e: -# 4d:19:6b:44:d3:d3:5f:b2:c6:75:51:29:4e:54:94: -# 94:c1:b5:c6:68:fe:4a:7a:e8:4e:33:02:3a:2e:aa: -# 83:c1:6a:6b:d5:ba:1f:89:d0:ec:94:82:93 +# 01:ec:b0:50:c7:82:a1:7b:a7:d7:dc:d5:29:91:03: +# 79:24:a2:e2:b1:33:57:32:87:e0:26:79:12:0f:13: +# c2:7a:33:db:6d:a4:a8:85:5d:bb:40:c6:db:fc:ea: +# c2:0a:61:41:4d:8d:5b:a5:f5:11:f4:a2:78:ce:ac: +# f0:2a:6d:78:37:60 +# pub: +# 04:01:5f:44:9a:9e:b4:6d:9e:ce:94:84:68:d5:23: +# 3b:db:fd:cf:3c:e6:3b:34:48:29:7f:9c:54:2d:6d: +# d6:52:03:56:60:73:6b:fd:54:82:74:c9:c9:9b:5c: +# 28:2d:65:73:d9:c6:65:39:5f:05:f9:bb:c0:f5:20: +# 0e:88:74:f2:83:12:3b:00:f4:f6:65:66:37:66:b4: +# 69:17:98:b6:18:17:33:1b:a5:b2:8a:f6:2b:39:f4: +# ad:b9:a4:f5:08:a8:ea:85:bf:92:f2:7a:82:13:72: +# 5d:aa:eb:ac:ad:7f:30:63:a4:62:90:d3:1b:f6:fb: +# 61:e3:31:3f:fa:e1:e7:71:3d:06:01:87:e4 # ASN1 OID: secp521r1 # NIST CURVE: P-521 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:P-521' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -65394,29 +65446,29 @@ # vWYBGDkpaniaO8AEXIpftCx9G9mY9URJV5tEaBevvRcnPmYsl+5ymV70JkDFULkB # P60HYTU8cIaicsJAiL6Udp/RZlACQgH///////////////////////////////// # //////////pRhoeDvy+Wa3/MAUj3CaXQO7XJuImcR667b7cekThkCQIBAQSB1jCB -# 0wIBAQRCAcU2vxN38EwfixzLRmgu+btxwNwVEAogKpDGrj+d8/3swkFo5ukhcUlu -# woH7qeHXCqwSvvk8yPiwc7IfQlDXik/RoYGJA4GGAAQAibsfyjGN+FUHA4yOeAUz -# yKUYHIyhCSV/TQGjIkjs0gMLq4t9EEJ/8oZf1wTTPytGRM42gNENXz59lRQDl8qU -# ij0AfXbceq7pLxzVYdIYH/nZkWX67pbOWHmHX5X2wYqZSryJV1ayJygsSHvitBbk -# bMYNM/O6MmenKNsvkHgXwSRArw8= +# 0wIBAQRCANTQ0pk05IQE71a0fVi+WPvw9RqtMJBNaWQjr9XoyrQIDfNh28PdfZkK +# TbncWB37tFy2993+O2OWkR1ftU9n1nKnoYGJA4GGAAQBpDD2cpQ5ECk6YUARTrQe +# W5rLRskk6TkWIYVdp5MQsJcjERSRnyEkI+1z/9qsL0fbUdFmQzO5ekV8fI3G2LJG +# ab0ASCtuQy3+mVCq7LS3LLJQL4h08XxK8YS5YtSZbhtWBuEp8DnXctmp7tjPrczf +# AI9dPQ1OhZjpxHxQ0zmZi6GS9Z0= # -----END PRIVATE KEY----- # Private-Key: (521 bit) # priv: -# 01:c5:36:bf:13:77:f0:4c:1f:8b:1c:cb:46:68:2e: -# f9:bb:71:c0:dc:15:10:0a:20:2a:90:c6:ae:3f:9d: -# f3:fd:ec:c2:41:68:e6:e9:21:71:49:6e:c2:81:fb: -# a9:e1:d7:0a:ac:12:be:f9:3c:c8:f8:b0:73:b2:1f: -# 42:50:d7:8a:4f:d1 -# pub: -# 04:00:89:bb:1f:ca:31:8d:f8:55:07:03:8c:8e:78: -# 05:33:c8:a5:18:1c:8c:a1:09:25:7f:4d:01:a3:22: -# 48:ec:d2:03:0b:ab:8b:7d:10:42:7f:f2:86:5f:d7: -# 04:d3:3f:2b:46:44:ce:36:80:d1:0d:5f:3e:7d:95: -# 14:03:97:ca:94:8a:3d:00:7d:76:dc:7a:ae:e9:2f: -# 1c:d5:61:d2:18:1f:f9:d9:91:65:fa:ee:96:ce:58: -# 79:87:5f:95:f6:c1:8a:99:4a:bc:89:57:56:b2:27: -# 28:2c:48:7b:e2:b4:16:e4:6c:c6:0d:33:f3:ba:32: -# 67:a7:28:db:2f:90:78:17:c1:24:40:af:0f +# 00:d4:d0:d2:99:34:e4:84:04:ef:56:b4:7d:58:be: +# 58:fb:f0:f5:1a:ad:30:90:4d:69:64:23:af:d5:e8: +# ca:b4:08:0d:f3:61:db:c3:dd:7d:99:0a:4d:b9:dc: +# 58:1d:fb:b4:5c:b6:f7:dd:fe:3b:63:96:91:1d:5f: +# b5:4f:67:d6:72:a7 +# pub: +# 04:01:a4:30:f6:72:94:39:10:29:3a:61:40:11:4e: +# b4:1e:5b:9a:cb:46:c9:24:e9:39:16:21:85:5d:a7: +# 93:10:b0:97:23:11:14:91:9f:21:24:23:ed:73:ff: +# da:ac:2f:47:db:51:d1:66:43:33:b9:7a:45:7c:7c: +# 8d:c6:d8:b2:46:69:bd:00:48:2b:6e:43:2d:fe:99: +# 50:aa:ec:b4:b7:2c:b2:50:2f:88:74:f1:7c:4a:f1: +# 84:b9:62:d4:99:6e:1b:56:06:e1:29:f0:39:d7:72: +# d9:a9:ee:d8:cf:ad:cc:df:00:8f:5d:3d:0d:4e:85: +# 98:e9:c4:7c:50:d3:39:99:8b:a1:92:f5:9d # Field Type: prime-field # Prime: # 01:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff: @@ -65475,18 +65527,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-163.named_curve.der => 0 ok 1025 - genpkey EC params B-163 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAA8ETDBKAgEBBBUDJxHjKb/bJDWlxDFBrYbK -# FD0d4sShLgMsAAQCYVUZjiwOFqUt/C1B+XXvHuCRGloAfwo+z1vokt/yvphTFLbO -# Gng5mcg= +# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAA8ETDBKAgEBBBUDgZKO/0s8BBlE562fVBXL +# 0Qij0suhLgMsAAQC50tsI95Ivjb2K2AgnPp8rkaZrfoG9Z40oFAvuEI1oPpzzeg+ +# +hyPtuM= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 03:27:11:e3:29:bf:db:24:35:a5:c4:31:41:ad:86: -# ca:14:3d:1d:e2:c4 +# 03:81:92:8e:ff:4b:3c:04:19:44:e7:ad:9f:54:15: +# cb:d1:08:a3:d2:cb # pub: -# 04:02:61:55:19:8e:2c:0e:16:a5:2d:fc:2d:41:f9: -# 75:ef:1e:e0:91:1a:5a:00:7f:0a:3e:cf:5b:e8:92: -# df:f2:be:98:53:14:b6:ce:1a:78:39:99:c8 +# 04:02:e7:4b:6c:23:de:48:be:36:f6:2b:60:20:9c: +# fa:7c:ae:46:99:ad:fa:06:f5:9e:34:a0:50:2f:b8: +# 42:35:a0:fa:73:cd:e8:3e:fa:1c:8f:b6:e3 # ASN1 OID: sect163r2 # NIST CURVE: B-163 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-163' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -65530,17 +65582,17 @@ # PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQIKYBkH # uMlTyhSB6xBRL3h0SjIF/QQrBAPw66FihqLVfqCZEWjUmUY36DQ+NgDVH7xscaAJ # T6LN1UWxHFwMeXMk8QIVBAAAAAAAAAAAAAKS/nfnDBKkI0wzAgECBEwwSgIBAQQV -# AZgfcsX35oNN+ecl8wdDk8Plqei0oS4DLAAEAV9i5P6zLUOPkun7lRjFZ0k5bxVL -# Av6HtcdqrUX6cbAEX4t82/LaWMSS +# Aw8Pf/U5jCATzExnQKwZBgZOwLnWoS4DLAAEBJBNH8ncH9glNU0n5KejaFuJlmMP +# BgCmw+QOEGt+QNMI0/W0t+aY6Vhd # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 01:98:1f:72:c5:f7:e6:83:4d:f9:e7:25:f3:07:43: -# 93:c3:e5:a9:e8:b4 +# 03:0f:0f:7f:f5:39:8c:20:13:cc:4c:67:40:ac:19: +# 06:06:4e:c0:b9:d6 # pub: -# 04:01:5f:62:e4:fe:b3:2d:43:8f:92:e9:fb:95:18: -# c5:67:49:39:6f:15:4b:02:fe:87:b5:c7:6a:ad:45: -# fa:71:b0:04:5f:8b:7c:db:f2:da:58:c4:92 +# 04:04:90:4d:1f:c9:dc:1f:d8:25:35:4d:27:e4:a7: +# a3:68:5b:89:96:63:0f:06:00:a6:c3:e4:0e:10:6b: +# 7e:40:d3:08:d3:f5:b4:b7:e6:98:e9:58:5d # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -65577,20 +65629,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-233.named_curve.der => 0 ok 1037 - genpkey EC params B-233 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MH4CAQAwEAYHKoZIzj0CAQYFK4EEABsEZzBlAgEBBB4A1EQt/VwJycqUaeTgGMDm -# TANqFwzJXYghxmDJahOhQAM+AAQBt1lPP18865z9xuA8dL0t8S2YobGIwT4AX2Ix -# EUYAwmylbsmDJlzuGfh21yk/YVQoLS1eebtA/5MGIEI= +# MH4CAQAwEAYHKoZIzj0CAQYFK4EEABsEZzBlAgEBBB4ALIkGBW9pMNxjPVoPqvp8 +# V+GLo18xm48BvaipwtahQAM+AAQBJTfm9nCY85QcdrvK9HKY5+So9BDSUnEkZEBx +# KZUAULSwX8g7R8To5iHAK8MHGYlZLnau8B/8k7pVuYY= # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: -# 00:d4:44:2d:fd:5c:09:c9:ca:94:69:e4:e0:18:c0: -# e6:4c:03:6a:17:0c:c9:5d:88:21:c6:60:c9:6a:13 +# 00:2c:89:06:05:6f:69:30:dc:63:3d:5a:0f:aa:fa: +# 7c:57:e1:8b:a3:5f:31:9b:8f:01:bd:a8:a9:c2:d6 # pub: -# 04:01:b7:59:4f:3f:5f:3c:eb:9c:fd:c6:e0:3c:74: -# bd:2d:f1:2d:98:a1:b1:88:c1:3e:00:5f:62:31:11: -# 46:00:c2:6c:a5:6e:c9:83:26:5c:ee:19:f8:76:d7: -# 29:3f:61:54:28:2d:2d:5e:79:bb:40:ff:93:06:20: -# 42 +# 04:01:25:37:e6:f6:70:98:f3:94:1c:76:bb:ca:f4: +# 72:98:e7:e4:a8:f4:10:d2:52:71:24:64:40:71:29: +# 95:00:50:b4:b0:5f:c8:3b:47:c4:e8:e6:21:c0:2b: +# c3:07:19:89:59:2e:76:ae:f0:1f:fc:93:ba:55:b9: +# 86 # ASN1 OID: sect233r1 # NIST CURVE: B-233 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-233' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -65641,20 +65693,20 @@ # 3mwzLH+MCSO7WCE7Mzsg6c5Cgf4RX32PkK0DFQB01Z/wf2tBPQ6hSzRLIKLbBJtQ # wwQ9BAD6yd/LrIMTuyE58bt1X+9lvDkfizb4+Otzcf1ViwEAagikGQM1BnjlhSi+ # v4oL7/hnp8o2cW9+AfgQUgIeAQAAAAAAAAAAAAAAAAAAE+l05y+KaSIDHSYDz+DX -# AgECBGcwZQIBAQQeAKj8FTRp0MOiquwgogJBKkI8xrUh58qYl/W+INYNoUADPgAE -# AfpLy5BwL8ep3K+/+gVhFQ+4bj62+LjYgQuCnvJuAFeelZs2U9gp3OZp8vUkXpEJ -# 3t1Q6pHEIgv4onkl +# AgECBGcwZQIBAQQeAGK5e6a6xzqKg/hRDQoJzibuq6Z8hQxdgj0yh2WMoUADPgAE +# AdAPzgicZzArxfWJA+JDIyjz/m8Tlv/xs9+R8BtmAZNiqwj7C4UCO4l8NdMZFIwC +# tvgO5LNEZ62Rr5r0 # -----END PRIVATE KEY----- # Private-Key: (233 bit) # priv: -# 00:a8:fc:15:34:69:d0:c3:a2:aa:ec:20:a2:02:41: -# 2a:42:3c:c6:b5:21:e7:ca:98:97:f5:be:20:d6:0d +# 00:62:b9:7b:a6:ba:c7:3a:8a:83:f8:51:0d:0a:09: +# ce:26:ee:ab:a6:7c:85:0c:5d:82:3d:32:87:65:8c # pub: -# 04:01:fa:4b:cb:90:70:2f:c7:a9:dc:af:bf:fa:05: -# 61:15:0f:b8:6e:3e:b6:f8:b8:d8:81:0b:82:9e:f2: -# 6e:00:57:9e:95:9b:36:53:d8:29:dc:e6:69:f2:f5: -# 24:5e:91:09:de:dd:50:ea:91:c4:22:0b:f8:a2:79: -# 25 +# 04:01:d0:0f:ce:08:9c:67:30:2b:c5:f5:89:03:e2: +# 43:23:28:f3:fe:6f:13:96:ff:f1:b3:df:91:f0:1b: +# 66:01:93:62:ab:08:fb:0b:85:02:3b:89:7c:35:d3: +# 19:14:8c:02:b6:f8:0e:e4:b3:44:67:ad:91:af:9a: +# f4 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -65696,22 +65748,22 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-283.named_curve.der => 0 ok 1049 - genpkey EC params B-283 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGQAgEAMBAGByqGSM49AgEGBSuBBAARBHkwdwIBAQQkAVf/4TP5tfd8KMjvbsl6 -# yjkzmFBs4bVN3qKKDjbVFZcpNrFGoUwDSgAEBoMCEiEYqMSwT/0msDTqArebO2Ai -# lz0sKySlMtpe+XnHGKy/BrzmrVVej2LB2b8E7dLI2SlL6EMoz/Fij9daYlZIiwX4 -# SR04 +# MIGQAgEAMBAGByqGSM49AgEGBSuBBAARBHkwdwIBAQQkAT8ye+mOJt+gXy8IUCdP +# 9Ra9efsUiitMzbbtYqQFxjrg99dmoUwDSgAEBXlG21VqhUVFeahDA9vlVV5hCtRD +# EEr1kcRYSYZtYMN25iXJAv5Tp6IahtX2PR9wYDQHFs0b9Muk5iHaORVLZGzY7nJC +# 5BgJ # -----END PRIVATE KEY----- # Private-Key: (282 bit) # priv: -# 01:57:ff:e1:33:f9:b5:f7:7c:28:c8:ef:6e:c9:7a: -# ca:39:33:98:50:6c:e1:b5:4d:de:a2:8a:0e:36:d5: -# 15:97:29:36:b1:46 -# pub: -# 04:06:83:02:12:21:18:a8:c4:b0:4f:fd:26:b0:34: -# ea:02:b7:9b:3b:60:22:97:3d:2c:2b:24:a5:32:da: -# 5e:f9:79:c7:18:ac:bf:06:bc:e6:ad:55:5e:8f:62: -# c1:d9:bf:04:ed:d2:c8:d9:29:4b:e8:43:28:cf:f1: -# 62:8f:d7:5a:62:56:48:8b:05:f8:49:1d:38 +# 01:3f:32:7b:e9:8e:26:df:a0:5f:2f:08:50:27:4f: +# f5:16:bd:79:fb:14:8a:2b:4c:cd:b6:ed:62:a4:05: +# c6:3a:e0:f7:d7:66 +# pub: +# 04:05:79:46:db:55:6a:85:45:45:79:a8:43:03:db: +# e5:55:5e:61:0a:d4:43:10:4a:f5:91:c4:58:49:86: +# 6d:60:c3:76:e6:25:c9:02:fe:53:a7:a2:1a:86:d5: +# f6:3d:1f:70:60:34:07:16:cd:1b:f4:cb:a4:e6:21: +# da:39:15:4b:64:6c:d8:ee:72:42:e4:18:09 # ASN1 OID: sect283r1 # NIST CURVE: B-283 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-283' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -65767,21 +65819,21 @@ # AxUAd+Kwc3DrD4MqbdW2LfyIzQa7hL4ESQQF+TkljbfdkOGTT4xwsN/sLu0luFV+ # rJyA4uGY+M2+zYaxIFMDZ2hU/iQUHLmP5tSyDQK0UW/3AjUO3bCCZ3nIE/DfRb6B # EvQCJAP//////////////////////++QOZZg/JOKkBZbBCp8762zBwIBAgR5MHcC -# AQEEJAFHHl//tCZBDf2fLaqJVH65Pj+zZ9CXegw1aZ1QrlGguR0cIaFMA0oABAeh -# oVk2DcNRvtaqW1qzBLH4kURS/23cGd6eClv1ufjA3vVwngMKUzceH7QzWNeEkJew -# a2SPRKqry2fR2s2VIUjGKVgAMMbQ8w== +# AQEEJALDAjPzMBgSYzmsx5OAf9s0a+F0Ob70vua4JIgVIrfN00XGKqFMA0oABAY0 +# o0PRJ+MrWdbapZAVxzBJreUHdh9q0H7a6o+mlfswPQ92RgcbUVuk2KW0Mq3QwXch +# XJfI3nfEGSuyaHWt+uT0kSYHPr7Z5Q== # -----END PRIVATE KEY----- # Private-Key: (282 bit) # priv: -# 01:47:1e:5f:ff:b4:26:41:0d:fd:9f:2d:aa:89:54: -# 7e:b9:3e:3f:b3:67:d0:97:7a:0c:35:69:9d:50:ae: -# 51:a0:b9:1d:1c:21 -# pub: -# 04:07:a1:a1:59:36:0d:c3:51:be:d6:aa:5b:5a:b3: -# 04:b1:f8:91:44:52:ff:6d:dc:19:de:9e:0a:5b:f5: -# b9:f8:c0:de:f5:70:9e:03:0a:53:37:1e:1f:b4:33: -# 58:d7:84:90:97:b0:6b:64:8f:44:aa:ab:cb:67:d1: -# da:cd:95:21:48:c6:29:58:00:30:c6:d0:f3 +# 02:c3:02:33:f3:30:18:12:63:39:ac:c7:93:80:7f: +# db:34:6b:e1:74:39:be:f4:be:e6:b8:24:88:15:22: +# b7:cd:d3:45:c6:2a +# pub: +# 04:06:34:a3:43:d1:27:e3:2b:59:d6:da:a5:90:15: +# c7:30:49:ad:e5:07:76:1f:6a:d0:7e:da:ea:8f:a6: +# 95:fb:30:3d:0f:76:46:07:1b:51:5b:a4:d8:a5:b4: +# 32:ad:d0:c1:77:21:5c:97:c8:de:77:c4:19:2b:b2: +# 68:75:ad:fa:e4:f4:91:26:07:3e:be:d9:e5 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -65826,26 +65878,26 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-409.named_curve.der => 0 ok 1061 - genpkey EC params B-409 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHCAgEAMBAGByqGSM49AgEGBSuBBAAlBIGqMIGnAgEBBDQAQOzrkD2G5Twm5Sfk -# Hj4mwLKP0OIs0gPW5P/QJauZjYNkBsqu0vaM5HoY8foZ0ADu2cxBoWwDagAEACpG -# bWzSVH48uffuBGNOce2sZ2p9yExPzgn+Lrt68FlHxP4kvEXEt5bGK8AZY4KuCwom -# NwAKSMe1BxV2lTiUtuMlaA96nov01tNq7DBmgKnxYsYUXc+nrK4EW8hfcZCBJZcI -# HRsHI7s= +# MIHCAgEAMBAGByqGSM49AgEGBSuBBAAlBIGqMIGnAgEBBDQAKm2wVa6wgCdSxvjU +# oPrHzcIZytoez4ORO+jMPsrW6LmhFvG79B/8co3drevQHHjzhX0xoWwDagAEAS7X +# eHvQj87GpAMpiVNDXFFf2GxuaPWVH3ydhfMZRpJXazroi95M+Ta0tYtI+xNZV3IF +# lwDP+zVOMqJ8dMHGXfhRJumF57q8+BTjqeaGy4dxKdwvc++TosZ8RDmnq7RTkmAl +# 6hspE7A= # -----END PRIVATE KEY----- # Private-Key: (409 bit) # priv: -# 00:40:ec:eb:90:3d:86:e5:3c:26:e5:27:e4:1e:3e: -# 26:c0:b2:8f:d0:e2:2c:d2:03:d6:e4:ff:d0:25:ab: -# 99:8d:83:64:06:ca:ae:d2:f6:8c:e4:7a:18:f1:fa: -# 19:d0:00:ee:d9:cc:41 -# pub: -# 04:00:2a:46:6d:6c:d2:54:7e:3c:b9:f7:ee:04:63: -# 4e:71:ed:ac:67:6a:7d:c8:4c:4f:ce:09:fe:2e:bb: -# 7a:f0:59:47:c4:fe:24:bc:45:c4:b7:96:c6:2b:c0: -# 19:63:82:ae:0b:0a:26:37:00:0a:48:c7:b5:07:15: -# 76:95:38:94:b6:e3:25:68:0f:7a:9e:8b:f4:d6:d3: -# 6a:ec:30:66:80:a9:f1:62:c6:14:5d:cf:a7:ac:ae: -# 04:5b:c8:5f:71:90:81:25:97:08:1d:1b:07:23:bb +# 00:2a:6d:b0:55:ae:b0:80:27:52:c6:f8:d4:a0:fa: +# c7:cd:c2:19:ca:da:1e:cf:83:91:3b:e8:cc:3e:ca: +# d6:e8:b9:a1:16:f1:bb:f4:1f:fc:72:8d:dd:ad:eb: +# d0:1c:78:f3:85:7d:31 +# pub: +# 04:01:2e:d7:78:7b:d0:8f:ce:c6:a4:03:29:89:53: +# 43:5c:51:5f:d8:6c:6e:68:f5:95:1f:7c:9d:85:f3: +# 19:46:92:57:6b:3a:e8:8b:de:4c:f9:36:b4:b5:8b: +# 48:fb:13:59:57:72:05:97:00:cf:fb:35:4e:32:a2: +# 7c:74:c1:c6:5d:f8:51:26:e9:85:e7:ba:bc:f8:14: +# e3:a9:e6:86:cb:87:71:29:dc:2f:73:ef:93:a2:c6: +# 7c:44:39:a7:ab:b4:53:92:60:25:ea:1b:29:13:b0 # ASN1 OID: sect409r1 # NIST CURVE: B-409 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-409' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -65908,26 +65960,26 @@ # BGkEAV1IYNCI3bNJawxgZHViYEQc3krxdx1NsB/+WzTllwPcJVqGihGAUVYDrqtg # eU5Uu3mWpwBhsc+ra+XzK7+ngyTtEGp2NrnFp70ZjQFYqk9UiNCPOFFPH99LT0DS # GBs2gcNkugJzxwYCNAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeKq1qYS8zMH -# vl+kfDyeBS+DgWTNN9miEXMCAQIEgaowgacCAQEENAAhLlt9FPSJxkqMEALK3qOq -# t8KEFja9LW3gHKbY5udcjhib5+WkE8tneA9iqNW4M+hkTQWhbANqAAQA6Tv86bhy -# +3w+ZJlW+fEN5ZdYxj73znbk1U58U50WFWF9bfBUYCbIPxjEkdbjWBzjz/DDAH3K -# 3fypDQSdFTMUFPODl59E54qgEkv+SbYvugtXu3Eii64OlP9DRaXpJq5L7Gzh40Y7 -# ww== +# vl+kfDyeBS+DgWTNN9miEXMCAQIEgaowgacCAQEENABrF3tREJD/9X+2t/HdlLp2 +# r4vR9m/+STN/p6reMUD2PqCMMKLkoOcBZfBHVUxzojGtni+hbANqAAQBlCr1fDx4 +# 1mAY3c+c9BMfone4KXGiqrU9LWMT8vC9qPueoLxwyy2xW6wIvZc/qAQMyL7pAIYL +# cO2GP+YjcYlHdG8VoUwyHMoIk9Om3BPOy82IHElqLIlwHuMzqNtdLkt77Bk4PMbg +# pA== # -----END PRIVATE KEY----- # Private-Key: (409 bit) # priv: -# 00:21:2e:5b:7d:14:f4:89:c6:4a:8c:10:02:ca:de: -# a3:aa:b7:c2:84:16:36:bd:2d:6d:e0:1c:a6:d8:e6: -# e7:5c:8e:18:9b:e7:e5:a4:13:cb:67:78:0f:62:a8: -# d5:b8:33:e8:64:4d:05 -# pub: -# 04:00:e9:3b:fc:e9:b8:72:fb:7c:3e:64:99:56:f9: -# f1:0d:e5:97:58:c6:3e:f7:ce:76:e4:d5:4e:7c:53: -# 9d:16:15:61:7d:6d:f0:54:60:26:c8:3f:18:c4:91: -# d6:e3:58:1c:e3:cf:f0:c3:00:7d:ca:dd:fc:a9:0d: -# 04:9d:15:33:14:14:f3:83:97:9f:44:e7:8a:a0:12: -# 4b:fe:49:b6:2f:ba:0b:57:bb:71:22:8b:ae:0e:94: -# ff:43:45:a5:e9:26:ae:4b:ec:6c:e1:e3:46:3b:c3 +# 00:6b:17:7b:51:10:90:ff:f5:7f:b6:b7:f1:dd:94: +# ba:76:af:8b:d1:f6:6f:fe:49:33:7f:a7:aa:de:31: +# 40:f6:3e:a0:8c:30:a2:e4:a0:e7:01:65:f0:47:55: +# 4c:73:a2:31:ad:9e:2f +# pub: +# 04:01:94:2a:f5:7c:3c:78:d6:60:18:dd:cf:9c:f4: +# 13:1f:a2:77:b8:29:71:a2:aa:b5:3d:2d:63:13:f2: +# f0:bd:a8:fb:9e:a0:bc:70:cb:2d:b1:5b:ac:08:bd: +# 97:3f:a8:04:0c:c8:be:e9:00:86:0b:70:ed:86:3f: +# e6:23:71:89:47:74:6f:15:a1:4c:32:1c:ca:08:93: +# d3:a6:dc:13:ce:cb:cd:88:1c:49:6a:2c:89:70:1e: +# e3:33:a8:db:5d:2e:4b:7b:ec:19:38:3c:c6:e0:a4 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -65977,31 +66029,31 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.B-571.named_curve.der => 0 ok 1073 - genpkey EC params B-571 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJwSB6DCB5QIBAQRIAv0KVTm11kSWFlQ7 -# STyPVcz+zqhh6EudzDdghvWMol046Tk04uIXwwk8PrNPonzQRbdGb3vuEwyK0ZzU -# 0u5U9GWKQAWaq7ycoYGVA4GSAAQGQ6gr9jOsyM4h2aX1rNYXeoRwNt6WChKYL0Si -# BwujBncK78rCQhvpq1GXu7gHewuGxHurnnohc1odxVMmDnJgIqgTgazPKTMEy6PA -# vsdu98x/sKogQKFRjpmk+bGTN/IY2Y9HCwpf3CoQP4hpv/194bCXpMFBsiQPO8zR -# p0Zv/RedSqoMP+yevOa/tLGUa0o= +# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJwSB6DCB5QIBAQRIAO2sdZn5wUR5cdUX +# wrYwCxQng3OJFwsXfJ5Yx/Z1gdt/fJleqspWFTxuR/IQZdMnCcNpfk9kGEs1VfrY +# 0MwdmybScCOpUBRmoYGVA4GSAAQEiG3fVPVpa7i9rp5YBxEG5MlZGjVNEdA3SQGn +# Vj+5gB8gQXotHAlRl7a6GxqmZPGZyfCVMSBE7iVBvtzjs4DBQ6GiAJ3eXzkDWBrB +# po2TIl+aOX6DF/qOFpFdTgsM455jiUv5yqcOPRu8Yng+Z8ja7N9Mu59+dGTsMFjI +# X+5KjTVmq2pljCZANyhyZC0Zx8c= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: -# 02:fd:0a:55:39:b5:d6:44:96:16:54:3b:49:3c:8f: -# 55:cc:fe:ce:a8:61:e8:4b:9d:cc:37:60:86:f5:8c: -# a2:5d:38:e9:39:34:e2:e2:17:c3:09:3c:3e:b3:4f: -# a2:7c:d0:45:b7:46:6f:7b:ee:13:0c:8a:d1:9c:d4: -# d2:ee:54:f4:65:8a:40:05:9a:ab:bc:9c -# pub: -# 04:06:43:a8:2b:f6:33:ac:c8:ce:21:d9:a5:f5:ac: -# d6:17:7a:84:70:36:de:96:0a:12:98:2f:44:a2:07: -# 0b:a3:06:77:0a:ef:ca:c2:42:1b:e9:ab:51:97:bb: -# b8:07:7b:0b:86:c4:7b:ab:9e:7a:21:73:5a:1d:c5: -# 53:26:0e:72:60:22:a8:13:81:ac:cf:29:33:04:cb: -# a3:c0:be:c7:6e:f7:cc:7f:b0:aa:20:40:a1:51:8e: -# 99:a4:f9:b1:93:37:f2:18:d9:8f:47:0b:0a:5f:dc: -# 2a:10:3f:88:69:bf:fd:7d:e1:b0:97:a4:c1:41:b2: -# 24:0f:3b:cc:d1:a7:46:6f:fd:17:9d:4a:aa:0c:3f: -# ec:9e:bc:e6:bf:b4:b1:94:6b:4a +# 00:ed:ac:75:99:f9:c1:44:79:71:d5:17:c2:b6:30: +# 0b:14:27:83:73:89:17:0b:17:7c:9e:58:c7:f6:75: +# 81:db:7f:7c:99:5e:aa:ca:56:15:3c:6e:47:f2:10: +# 65:d3:27:09:c3:69:7e:4f:64:18:4b:35:55:fa:d8: +# d0:cc:1d:9b:26:d2:70:23:a9:50:14:66 +# pub: +# 04:04:88:6d:df:54:f5:69:6b:b8:bd:ae:9e:58:07: +# 11:06:e4:c9:59:1a:35:4d:11:d0:37:49:01:a7:56: +# 3f:b9:80:1f:20:41:7a:2d:1c:09:51:97:b6:ba:1b: +# 1a:a6:64:f1:99:c9:f0:95:31:20:44:ee:25:41:be: +# dc:e3:b3:80:c1:43:a1:a2:00:9d:de:5f:39:03:58: +# 1a:c1:a6:8d:93:22:5f:9a:39:7e:83:17:fa:8e:16: +# 91:5d:4e:0b:0c:e3:9e:63:89:4b:f9:ca:a7:0e:3d: +# 1b:bc:62:78:3e:67:c8:da:ec:df:4c:bb:9f:7e:74: +# 64:ec:30:58:c8:5f:ee:4a:8d:35:66:ab:6a:65:8c: +# 26:40:37:28:72:64:2d:19:c7:c7 # ASN1 OID: sect571r1 # NIST CURVE: B-571 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:B-571' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -66075,31 +66127,31 @@ # W2f7FJmuYAOGFPE5Sr+jtMhQ2Sfh53acjuwtGQN78nNC2mObbcz//rc9adeMbCem # AJy7yhmA+FM5IeimhEI+Q7qwildika+PRhuyqLNTHS8EhcGbFuLxUW4j3TwaSCev # G4rBWwJIA///////////////////////////////////////////////5mHOGP9V -# mHMIBZsYaCOFHsfdnKEWHek9UXTWboOC6bsv6E5HAgECBIHoMIHlAgEBBEgAVB+0 -# Lo63rdgCCj4Mm2yTXq6h3KeFGS4tVUlM4kMJzLKBjk2XOZe9MYktW18V7kp+YXwz -# OItvwed55dU5RPJ/oOgFb5s47QShgZUDgZIABAdQfBvm0ShAYr4W7V1v/pCfD98O -# kxR6mEeDJBZ1bFhDrz/80V7Xbobe28/GRMKmNgZgf+MrjysX2a/ZG3JCTFGYZmR3 -# a7qzvgIDJd5yhmq24Sc+efTNNCoqBfcptoSgtUpDu2T7AT1I8vfhG+6Zj8Cmj0Ba -# TJtB8kMDBP8f2Eu6/jV5uUJ8cwHO28PA4xGLeA== +# mHMIBZsYaCOFHsfdnKEWHek9UXTWboOC6bsv6E5HAgECBIHoMIHlAgEBBEgDSmPG +# NgUEoux9+yosY+v87SzT2mPwCWElg1c/CWMafP62Sa+WJ8T4ac2bNZerhAhbWfVS +# usAqJKQS87bc9QfMuq2m+A52ROahgZUDgZIABAHi4ehCFldPgiB9SL0p5QRziDAz +# 9Iuzw9A5RBPTfKKRbuaoTZdv1D4U3aJxsZGVJSe6vbK929HGDCa4axcc4I5LeDAs +# YSG1JgBBejSGVR/oW5lp7iIx2Rnezaqr+otGN+jgltZhz7P41NMaZgsBqE34kNBn +# zVmGovqoujG5/uI5dnE+7098ogb/1YWi+ZWhWQ== # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: -# 00:54:1f:b4:2e:8e:b7:ad:d8:02:0a:3e:0c:9b:6c: -# 93:5e:ae:a1:dc:a7:85:19:2e:2d:55:49:4c:e2:43: -# 09:cc:b2:81:8e:4d:97:39:97:bd:31:89:2d:5b:5f: -# 15:ee:4a:7e:61:7c:33:38:8b:6f:c1:e7:79:e5:d5: -# 39:44:f2:7f:a0:e8:05:6f:9b:38:ed:04 -# pub: -# 04:07:50:7c:1b:e6:d1:28:40:62:be:16:ed:5d:6f: -# fe:90:9f:0f:df:0e:93:14:7a:98:47:83:24:16:75: -# 6c:58:43:af:3f:fc:d1:5e:d7:6e:86:de:db:cf:c6: -# 44:c2:a6:36:06:60:7f:e3:2b:8f:2b:17:d9:af:d9: -# 1b:72:42:4c:51:98:66:64:77:6b:ba:b3:be:02:03: -# 25:de:72:86:6a:b6:e1:27:3e:79:f4:cd:34:2a:2a: -# 05:f7:29:b6:84:a0:b5:4a:43:bb:64:fb:01:3d:48: -# f2:f7:e1:1b:ee:99:8f:c0:a6:8f:40:5a:4c:9b:41: -# f2:43:03:04:ff:1f:d8:4b:ba:fe:35:79:b9:42:7c: -# 73:01:ce:db:c3:c0:e3:11:8b:78 +# 03:4a:63:c6:36:05:04:a2:ec:7d:fb:2a:2c:63:eb: +# fc:ed:2c:d3:da:63:f0:09:61:25:83:57:3f:09:63: +# 1a:7c:fe:b6:49:af:96:27:c4:f8:69:cd:9b:35:97: +# ab:84:08:5b:59:f5:52:ba:c0:2a:24:a4:12:f3:b6: +# dc:f5:07:cc:ba:ad:a6:f8:0e:76:44:e6 +# pub: +# 04:01:e2:e1:e8:42:16:57:4f:82:20:7d:48:bd:29: +# e5:04:73:88:30:33:f4:8b:b3:c3:d0:39:44:13:d3: +# 7c:a2:91:6e:e6:a8:4d:97:6f:d4:3e:14:dd:a2:71: +# b1:91:95:25:27:ba:bd:b2:bd:db:d1:c6:0c:26:b8: +# 6b:17:1c:e0:8e:4b:78:30:2c:61:21:b5:26:00:41: +# 7a:34:86:55:1f:e8:5b:99:69:ee:22:31:d9:19:de: +# cd:aa:ab:fa:8b:46:37:e8:e0:96:d6:61:cf:b3:f8: +# d4:d3:1a:66:0b:01:a8:4d:f8:90:d0:67:cd:59:86: +# a2:fa:a8:ba:31:b9:fe:e2:39:76:71:3e:ef:4f:7c: +# a2:06:ff:d5:85:a2:f9:95:a1:59 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -66155,18 +66207,18 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-163.named_curve.der => 0 ok 1085 - genpkey EC params K-163 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAEETDBKAgEBBBUCtwmi4+zM7bkylngTe2BA -# tbtERauhLgMsAAQBUMEEaaTz/C79NJsbiQzHBm0f5+UEqhKCI4q9THYXRt71JJGy -# 3q8DUi0= +# MGMCAQAwEAYHKoZIzj0CAQYFK4EEAAEETDBKAgEBBBUAWnS9k1sjVUEM/xFg5ZD7 +# 5++zeUShLgMsAAQDNSo/2S1QsDnk4egjosOyszLEtsgF+K93ZKxXe7GbBAG7UtHt +# dN8xsKg= # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 02:b7:09:a2:e3:ec:cc:ed:b9:32:96:78:13:7b:60: -# 40:b5:bb:44:45:ab +# 00:5a:74:bd:93:5b:23:55:41:0c:ff:11:60:e5:90: +# fb:e7:ef:b3:79:44 # pub: -# 04:01:50:c1:04:69:a4:f3:fc:2e:fd:34:9b:1b:89: -# 0c:c7:06:6d:1f:e7:e5:04:aa:12:82:23:8a:bd:4c: -# 76:17:46:de:f5:24:91:b2:de:af:03:52:2d +# 04:03:35:2a:3f:d9:2d:50:b0:39:e4:e1:e8:23:a2: +# c3:b2:b3:32:c4:b6:c8:05:f8:af:77:64:ac:57:7b: +# b1:9b:04:01:bb:52:d1:ed:74:df:31:b0:a8 # ASN1 OID: sect163k1 # NIST CURVE: K-163 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-163' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -66208,17 +66260,17 @@ # PQECAwMwCQIBAwIBBgIBBzAuBBUAAAAAAAAAAAAAAAAAAAAAAAAAAAEEFQAAAAAA # AAAAAAAAAAAAAAAAAAAAAQQrBAL+E8BTe7wRrKoH15PeTm1eXJTu6AKJBw+wXTj/ # WDIfLoAFNtU4zNqj2QIVBAAAAAAAAAAAAAIBCKLgzA2Z+KXvAgECBEwwSgIBAQQV -# A7ZT8XSo9vebVew124Y4rhGAFhYKoS4DLAAEBaMTxRSUozlltImcX6/uEH8xEzwS -# BtQq2z0tE0sBwYtj51I8IHi8Xczx +# A3oFS5gonwA45GlZRaT7WSpBjWiyoS4DLAAEA16DTgPnexkqsdxZ8YRPxTY406gD +# B/VWbQDw5OPUFxlf0QDR9HgLhu0r # -----END PRIVATE KEY----- # Private-Key: (163 bit) # priv: -# 03:b6:53:f1:74:a8:f6:f7:9b:55:ec:35:db:86:38: -# ae:11:80:16:16:0a +# 03:7a:05:4b:98:28:9f:00:38:e4:69:59:45:a4:fb: +# 59:2a:41:8d:68:b2 # pub: -# 04:05:a3:13:c5:14:94:a3:39:65:b4:89:9c:5f:af: -# ee:10:7f:31:13:3c:12:06:d4:2a:db:3d:2d:13:4b: -# 01:c1:8b:63:e7:52:3c:20:78:bc:5d:cc:f1 +# 04:03:5e:83:4e:03:e7:7b:19:2a:b1:dc:59:f1:84: +# 4f:c5:36:38:d3:a8:03:07:f5:56:6d:00:f0:e4:e3: +# d4:17:19:5f:d1:00:d1:f4:78:0b:86:ed:2b # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -66253,20 +66305,20 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-233.named_curve.der => 0 ok 1097 - genpkey EC params K-233 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MH0CAQAwEAYHKoZIzj0CAQYFK4EEABoEZjBkAgEBBB0iY2aGS9nHm35YC6FwQTy7 -# RA6SagsIRbPVfYeo/qFAAz4ABAEKhwN40LRi9NeEvavzrBlCHdSLd/VjA3c7e0SS -# fQDdQ2cOtIIOn4gbZg5a7r/1ee8h2ZoUfF6LFVogeA== +# MH0CAQAwEAYHKoZIzj0CAQYFK4EEABoEZjBkAgEBBB0FgkClLTpYQDtRHzfkUm6V +# 56L/pj4NflS4l2SglaFAAz4ABAHaz0z4ZuSTzPocgP5AD07BkYHv7bS/3zpuEuk1 +# HgGMnehU9dtHDhOZTZPZM+MNxPT4ivQU8VlkcatoJw== # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: -# 22:63:66:86:4b:d9:c7:9b:7e:58:0b:a1:70:41:3c: -# bb:44:0e:92:6a:0b:08:45:b3:d5:7d:87:a8:fe +# 05:82:40:a5:2d:3a:58:40:3b:51:1f:37:e4:52:6e: +# 95:e7:a2:ff:a6:3e:0d:7e:54:b8:97:64:a0:95 # pub: -# 04:01:0a:87:03:78:d0:b4:62:f4:d7:84:bd:ab:f3: -# ac:19:42:1d:d4:8b:77:f5:63:03:77:3b:7b:44:92: -# 7d:00:dd:43:67:0e:b4:82:0e:9f:88:1b:66:0e:5a: -# ee:bf:f5:79:ef:21:d9:9a:14:7c:5e:8b:15:5a:20: -# 78 +# 04:01:da:cf:4c:f8:66:e4:93:cc:fa:1c:80:fe:40: +# 0f:4e:c1:91:81:ef:ed:b4:bf:df:3a:6e:12:e9:35: +# 1e:01:8c:9d:e8:54:f5:db:47:0e:13:99:4d:93:d9: +# 33:e3:0d:c4:f4:f8:8a:f4:14:f1:59:64:71:ab:68: +# 27 # ASN1 OID: sect233k1 # NIST CURVE: K-233 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-233' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -66311,20 +66363,20 @@ # PQECAwICAUowQAQeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABB4AAAAA # AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEEPQQBcjK6hTp+cxrxKfIv9BSVY6QZ # wmv1Ckydbu+tYSYB21N97OgZt/cPVVpnxCeozZvxiuubVuDBEFb65qMCHgCAAAAA -# AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHUI8ivWqtM78VQTg -# Bn6UKKNSBFmAnPORojZ9RDhUoUADPgAEAap4B3ntFzT4G0GQ007eWIT7laNm8kdS -# YndRCQGeAAhf2tK6UvBGzQa+ChwToNaOl6zSRybAY8s4QnEK +# AAAAAAAAAAAAAAadW7kVvNRu+xrV8XOr3wIBBARmMGQCAQEEHVzO+NKuK7WqX/8U +# b7L8R84F/1XXl21mrcIu0MFDoUADPgAEAJx7xOCf7aPa+ld9lj29gl5yPf25loLO +# oiOASC0wAP4Nx3qVYoNdKfgmFH4FFDUnFO7vHcMR7O/dShTR # -----END PRIVATE KEY----- # Private-Key: (232 bit) # priv: -# 42:3c:8a:f5:aa:b4:ce:fc:55:04:e0:06:7e:94:28: -# a3:52:04:59:80:9c:f3:91:a2:36:7d:44:38:54 +# 5c:ce:f8:d2:ae:2b:b5:aa:5f:ff:14:6f:b2:fc:47: +# ce:05:ff:55:d7:97:6d:66:ad:c2:2e:d0:c1:43 # pub: -# 04:01:aa:78:07:79:ed:17:34:f8:1b:41:90:d3:4e: -# de:58:84:fb:95:a3:66:f2:47:52:62:77:51:09:01: -# 9e:00:08:5f:da:d2:ba:52:f0:46:cd:06:be:0a:1c: -# 13:a0:d6:8e:97:ac:d2:47:26:c0:63:cb:38:42:71: -# 0a +# 04:00:9c:7b:c4:e0:9f:ed:a3:da:fa:57:7d:96:3d: +# bd:82:5e:72:3d:fd:b9:96:82:ce:a2:23:80:48:2d: +# 30:00:fe:0d:c7:7a:95:62:83:5d:29:f8:26:14:7e: +# 05:14:35:27:14:ee:ef:1d:c3:11:ec:ef:dd:4a:14: +# d1 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -66361,22 +66413,22 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-283.named_curve.der => 0 ok 1109 - genpkey EC params K-283 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIGQAgEAMBAGByqGSM49AgEGBSuBBAAQBHkwdwIBAQQkAHAZ2fjfhvNLgPgqqzFL -# RCmZA8If5fVZQMk9J2i5ecUUazWeoUwDSgAEAjHV+mPmi41qhKgXN/BwwPl4p9Xq -# DVEM8YmfITaL+6yuHfCPB8bavR7qMy2gpuoxE5YfpPEHGJRGnaj8Dd2ilinRfgs5 -# 4PeI +# MIGQAgEAMBAGByqGSM49AgEGBSuBBAAQBHkwdwIBAQQkAcv1QP8y/e5xXErStpCo +# KnzmbOg0mdWBXGWXNvOiqRvN2396oUwDSgAEBIfdwfs8jTYDLwGdbT5C9QxEiQWP +# v7i/2rz5Y1/CBAbYkwAHBFUcjUuU5DVm2DtjjMBBQV9e9js9cLDmw7g2qLJdI/rk +# iOa/ # -----END PRIVATE KEY----- # Private-Key: (281 bit) # priv: -# 00:70:19:d9:f8:df:86:f3:4b:80:f8:2a:ab:31:4b: -# 44:29:99:03:c2:1f:e5:f5:59:40:c9:3d:27:68:b9: -# 79:c5:14:6b:35:9e -# pub: -# 04:02:31:d5:fa:63:e6:8b:8d:6a:84:a8:17:37:f0: -# 70:c0:f9:78:a7:d5:ea:0d:51:0c:f1:89:9f:21:36: -# 8b:fb:ac:ae:1d:f0:8f:07:c6:da:bd:1e:ea:33:2d: -# a0:a6:ea:31:13:96:1f:a4:f1:07:18:94:46:9d:a8: -# fc:0d:dd:a2:96:29:d1:7e:0b:39:e0:f7:88 +# 01:cb:f5:40:ff:32:fd:ee:71:5c:4a:d2:b6:90:a8: +# 2a:7c:e6:6c:e8:34:99:d5:81:5c:65:97:36:f3:a2: +# a9:1b:cd:db:7f:7a +# pub: +# 04:04:87:dd:c1:fb:3c:8d:36:03:2f:01:9d:6d:3e: +# 42:f5:0c:44:89:05:8f:bf:b8:bf:da:bc:f9:63:5f: +# c2:04:06:d8:93:00:07:04:55:1c:8d:4b:94:e4:35: +# 66:d8:3b:63:8c:c0:41:41:5f:5e:f6:3b:3d:70:b0: +# e6:c3:b8:36:a8:b2:5d:23:fa:e4:88:e6:bf # ASN1 OID: sect283k1 # NIST CURVE: K-283 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-283' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -66424,21 +66476,21 @@ # AAAAAAAAAAAEJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQRJ # BAUDIT94ykSIPxo7gWLxiOVTzSZfI8FWehaHaROwwqwkWEkoNgHM2jgPHJ4xjZD5 # XQflQm/ofkXA6BhGmORZYjZONBFhd90iWQIkAf//////////////////////6a4u -# 0HV3Jl3/f5RFHgYeFjxhAgEEBHkwdwIBAQQkAG6jQwqrBQzshInnxil1MZNb+yuK -# 5BakK5UALzCXyooO7mpXoUwDSgAEB1KvvA1EZlfO7m6MD3sPfdl22zaGQc3J607I -# 8+bHp+GeGbeRBupxs3Y/BPL/JXouQfmkruI0z6lwBRBM9Xds6XrvT7ipcRHy +# 0HV3Jl3/f5RFHgYeFjxhAgEEBHkwdwIBAQQkATswj1UKUcPSb2tpveiSlTyEq2IO +# 4k5LLOBAI21ZT9oZdS2MoUwDSgAEBvW9n0ZDEJbtKiaHYfwMENzECuJLYvZL8ZX9 +# YhLqNxcEpWApAz+SqZ8N7GEDDQB6l96hgMRftZkppxAkxgiHw7NA+1Sy8/MZ # -----END PRIVATE KEY----- # Private-Key: (281 bit) # priv: -# 00:6e:a3:43:0a:ab:05:0c:ec:84:89:e7:c6:29:75: -# 31:93:5b:fb:2b:8a:e4:16:a4:2b:95:00:2f:30:97: -# ca:8a:0e:ee:6a:57 -# pub: -# 04:07:52:af:bc:0d:44:66:57:ce:ee:6e:8c:0f:7b: -# 0f:7d:d9:76:db:36:86:41:cd:c9:eb:4e:c8:f3:e6: -# c7:a7:e1:9e:19:b7:91:06:ea:71:b3:76:3f:04:f2: -# ff:25:7a:2e:41:f9:a4:ae:e2:34:cf:a9:70:05:10: -# 4c:f5:77:6c:e9:7a:ef:4f:b8:a9:71:11:f2 +# 01:3b:30:8f:55:0a:51:c3:d2:6f:6b:69:bd:e8:92: +# 95:3c:84:ab:62:0e:e2:4e:4b:2c:e0:40:23:6d:59: +# 4f:da:19:75:2d:8c +# pub: +# 04:06:f5:bd:9f:46:43:10:96:ed:2a:26:87:61:fc: +# 0c:10:dc:c4:0a:e2:4b:62:f6:4b:f1:95:fd:62:12: +# ea:37:17:04:a5:60:29:03:3f:92:a9:9f:0d:ec:61: +# 03:0d:00:7a:97:de:a1:80:c4:5f:b5:99:29:a7:10: +# 24:c6:08:87:c3:b3:40:fb:54:b2:f3:f3:19 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -66477,26 +66529,26 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-409.named_curve.der => 0 ok 1121 - genpkey EC params K-409 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIHBAgEAMBAGByqGSM49AgEGBSuBBAAkBIGpMIGmAgEBBDNbWZvsEsFXvk1iGASd -# RBy+MUeMoZVEae5MU5XK4ISEF673a5E8cU5gaJX0jEd7AeNojHKhbANqAAQBff/F -# QwqIzt1wZqQx+Bg7GMDL+QSC/VkaBMk75Hk8bsltLPFzxx2yl0UTbBwK07KwhgYU -# AKPlbqFBCaRuFiDgQaddaVNo6JHaIMxR3kdnyaztERQSaAxL8eAnXRXz/Df2Px+d -# y6aWog== +# MIHBAgEAMBAGByqGSM49AgEGBSuBBAAkBIGpMIGmAgEBBDNUUAr8NdCssr13OChH +# 2aN6hGcjr5sZkkgayHwkK4XJutML3DSzC/f1xpGHBbEMxgYzURChbANqAAQBdHEE +# xg7h/Ly9YdkCMUwqTtEOXmzEeKJAihoLDpBFVJYktZgeqzkWNVx3CqfmDhdRXGxs +# AEUYGvEoZWFYDuwRH+Jd17xgJyNUMYuS6yYcIWz0Rm5Ky2+OetnWGzDi2klcbBRN +# DaIsNQ== # -----END PRIVATE KEY----- # Private-Key: (407 bit) # priv: -# 5b:59:9b:ec:12:c1:57:be:4d:62:18:04:9d:44:1c: -# be:31:47:8c:a1:95:44:69:ee:4c:53:95:ca:e0:84: -# 84:17:ae:f7:6b:91:3c:71:4e:60:68:95:f4:8c:47: -# 7b:01:e3:68:8c:72 -# pub: -# 04:01:7d:ff:c5:43:0a:88:ce:dd:70:66:a4:31:f8: -# 18:3b:18:c0:cb:f9:04:82:fd:59:1a:04:c9:3b:e4: -# 79:3c:6e:c9:6d:2c:f1:73:c7:1d:b2:97:45:13:6c: -# 1c:0a:d3:b2:b0:86:06:14:00:a3:e5:6e:a1:41:09: -# a4:6e:16:20:e0:41:a7:5d:69:53:68:e8:91:da:20: -# cc:51:de:47:67:c9:ac:ed:11:14:12:68:0c:4b:f1: -# e0:27:5d:15:f3:fc:37:f6:3f:1f:9d:cb:a6:96:a2 +# 54:50:0a:fc:35:d0:ac:b2:bd:77:38:28:47:d9:a3: +# 7a:84:67:23:af:9b:19:92:48:1a:c8:7c:24:2b:85: +# c9:ba:d3:0b:dc:34:b3:0b:f7:f5:c6:91:87:05:b1: +# 0c:c6:06:33:51:10 +# pub: +# 04:01:74:71:04:c6:0e:e1:fc:bc:bd:61:d9:02:31: +# 4c:2a:4e:d1:0e:5e:6c:c4:78:a2:40:8a:1a:0b:0e: +# 90:45:54:96:24:b5:98:1e:ab:39:16:35:5c:77:0a: +# a7:e6:0e:17:51:5c:6c:6c:00:45:18:1a:f1:28:65: +# 61:58:0e:ec:11:1f:e2:5d:d7:bc:60:27:23:54:31: +# 8b:92:eb:26:1c:21:6c:f4:46:6e:4a:cb:6f:8e:7a: +# d9:d6:1b:30:e2:da:49:5c:6c:14:4d:0d:a2:2c:35 # ASN1 OID: sect409k1 # NIST CURVE: K-409 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-409' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -66552,25 +66604,25 @@ # B8hMJ6zPuPn2fMLEYBietaqqYu4iLrGzVUDP6QI3RgHjaQULfE5CrLodrL8EKZw0 # YHgvkY6kJ+YyUWXp6hDj2l9sQunFUhWqnKJ6WGPsSNjgKGsCM3////////////// # ///////////////////+X4Oy1OogQA7EVX1e0+PnyltLXIO44B5fzwIBBASBqTCB -# pgIBAQQzeiEF2ND2sUFRGnr+xPTLl8OSODLe1E8ffsR1P1EsGH27gizVfnz0g4/R -# +Dhfvfc3ADNEoWwDagAEAXgpizT3zKD00D/HC4sXg2LkTOavTxfdWX64azl9crBh -# UKcMIxTM2cTzCRMeOwqb1DC9xACZBfPQKmMgT40u3Z/4wfZLp9piSY3b1W2+piPN -# HQSgkT8X/jh0ragmhiVEKys7Yb60Ad4= +# pgIBAQQzVg2txhgFUWzQyf/KfTIbqLqYdnNACpD3VNoLqM2HJaLQ7zXZM4bbHXFU +# hXZIFpEezKyyoWwDagAEAc+daWZJ+CVmenXTk0zReBKX/bW7wPcMYq69lN5gKjEZ +# bmMFJ2VB/rLFk8XmksmyWcqNsAEc2xrNtRWvjYmzEbKOn+MoDyxxzvyAfkr5VuLV +# i6GgsG+8+hV9x+Xh0f3VDmyTzoL9AHU= # -----END PRIVATE KEY----- # Private-Key: (407 bit) # priv: -# 7a:21:05:d8:d0:f6:b1:41:51:1a:7a:fe:c4:f4:cb: -# 97:c3:92:38:32:de:d4:4f:1f:7e:c4:75:3f:51:2c: -# 18:7d:bb:82:2c:d5:7e:7c:f4:83:8f:d1:f8:38:5f: -# bd:f7:37:00:33:44 -# pub: -# 04:01:78:29:8b:34:f7:cc:a0:f4:d0:3f:c7:0b:8b: -# 17:83:62:e4:4c:e6:af:4f:17:dd:59:7e:b8:6b:39: -# 7d:72:b0:61:50:a7:0c:23:14:cc:d9:c4:f3:09:13: -# 1e:3b:0a:9b:d4:30:bd:c4:00:99:05:f3:d0:2a:63: -# 20:4f:8d:2e:dd:9f:f8:c1:f6:4b:a7:da:62:49:8d: -# db:d5:6d:be:a6:23:cd:1d:04:a0:91:3f:17:fe:38: -# 74:ad:a8:26:86:25:44:2b:2b:3b:61:be:b4:01:de +# 56:0d:ad:c6:18:05:51:6c:d0:c9:ff:ca:7d:32:1b: +# a8:ba:98:76:73:40:0a:90:f7:54:da:0b:a8:cd:87: +# 25:a2:d0:ef:35:d9:33:86:db:1d:71:54:85:76:48: +# 16:91:1e:cc:ac:b2 +# pub: +# 04:01:cf:9d:69:66:49:f8:25:66:7a:75:d3:93:4c: +# d1:78:12:97:fd:b5:bb:c0:f7:0c:62:ae:bd:94:de: +# 60:2a:31:19:6e:63:05:27:65:41:fe:b2:c5:93:c5: +# e6:92:c9:b2:59:ca:8d:b0:01:1c:db:1a:cd:b5:15: +# af:8d:89:b3:11:b2:8e:9f:e3:28:0f:2c:71:ce:fc: +# 80:7e:4a:f9:56:e2:d5:8b:a1:a0:b0:6f:bc:fa:15: +# 7d:c7:e5:e1:d1:fd:d5:0e:6c:93:ce:82:fd:00:75 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -66613,31 +66665,31 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.K-571.named_curve.der => 0 ok 1133 - genpkey EC params K-571 with ec_param_enc:'named_curve' (DER) # -----BEGIN PRIVATE KEY----- -# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJgSB6DCB5QIBAQRIAcfxB7B0LavlLuMh -# 9DgAq0qtscHSxv16ZGj41Kp1ED+tRJQW+t0dhu29YFyGCV79UCqdq5NdYUtSAPYt -# SkEcPcdLPrJ/SPPsoYGVA4GSAAQFaJUc7taKO4L86VVgenK8LDOX3nH8uTU9yrrN -# EysvQ/FVTcbhI7smzJcP2ptbYOBnmoHjZ4Py01OAPWCzmQa6ykQpJQBVDyIH743d -# yt9xBm5yEpjguOyvdbstGoSYdv++0D+PUj6bzFn8Th/9AkkQ+g3e5fm9P4XhDTaJ -# +ngZpRBtQFYB8jNlcc14sE+1qcA= +# MIIBAAIBADAQBgcqhkjOPQIBBgUrgQQAJgSB6DCB5QIBAQRIAJQtdmfZScWh4Ma2 +# M0KQRU67esGv6dtZbToETHibkSfKobpl9bZGPn33B8BrMVQv+aYKl9ckyTsyiser +# UFqOyU+s3ozQn1h7oYGVA4GSAAQHhwrAb29UMNWrIzf9QrYnus4eNEcmpW8iDuba +# D6vN5jmkRTouM8irjUVZ2eyYTvZoQ+il+CYDyI/QQVEiupxzUsQOuCT9ci4G73+7 +# 2Ay4FHpHltg6FfCUcVaMbe+UrgjygxdvGNL5OEqcBW2CN4np5S5NW7IKak2C07eO +# qP0NLZ/espKn3RBy5bEb1yJRrOs= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: -# 01:c7:f1:07:b0:74:2d:ab:e5:2e:e3:21:f4:38:00: -# ab:4a:ad:b1:c1:d2:c6:fd:7a:64:68:f8:d4:aa:75: -# 10:3f:ad:44:94:16:fa:dd:1d:86:ed:bd:60:5c:86: -# 09:5e:fd:50:2a:9d:ab:93:5d:61:4b:52:00:f6:2d: -# 4a:41:1c:3d:c7:4b:3e:b2:7f:48:f3:ec -# pub: -# 04:05:68:95:1c:ee:d6:8a:3b:82:fc:e9:55:60:7a: -# 72:bc:2c:33:97:de:71:fc:b9:35:3d:ca:ba:cd:13: -# 2b:2f:43:f1:55:4d:c6:e1:23:bb:26:cc:97:0f:da: -# 9b:5b:60:e0:67:9a:81:e3:67:83:f2:d3:53:80:3d: -# 60:b3:99:06:ba:ca:44:29:25:00:55:0f:22:07:ef: -# 8d:dd:ca:df:71:06:6e:72:12:98:e0:b8:ec:af:75: -# bb:2d:1a:84:98:76:ff:be:d0:3f:8f:52:3e:9b:cc: -# 59:fc:4e:1f:fd:02:49:10:fa:0d:de:e5:f9:bd:3f: -# 85:e1:0d:36:89:fa:78:19:a5:10:6d:40:56:01:f2: -# 33:65:71:cd:78:b0:4f:b5:a9:c0 +# 00:94:2d:76:67:d9:49:c5:a1:e0:c6:b6:33:42:90: +# 45:4e:bb:7a:c1:af:e9:db:59:6d:3a:04:4c:78:9b: +# 91:27:ca:a1:ba:65:f5:b6:46:3e:7d:f7:07:c0:6b: +# 31:54:2f:f9:a6:0a:97:d7:24:c9:3b:32:8a:c7:ab: +# 50:5a:8e:c9:4f:ac:de:8c:d0:9f:58:7b +# pub: +# 04:07:87:0a:c0:6f:6f:54:30:d5:ab:23:37:fd:42: +# b6:27:ba:ce:1e:34:47:26:a5:6f:22:0e:e6:da:0f: +# ab:cd:e6:39:a4:45:3a:2e:33:c8:ab:8d:45:59:d9: +# ec:98:4e:f6:68:43:e8:a5:f8:26:03:c8:8f:d0:41: +# 51:22:ba:9c:73:52:c4:0e:b8:24:fd:72:2e:06:ef: +# 7f:bb:d8:0c:b8:14:7a:47:96:d8:3a:15:f0:94:71: +# 56:8c:6d:ef:94:ae:08:f2:83:17:6f:18:d2:f9:38: +# 4a:9c:05:6d:82:37:89:e9:e5:2e:4d:5b:b2:0a:6a: +# 4d:82:d3:b7:8e:a8:fd:0d:2d:9f:de:b2:92:a7:dd: +# 10:72:e5:b1:1b:d7:22:51:ac:eb # ASN1 OID: sect571k1 # NIST CURVE: K-571 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:K-571' -pkeyopt 'ec_param_enc:named_curve' -text => 0 @@ -66702,31 +66754,31 @@ # g6AciXIDSdyAf0+/N09K6t47ypUxTdWM7J8welT/xh78AG2KLJ1JecCsRK6nT767 # ufdyrty2ILAae6evGzIEMMhZGYT2Ac1MFD7xx6MCSAIAAAAAAAAAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAAAAABMYUOHxmmPks5Go25F/QTi2MNhL5dY5OB6R3rRc -# /nePY3wQAQIBBASB6DCB5QIBAQRIAMUGnbZgzhTv8UzZ9s0SREGoV4T79IujD+Gw -# +ybne1nhStHJNawGGPsPFiHhRlM7TCfw4oGoFPcitBYfcVQH2f58UkhXQEQWoYGV -# A4GSAAQBGNO8Iy+odxvcxFoUfoYaEXzajyDkDXmGZHUgtCQkK7LOhphYKD5v7rVf -# 72UzsC2m8NM9M53f7Q9FZKVTH/r+ylm0UnR0jogDPCD57AKe/wyh4Hw3Wr9gWHTI -# BHxFjF3ga34eQ4FJ4uVWu830xVbbk8DLArkBmSAmhXaOMxCZLLKdd+4QYm3+PGZk -# Qc4OmXE= +# /nePY3wQAQIBBASB6DCB5QIBAQRIAYfi732bMfciYFE0UvjjzML2Xt61uWe284y3 +# hBk/LBN21tT54tsnsvVjtVqkOA792InxcxwO8CxDHv5Lk42lfdz0Pn4XErXVoYGV +# A4GSAAQAwkNr2gYL6Rf4arYj716nUb0crSAnreVPisw/APms5NmzUkMSJMEXeeTm +# 1DmP2BIBXGU4hQAiZssXChzqHHqeFBdBakg6vO0A8649vBoUqRgMcJj7LwAMi/vU +# ID1X5Vme0f8TBESYhBG8XQW425qNJbRFzMjW3pDIbj9x6XkqGKybHJ0jyBtHijmh +# e3YjV0A= # -----END PRIVATE KEY----- # Private-Key: (570 bit) # priv: -# 00:c5:06:9d:b6:60:ce:14:ef:f1:4c:d9:f6:cd:12: -# 44:41:a8:57:84:fb:f4:8b:a3:0f:e1:b0:fb:26:e7: -# 7b:59:e1:4a:d1:c9:35:ac:06:18:fb:0f:16:21:e1: -# 46:53:3b:4c:27:f0:e2:81:a8:14:f7:22:b4:16:1f: -# 71:54:07:d9:fe:7c:52:48:57:40:44:16 -# pub: -# 04:01:18:d3:bc:23:2f:a8:77:1b:dc:c4:5a:14:7e: -# 86:1a:11:7c:da:8f:20:e4:0d:79:86:64:75:20:b4: -# 24:24:2b:b2:ce:86:98:58:28:3e:6f:ee:b5:5f:ef: -# 65:33:b0:2d:a6:f0:d3:3d:33:9d:df:ed:0f:45:64: -# a5:53:1f:fa:fe:ca:59:b4:52:74:74:8e:88:03:3c: -# 20:f9:ec:02:9e:ff:0c:a1:e0:7c:37:5a:bf:60:58: -# 74:c8:04:7c:45:8c:5d:e0:6b:7e:1e:43:81:49:e2: -# e5:56:bb:cd:f4:c5:56:db:93:c0:cb:02:b9:01:99: -# 20:26:85:76:8e:33:10:99:2c:b2:9d:77:ee:10:62: -# 6d:fe:3c:66:64:41:ce:0e:99:71 +# 01:87:e2:ef:7d:9b:31:f7:22:60:51:34:52:f8:e3: +# cc:c2:f6:5e:de:b5:b9:67:b6:f3:8c:b7:84:19:3f: +# 2c:13:76:d6:d4:f9:e2:db:27:b2:f5:63:b5:5a:a4: +# 38:0e:fd:d8:89:f1:73:1c:0e:f0:2c:43:1e:fe:4b: +# 93:8d:a5:7d:dc:f4:3e:7e:17:12:b5:d5 +# pub: +# 04:00:c2:43:6b:da:06:0b:e9:17:f8:6a:b6:23:ef: +# 5e:a7:51:bd:1c:ad:20:27:ad:e5:4f:8a:cc:3f:00: +# f9:ac:e4:d9:b3:52:43:12:24:c1:17:79:e4:e6:d4: +# 39:8f:d8:12:01:5c:65:38:85:00:22:66:cb:17:0a: +# 1c:ea:1c:7a:9e:14:17:41:6a:48:3a:bc:ed:00:f3: +# ae:3d:bc:1a:14:a9:18:0c:70:98:fb:2f:00:0c:8b: +# fb:d4:20:3d:57:e5:59:9e:d1:ff:13:04:44:98:84: +# 11:bc:5d:05:b8:db:9a:8d:25:b4:45:cc:c8:d6:de: +# 90:c8:6e:3f:71:e9:79:2a:18:ac:9b:1c:9d:23:c8: +# 1b:47:8a:39:a1:7b:76:23:57:40 # Field Type: characteristic-two-field # Basis Type: ppBasis # Polynomial: @@ -66795,18 +66847,18 @@ # MIHxAgEAMIGgBgcqhkjOPQIBMIGUAgEBMB0GByqGSM49AQIwEgICAJsGCSqGSM49 # AQIDAgIBPjAsBBQAAAAAAAAAAAAAAAAAAAAAAAAAAAQUAAAAAAAAAAAAAAAAAAAA # AAAHM48EKQQAAAAAAAAAAAAAAAAAAAAAAAAAewAAAAAAAAAAAAAAAAAAAAAAAAHI -# AhQCqqqqqqqqqqqqx/PHiBvQho+obAIBAwRJMEcCAQEEFAEz5l5AphZuSLyc/lV5 -# 4ZLpb19boSwDKgAEAtrlA371s5mbOwf5eNxqGgELEcEEsjsvN5HvmPv1xIClKlr8 -# MVmkug== +# AhQCqqqqqqqqqqqqx/PHiBvQho+obAIBAwRJMEcCAQEEFAEpKg/YbvwTb/8+N430 +# Ft620NMzoSwDKgAEA6OjYTfW/mmRi3YJcE1/cCzS/REG63tv24VBGZo2IcYwT6tY +# sYfrUw== # -----END PRIVATE KEY----- # Private-Key: (154 bit) # priv: -# 01:33:e6:5e:40:a6:16:6e:48:bc:9c:fe:55:79:e1: -# 92:e9:6f:5f:5b +# 01:29:2a:0f:d8:6e:fc:13:6f:ff:3e:37:8d:f4:16: +# de:b6:d0:d3:33 # pub: -# 04:02:da:e5:03:7e:f5:b3:99:9b:3b:07:f9:78:dc: -# 6a:1a:01:0b:11:c1:04:b2:3b:2f:37:91:ef:98:fb: -# f5:c4:80:a5:2a:5a:fc:31:59:a4:ba +# 04:03:a3:a3:61:37:d6:fe:69:91:8b:76:09:70:4d: +# 7f:70:2c:d2:fd:11:06:eb:7b:6f:db:85:41:19:9a: +# 36:21:c6:30:4f:ab:58:b1:87:eb:53 # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -66829,51 +66881,51 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.Oakley-EC2N-3.explicit.der => 0 ok 6 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'explicit' (DER) Error writing key -4159174400:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: -4159174400:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: -4159174400:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: +3085809408:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: +3085809408:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: +3085809408:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: # ECDSA-Parameters: (154 bit) # ASN1 OID: Oakley-EC2N-3 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -text => 1 ok 7 - genpkey EC params Oakley-EC2N-3 with ec_param_enc:'named_curve' (text) Error writing key -4158871296:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: -4158871296:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: -4158871296:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: +3085788928:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: +3085788928:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: +3085788928:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.Oakley-EC2N-3.named_curve.pem => 1 ok 8 - genpkey EC params Oakley-EC2N-3 with ec_param_enc:'named_curve' (PEM) Error writing key -4158965504:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: -4158965504:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: -4158965504:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: +3085457152:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: +3085457152:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: +3085457152:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.Oakley-EC2N-3.named_curve.der => 1 ok 9 - genpkey EC params Oakley-EC2N-3 with ec_param_enc:'named_curve' (DER) Error writing key -4159543040:error:100DF0A7:elliptic curve routines:eckey_param2type:missing OID:../crypto/ec/ec_ameth.c:41: -4159543040:error:100D608E:elliptic curve routines:eckey_priv_encode:decode error:../crypto/ec/ec_ameth.c:241: -4159543040:error:06071092:digital envelope routines:EVP_PKEY2PKCS8:private key encode error:../crypto/evp/evp_pkey.c:72: -4159543040:error:0907E073:PEM routines:do_pk8pkey:error converting private key:../crypto/pem/pem_pk8.c:73: +3085911808:error:100DF0A7:elliptic curve routines:eckey_param2type:missing OID:../crypto/ec/ec_ameth.c:41: +3085911808:error:100D608E:elliptic curve routines:eckey_priv_encode:decode error:../crypto/ec/ec_ameth.c:241: +3085911808:error:06071092:digital envelope routines:EVP_PKEY2PKCS8:private key encode error:../crypto/evp/evp_pkey.c:72: +3085911808:error:0907E073:PEM routines:do_pk8pkey:error converting private key:../crypto/pem/pem_pk8.c:73: # Private-Key: (154 bit) # priv: -# 02:08:a9:72:ea:63:b2:3d:f3:79:91:84:26:39:e7: -# 04:d3:49:58:1f +# 01:2b:86:e9:04:9b:d6:71:1e:a8:9f:e1:55:c5:f7: +# c5:13:26:8a:8e # pub: -# 04:06:3c:3e:c4:38:df:cb:a9:8f:5c:e9:72:0d:3d: -# 07:fa:b5:0b:00:f7:00:73:fd:69:85:fb:bd:36:d0: -# 1f:16:74:47:e4:2b:db:fe:80:5a:fc +# 04:02:ce:fd:f4:7f:c9:bc:42:e0:1d:01:48:8e:4e: +# 08:a1:19:41:e0:ad:01:c7:93:78:92:39:38:6d:79: +# 6d:63:23:45:11:87:7b:e2:33:58:23 # ASN1 OID: Oakley-EC2N-3 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -text => 1 ok 10 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'named_curve' (text) Error writing key -4159526656:error:100DF0A7:elliptic curve routines:eckey_param2type:missing OID:../crypto/ec/ec_ameth.c:41: -4159526656:error:100D608E:elliptic curve routines:eckey_priv_encode:decode error:../crypto/ec/ec_ameth.c:241: -4159526656:error:06071092:digital envelope routines:EVP_PKEY2PKCS8:private key encode error:../crypto/evp/evp_pkey.c:72: -4159526656:error:0907E073:PEM routines:do_pk8pkey:error converting private key:../crypto/pem/pem_pk8.c:73: +3085162240:error:100DF0A7:elliptic curve routines:eckey_param2type:missing OID:../crypto/ec/ec_ameth.c:41: +3085162240:error:100D608E:elliptic curve routines:eckey_priv_encode:decode error:../crypto/ec/ec_ameth.c:241: +3085162240:error:06071092:digital envelope routines:EVP_PKEY2PKCS8:private key encode error:../crypto/evp/evp_pkey.c:72: +3085162240:error:0907E073:PEM routines:do_pk8pkey:error converting private key:../crypto/pem/pem_pk8.c:73: ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.Oakley-EC2N-3.named_curve.pem => 1 ok 11 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'named_curve' (PEM) Error writing key -4159563520:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: -4159563520:error:100C0010:elliptic curve routines:i2d_ECPrivateKey:EC lib:../crypto/ec/ec_asn1.c:1121: +3085883136:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: +3085883136:error:100C0010:elliptic curve routines:i2d_ECPrivateKey:EC lib:../crypto/ec/ec_asn1.c:1121: ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-3' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.Oakley-EC2N-3.named_curve.der => 1 ok 12 - genpkey EC key on Oakley-EC2N-3 with ec_param_enc:'named_curve' (DER) # -----BEGIN EC PARAMETERS----- @@ -66910,18 +66962,18 @@ # PQECAwICAUUwNAQYAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBgAAAAAAAAAAAAA # AAAAAAAAAAAAAAAAHukEMQQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABgAAAAAAAAA # AAAAAAAAAAAAAAAAAAAAAA0CGAD//////////////+35fETbnyQguvynXgIBAgRU -# MFICAQEEFzeJGZB8tIIKQ/OsDt4o0ihfNdkmf8iuoTQDMgAEAE/3CO6LpQFTtStk -# YdjRiNuZqsP4k8KOAXIX+9viBSFS0DTdIV3cVOiRBDLtmLsY +# MFICAQEEF9iqhEiroFZSii71dkUdrW71r2bsN+LhoTQDMgAEADL6H6i7Gsth01Cp +# vz3K6ycr81R/9hVUAFQVH6dM5GJHqHT6UXj1OpTWqU0Y6308 # -----END PRIVATE KEY----- # Private-Key: (184 bit) # priv: -# 37:89:19:90:7c:b4:82:0a:43:f3:ac:0e:de:28:d2: -# 28:5f:35:d9:26:7f:c8:ae +# d8:aa:84:48:ab:a0:56:52:8a:2e:f5:76:45:1d:ad: +# 6e:f5:af:66:ec:37:e2:e1 # pub: -# 04:00:4f:f7:08:ee:8b:a5:01:53:b5:2b:64:61:d8: -# d1:88:db:99:aa:c3:f8:93:c2:8e:01:72:17:fb:db: -# e2:05:21:52:d0:34:dd:21:5d:dc:54:e8:91:04:32: -# ed:98:bb:18 +# 04:00:32:fa:1f:a8:bb:1a:cb:61:d3:50:a9:bf:3d: +# ca:eb:27:2b:f3:54:7f:f6:15:54:00:54:15:1f:a7: +# 4c:e4:62:47:a8:74:fa:51:78:f5:3a:94:d6:a9:4d: +# 18:eb:7d:3c # Field Type: characteristic-two-field # Basis Type: tpBasis # Polynomial: @@ -66945,52 +66997,52 @@ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:explicit' -outform DER -out ecgen.Oakley-EC2N-4.explicit.der => 0 ok 18 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'explicit' (DER) Error writing key -4159268608:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: -4159268608:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: -4159268608:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: +3085895424:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: +3085895424:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: +3085895424:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: # ECDSA-Parameters: (184 bit) # ASN1 OID: Oakley-EC2N-4 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -text => 1 ok 19 - genpkey EC params Oakley-EC2N-4 with ec_param_enc:'named_curve' (text) Error writing key -4158875392:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: -4158875392:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: -4158875392:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: +3085428480:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: +3085428480:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: +3085428480:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.Oakley-EC2N-4.named_curve.pem => 1 ok 20 - genpkey EC params Oakley-EC2N-4 with ec_param_enc:'named_curve' (PEM) Error writing key -4159567616:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: -4159567616:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: -4159567616:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: +3085395712:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: +3085395712:error:100BF078:elliptic curve routines:i2d_ECPKParameters:group2pkparameters failure:../crypto/ec/ec_asn1.c:990: +3085395712:error:0906900D:PEM routines:PEM_ASN1_write_bio:ASN1 lib:../crypto/pem/pem_lib.c:336: ../../util/shlib_wrap.sh ../../apps/openssl genpkey -genparam -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.Oakley-EC2N-4.named_curve.der => 1 ok 21 - genpkey EC params Oakley-EC2N-4 with ec_param_enc:'named_curve' (DER) Error writing key -4159477504:error:100DF0A7:elliptic curve routines:eckey_param2type:missing OID:../crypto/ec/ec_ameth.c:41: -4159477504:error:100D608E:elliptic curve routines:eckey_priv_encode:decode error:../crypto/ec/ec_ameth.c:241: -4159477504:error:06071092:digital envelope routines:EVP_PKEY2PKCS8:private key encode error:../crypto/evp/evp_pkey.c:72: -4159477504:error:0907E073:PEM routines:do_pk8pkey:error converting private key:../crypto/pem/pem_pk8.c:73: +3085899520:error:100DF0A7:elliptic curve routines:eckey_param2type:missing OID:../crypto/ec/ec_ameth.c:41: +3085899520:error:100D608E:elliptic curve routines:eckey_priv_encode:decode error:../crypto/ec/ec_ameth.c:241: +3085899520:error:06071092:digital envelope routines:EVP_PKEY2PKCS8:private key encode error:../crypto/evp/evp_pkey.c:72: +3085899520:error:0907E073:PEM routines:do_pk8pkey:error converting private key:../crypto/pem/pem_pk8.c:73: # Private-Key: (184 bit) # priv: -# be:e2:fe:7f:82:e9:77:25:48:f1:98:20:be:61:fb: -# d5:d8:86:d7:bd:08:1f:fd +# bb:7f:bf:21:dd:c5:91:4c:93:b4:1d:43:d7:7b:c2: +# c6:b0:d5:8b:4c:d5:9c:63 # pub: -# 04:01:b4:07:48:e9:9e:96:6f:ce:43:e4:3f:cb:ad: -# 0c:82:dc:f2:fe:ec:15:9e:5a:02:01:d6:4b:ab:b8: -# bb:f6:55:a9:b5:84:5f:cf:99:7c:90:45:6c:1f:62: -# 87:7e:64:2d +# 04:01:9f:89:ca:66:7d:49:ce:2b:42:35:85:0a:0c: +# d4:00:50:5c:9c:87:a9:d8:8b:54:01:90:84:4a:0c: +# 56:fb:85:8f:c5:57:97:08:87:07:46:b4:12:9b:c9: +# 9d:ad:f3:86 # ASN1 OID: Oakley-EC2N-4 ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -text => 1 ok 22 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'named_curve' (text) Error writing key -4159506176:error:100DF0A7:elliptic curve routines:eckey_param2type:missing OID:../crypto/ec/ec_ameth.c:41: -4159506176:error:100D608E:elliptic curve routines:eckey_priv_encode:decode error:../crypto/ec/ec_ameth.c:241: -4159506176:error:06071092:digital envelope routines:EVP_PKEY2PKCS8:private key encode error:../crypto/evp/evp_pkey.c:72: -4159506176:error:0907E073:PEM routines:do_pk8pkey:error converting private key:../crypto/pem/pem_pk8.c:73: +3085010688:error:100DF0A7:elliptic curve routines:eckey_param2type:missing OID:../crypto/ec/ec_ameth.c:41: +3085010688:error:100D608E:elliptic curve routines:eckey_priv_encode:decode error:../crypto/ec/ec_ameth.c:241: +3085010688:error:06071092:digital envelope routines:EVP_PKEY2PKCS8:private key encode error:../crypto/evp/evp_pkey.c:72: +3085010688:error:0907E073:PEM routines:do_pk8pkey:error converting private key:../crypto/pem/pem_pk8.c:73: ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -outform PEM -out ecgen.Oakley-EC2N-4.named_curve.pem => 1 ok 23 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'named_curve' (PEM) Error writing key -4159174400:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: -4159174400:error:100C0010:elliptic curve routines:i2d_ECPrivateKey:EC lib:../crypto/ec/ec_asn1.c:1121: +3085473536:error:101060A7:elliptic curve routines:EC_GROUP_get_ecpkparameters:missing OID:../crypto/ec/ec_asn1.c:561: +3085473536:error:100C0010:elliptic curve routines:i2d_ECPrivateKey:EC lib:../crypto/ec/ec_asn1.c:1121: ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm EC -pkeyopt 'ec_paramgen_curve:Oakley-EC2N-4' -pkeyopt 'ec_param_enc:named_curve' -outform DER -out ecgen.Oakley-EC2N-4.named_curve.der => 1 ok 24 - genpkey EC key on Oakley-EC2N-4 with ec_param_enc:'named_curve' (DER) ok 1143 - test curves that only support explicit parameters encoding @@ -66998,7 +67050,7 @@ ../../test/recipes/15-test_genrsa.t ................... 1..7 Generating RSA private key, 8 bit long modulus (2 primes) -4158699264:error:04081078:rsa routines:rsa_builtin_keygen:key size too small:../crypto/rsa/rsa_gen.c:78: +3085137664:error:04081078:rsa routines:rsa_builtin_keygen:key size too small:../crypto/rsa/rsa_gen.c:78: ../../util/shlib_wrap.sh ../../apps/openssl genrsa -3 -out genrsatest.pem 8 => 1 ok 1 - genrsa -3 8 # Looking for lowest amount of bits @@ -67010,8 +67062,8 @@ # 256 bits is bad # Found lowest allowed amount of bits to be 512 Generating RSA private key, 512 bit long modulus (2 primes) -....+++++++++++++++++++++++++++*..+++++++++++++++++++++++++++*........+++++++++++++++++++++++++++*...+++++++++++++++++++++++++++ -..........+++++++++++++++++++++++++++*...............................+++++++++++++++++++++++++++*..............+++++++++++++++++++++++++++ +..............+++++++++++++++++++++++++++ +............+++++++++++++++++++++++++++*...+++++++++++++++++++++++++++ e is 3 (0x03) ../../util/shlib_wrap.sh ../../apps/openssl genrsa -3 -out genrsatest.pem 512 => 0 ok 2 - genrsa -3 512 @@ -67019,8 +67071,8 @@ ../../util/shlib_wrap.sh ../../apps/openssl rsa -check -in genrsatest.pem -noout => 0 ok 3 - rsa -check Generating RSA private key, 512 bit long modulus (2 primes) -.+++++++++++++++++++++++++++ -....+++++++++++++++++++++++++++ +........+++++++++++++++++++++++++++ +.............................+++++++++++++++++++++++++++ e is 65537 (0x010001) ../../util/shlib_wrap.sh ../../apps/openssl genrsa -f4 -out genrsatest.pem 512 => 0 ok 4 - genrsa -f4 512 @@ -67032,13 +67084,13 @@ ok 6 - rsa encrypt writing RSA key # -----BEGIN RSA PRIVATE KEY----- -# MIIBOgIBAAJBAMuBSvXfHqpjW341RZnOSvATRkNRxv+r3R6W1QIpo6xvbAgr5uOw -# +scTrWxQivwDHCHwRvM7jXhZCzLbW818llcCAwEAAQJBAMUDGGTLak6d/bdDL2xl -# MFsW7dDCXJqr8VdpwjFjylZlleU3N4vL0/3Vhvb19SqcGYC2eil6YXiLjOhjECtm -# uvECIQDqK7GG/a21bF6cVDR10l+PDHJhtcSrl9U8N1MCNAh8ywIhAN55yYt83Xbp -# pHrhQ2PyRDixt1dbKMU3m9Odaf0sawclAiBFYfDVyHAhoxxdQW3RwyVhIxT48nx1 -# QyWBE/taWcRyBQIgAxUU4cXdG6SpDrrIQD4/C7oKnD87FWBr3Ea2DTfsU7ECIGXp -# AGHyzOOsGs01sUxDxKE7MfdGUQj9RRr39wJhLR2u +# MIIBPAIBAAJBALhJ8Xpt5xUoaKR+Wuj4POhEtVNJC2wTGN0LSFud+RGgyhUVSJ8W +# g+8AkmEcjHRCIfOJqvI7LnAeDqMRApKxOHsCAwEAAQJAeMe9g8fT04IQUv6dBmLr +# SC7/x/3vhn1dpkFmwuTeADaMeoIcQ/cypX1sMNLWgqDVj1GvoyS3mzLt9SVHVUKc +# wQIhANz4wA8gPUI8qxWMhLZ2VNM7/hivMxLK9WXkyKw6Xlk1AiEA1YCRKsYEFSJu +# jtESC+8yihQ95616SbSj3D0MIxKaMO8CIQCr4udrHLXqJ00h1wuI72UuZ1VRmD8P +# WEcpepzKtCCeHQIhAL1IwesRKZdvMmON+hj4lW8TqRqYk7162Heu6+7AVFGjAiEA +# uZbi3o0qPglIQQrTW1SahzGD3MefmaLTOrzFDZr64DY= # -----END RSA PRIVATE KEY----- ../../util/shlib_wrap.sh ../../apps/openssl rsa -in genrsatest-enc.pem -passin 'pass:x' => 0 ok 7 - rsa decrypt @@ -67051,9 +67103,9 @@ ../../util/shlib_wrap.sh ../rsa_mp_test => 0 ok 1 - running rsa multi prime test Generating RSA private key, 2048 bit long modulus (3 primes) -.......................+++++ -......+++++ ........................+++++ +.........................+++++ +.....+++++ e is 65537 (0x010001) ../../util/shlib_wrap.sh ../../apps/openssl genrsa -out rsamptest.pem -primes 3 2048 => 0 ok 2 - genrsa 2048p3 @@ -67066,10 +67118,10 @@ ok 5 - rsa 2048p3 decrypt ok 6 - rsa 2048p3 check result Generating RSA private key, 4096 bit long modulus (4 primes) -........................................................+++++ -...............................................................+++++ -......................................+++++ -....................................................................................................+++++*..............................................................................................................+++++*.......................................+++++ +..................................................................................+++++ +..............+++++ +........................................................................................................................................................................................................+++++ +............................................+++++ e is 65537 (0x010001) ../../util/shlib_wrap.sh ../../apps/openssl genrsa -out rsamptest.pem -primes 4 4096 => 0 ok 7 - genrsa 4096p4 @@ -67082,11 +67134,11 @@ ok 10 - rsa 4096p4 decrypt ok 11 - rsa 4096p4 check result Generating RSA private key, 8192 bit long modulus (5 primes) -..++++ -.............................................................++++ -................................++++ -............................................................++++ -...........................................................++++*.................................................++++ +......++++ +...........................++++ +..........................................................++++*......................................................................................................................++++*..................................................................++++ +..............................................................................................................................................................................................................................................................++++*..................++++ +...................................................................................++++ e is 65537 (0x010001) ../../util/shlib_wrap.sh ../../apps/openssl genrsa -out rsamptest.pem -primes 5 8192 => 0 ok 12 - genrsa 8192p5 @@ -67098,9 +67150,9 @@ ../../util/shlib_wrap.sh ../../apps/openssl rsautl -inkey rsamptest.pem -decrypt -in rsamptest.enc -out rsamptest.dec => 0 ok 15 - rsa 8192p5 decrypt ok 16 - rsa 8192p5 check result -.....+++++ -...................................................+++++ -..........+++++ +.+++++ +...........................+++++ +..........+++++*....+++++ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -out rsamptest.pem -algorithm RSA -pkeyopt 'rsa_keygen_primes:3' -pkeyopt 'rsa_keygen_bits:2048' => 0 ok 17 - genrsa evp2048p3 # RSA key ok @@ -67111,10 +67163,10 @@ ../../util/shlib_wrap.sh ../../apps/openssl pkeyutl -inkey rsamptest.pem -decrypt -in rsamptest.enc -out rsamptest.dec => 0 ok 20 - rsa evp2048p3 decrypt ok 21 - rsa evp2048p3 check result -.....................................................+++++ -.....................................................+++++ -.................................................................................................+++++ -........+++++ +..................+++++ +..................+++++ +..................+++++*............+++++ +.+++++*....+++++ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -out rsamptest.pem -algorithm RSA -pkeyopt 'rsa_keygen_primes:4' -pkeyopt 'rsa_keygen_bits:4096' => 0 ok 22 - genrsa evp4096p4 # RSA key ok @@ -67125,11 +67177,11 @@ ../../util/shlib_wrap.sh ../../apps/openssl pkeyutl -inkey rsamptest.pem -decrypt -in rsamptest.enc -out rsamptest.dec => 0 ok 25 - rsa evp4096p4 decrypt ok 26 - rsa evp4096p4 check result -...............................................................................................................................................................................................................................................................................................................................................++++ -......................................................................++++ -..................................++++ -...........................................++++*.............................................................................................................................................................................................................................................++++*.........................................................................................................................++++ -............................................++++*....................................................................................................................................................++++*.................................++++ +......................++++ +.....................................................................................................................++++ +...................................................................................++++ +......................++++*...................................................................................................++++*....................................................................................................................................................++++*.....................................++++*..................................................................................................................++++ +..............................................................................................................................................++++ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -out rsamptest.pem -algorithm RSA -pkeyopt 'rsa_keygen_primes:5' -pkeyopt 'rsa_keygen_bits:8192' => 0 ok 27 - genrsa evp8192p5 # RSA key ok @@ -67144,17 +67196,17 @@ ../../test/recipes/15-test_out_option.t ............... 1..4 Can't open . for writing, Is a directory -4158711552:error:02001015:system library:fopen:Is a directory:../crypto/bio/bss_file.c:69:fopen('.','wb') -4158711552:error:2006D002:BIO routines:BIO_new_file:system lib:../crypto/bio/bss_file.c:78: +3085473536:error:02001015:system library:fopen:Is a directory:../crypto/bio/bss_file.c:69:fopen('.','wb') +3085473536:error:2006D002:BIO routines:BIO_new_file:system lib:../crypto/bio/bss_file.c:78: ../../util/shlib_wrap.sh ../../apps/openssl rand -out . 1 => 1 ok 1 - invalid output path: . ../../util/shlib_wrap.sh ../../apps/openssl rand -out randomname.bin 1 => 0 ok 2 - valid output path: randomname.bin -Can't open Et1hfiTjBODvXLSbEmJ1wXoLFuehuGBe/randomname.bin for writing, No such file or directory -4159698688:error:02001002:system library:fopen:No such file or directory:../crypto/bio/bss_file.c:69:fopen('Et1hfiTjBODvXLSbEmJ1wXoLFuehuGBe/randomname.bin','wb') -4159698688:error:2006D080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:76: -../../util/shlib_wrap.sh ../../apps/openssl rand -out Et1hfiTjBODvXLSbEmJ1wXoLFuehuGBe/randomname.bin 1 => 1 -ok 3 - invalid output path: Et1hfiTjBODvXLSbEmJ1wXoLFuehuGBe/randomname.bin +Can't open pYCgna2BdNaVbxRBir7doOi0zkSIreQk/randomname.bin for writing, No such file or directory +3085158144:error:02001002:system library:fopen:No such file or directory:../crypto/bio/bss_file.c:69:fopen('pYCgna2BdNaVbxRBir7doOi0zkSIreQk/randomname.bin','wb') +3085158144:error:2006D080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:76: +../../util/shlib_wrap.sh ../../apps/openssl rand -out pYCgna2BdNaVbxRBir7doOi0zkSIreQk/randomname.bin 1 => 1 +ok 3 - invalid output path: pYCgna2BdNaVbxRBir7doOi0zkSIreQk/randomname.bin ../../util/shlib_wrap.sh ../../apps/openssl rand -out /dev/null 1 => 0 ok 4 - valid output path: /dev/null ok @@ -67284,11 +67336,11 @@ ../../util/shlib_wrap.sh ../../apps/openssl dgst -sign ../../../test/testrsa.pem -sha1 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:max' -sigopt 'rsa_mgf1_md:sha512' -out testrsapss.sig ../../../test/testrsa.pem => 0 ok 1 - openssl dgst -sign Error Signing Data -4159072000:error:0409806E:rsa routines:RSA_padding_add_PKCS1_PSS_mgf1:data too large for key size:../crypto/rsa/rsa_pss.c:185: +3085416192:error:0409806E:rsa routines:RSA_padding_add_PKCS1_PSS_mgf1:data too large for key size:../crypto/rsa/rsa_pss.c:185: ../../util/shlib_wrap.sh ../../apps/openssl dgst -sign ../../../test/testrsa.pem -sha512 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:max' -sigopt 'rsa_mgf1_md:sha512' ../../../test/testrsa.pem => 1 ok 2 - openssl dgst -sign, expect to fail gracefully Error Signing Data -4158957312:error:0409806E:rsa routines:RSA_padding_add_PKCS1_PSS_mgf1:data too large for key size:../crypto/rsa/rsa_pss.c:185: +3085747968:error:0409806E:rsa routines:RSA_padding_add_PKCS1_PSS_mgf1:data too large for key size:../crypto/rsa/rsa_pss.c:185: ../../util/shlib_wrap.sh ../../apps/openssl dgst -sign ../../../test/testrsa.pem -sha512 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:2147483647' -sigopt 'rsa_mgf1_md:sha1' ../../../test/testrsa.pem => 1 ok 3 - openssl dgst -sign, expect to fail gracefully Verification Failure @@ -67297,69 +67349,69 @@ Verified OK ../../util/shlib_wrap.sh ../../apps/openssl dgst -prverify ../../../test/testrsa.pem -sha1 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:max' -sigopt 'rsa_mgf1_md:sha512' -signature testrsapss.sig ../../../test/testrsa.pem => 0 ok 5 - openssl dgst -prverify -......................+++++ -................+++++ +.....+++++ +.......+++++ ../../util/shlib_wrap.sh ../../apps/openssl genpkey -algorithm RSA-PSS -pkeyopt 'rsa_keygen_bits:1024' -pkeyopt 'rsa_pss_keygen_md:SHA256' -pkeyopt 'rsa_pss_keygen_saltlen:10' -out testrsapss.pem => 0 ok 6 - openssl genpkey RSA-PSS with pss parameters # -----BEGIN PUBLIC KEY----- # MIHPMD0GCSqGSIb3DQEBCjAwoA0wCwYJYIZIAWUDBAIBoRowGAYJKoZIhvcNAQEI -# MAsGCWCGSAFlAwQCAaIDAgEKA4GNADCBiQKBgQDBizszqpbJnAHcyvZreKuYAjnl -# ngDZPrGVqj8l0Jb4VtKmOZ5nKdU2DbJ2VpAAj0XgD+aoVZJEzqmdSggo+ML/05We -# hDaKVSWi38jiiwpJCtBGOzKpzOin2PaNXqKZN1fmYiJQ0+oB9fy3gMw+VCDbOCCi -# prSzHu1A6rZ2OKqh0wIDAQAB +# MAsGCWCGSAFlAwQCAaIDAgEKA4GNADCBiQKBgQDRWvMLYbnNS0atsnEUUtf4ui7G +# xAQbH1ahY886L9nLScjSC7VEyFbDT+0UbTSjADiNQyP0ugpxkFRG+co1KJbRNH/i +# MvcuOIo1h7fLmprgywLQwjDsZuzA2tEoxqeq2GKGCmbBguBEtIjH52wM/xTxsNdL +# gV32R/UaKN5NbtsNdwIDAQAB # -----END PUBLIC KEY----- # RSA-PSS Private-Key: (1024 bit, 2 primes) # modulus: -# 00:c1:8b:3b:33:aa:96:c9:9c:01:dc:ca:f6:6b:78: -# ab:98:02:39:e5:9e:00:d9:3e:b1:95:aa:3f:25:d0: -# 96:f8:56:d2:a6:39:9e:67:29:d5:36:0d:b2:76:56: -# 90:00:8f:45:e0:0f:e6:a8:55:92:44:ce:a9:9d:4a: -# 08:28:f8:c2:ff:d3:95:9e:84:36:8a:55:25:a2:df: -# c8:e2:8b:0a:49:0a:d0:46:3b:32:a9:cc:e8:a7:d8: -# f6:8d:5e:a2:99:37:57:e6:62:22:50:d3:ea:01:f5: -# fc:b7:80:cc:3e:54:20:db:38:20:a2:a6:b4:b3:1e: -# ed:40:ea:b6:76:38:aa:a1:d3 +# 00:d1:5a:f3:0b:61:b9:cd:4b:46:ad:b2:71:14:52: +# d7:f8:ba:2e:c6:c4:04:1b:1f:56:a1:63:cf:3a:2f: +# d9:cb:49:c8:d2:0b:b5:44:c8:56:c3:4f:ed:14:6d: +# 34:a3:00:38:8d:43:23:f4:ba:0a:71:90:54:46:f9: +# ca:35:28:96:d1:34:7f:e2:32:f7:2e:38:8a:35:87: +# b7:cb:9a:9a:e0:cb:02:d0:c2:30:ec:66:ec:c0:da: +# d1:28:c6:a7:aa:d8:62:86:0a:66:c1:82:e0:44:b4: +# 88:c7:e7:6c:0c:ff:14:f1:b0:d7:4b:81:5d:f6:47: +# f5:1a:28:de:4d:6e:db:0d:77 # publicExponent: 65537 (0x10001) # privateExponent: -# 62:f3:2e:07:52:35:d9:49:5b:62:68:99:e7:84:40: -# 26:6d:2c:f0:8a:01:61:10:3e:76:88:1d:d4:d5:79: -# f9:e9:59:b5:06:4c:47:ee:09:45:a3:67:14:3d:59: -# 4e:0f:f1:e7:85:f9:a5:22:6a:af:a7:00:ec:9b:86: -# e4:7b:9a:25:90:18:52:6e:cf:68:ad:83:49:e5:a1: -# 65:b2:b0:18:6d:c3:98:f6:8b:45:61:d3:8d:06:f9: -# 0c:8c:03:ea:7e:c1:3a:8f:bd:83:ee:e1:fd:12:be: -# 77:ec:de:47:25:f2:e3:38:31:55:ce:eb:39:31:16: -# 15:37:d1:47:eb:c9:7d:11 +# 00:ab:c3:4b:ce:95:c2:44:2d:b3:72:45:09:c3:9b: +# e8:77:b8:01:32:b0:95:91:cf:17:5b:58:31:27:d3: +# 24:84:46:28:0e:34:ee:e6:dc:db:5a:69:13:e1:03: +# 6c:01:23:e8:41:f5:c8:e5:3b:51:e0:34:83:00:ac: +# 65:fb:51:2e:d2:3f:1c:81:59:eb:25:2f:60:ee:7e: +# 95:34:e6:93:d2:af:44:de:5e:a2:6e:fb:8a:d8:01: +# 1d:aa:88:90:e4:57:34:33:93:df:73:5f:b4:5a:60: +# 60:23:05:51:7f:d3:c9:a7:d2:32:80:2c:09:f3:4d: +# 8e:00:67:11:42:44:e1:cb:71 # prime1: -# 00:f9:20:b0:df:4f:06:3f:a3:b1:a5:76:93:ba:fa: -# 61:f6:c9:cc:67:dd:a3:04:e6:27:db:28:f1:4d:55: -# 0d:87:74:6b:2f:76:83:af:95:49:96:fc:10:68:78: -# 66:d4:6c:8e:78:74:17:31:4e:22:4f:95:a8:76:48: -# 8e:3a:bf:da:af +# 00:f5:01:e4:b8:40:c8:34:f3:2f:8c:4e:6b:22:41: +# 23:1e:d3:c3:99:e5:e3:4c:c4:e9:53:70:6c:37:04: +# a6:a9:a1:fa:f4:7b:85:09:8f:a2:47:b2:04:ae:fc: +# c0:e0:fd:f0:45:6d:3c:df:87:63:29:43:e1:3a:a5: +# 98:3a:44:41:7f # prime2: -# 00:c6:e2:03:a3:d2:14:b1:e4:5a:fe:ab:a5:12:8c: -# f7:c4:17:4b:66:b6:cf:26:8f:7d:63:c1:a2:14:82: -# 23:6f:9e:95:cb:63:24:b6:a1:5e:87:87:e5:fb:14: -# 13:1f:7b:04:ad:0e:c5:20:66:94:81:6a:57:c1:a7: -# a7:8f:45:e4:1d +# 00:da:bf:90:0c:4b:97:91:e4:e5:8a:cd:a7:2a:00: +# c9:b2:de:da:2d:85:90:d0:1a:29:1f:f7:db:15:5c: +# 28:3f:60:15:94:c4:d9:db:38:0c:37:df:b8:99:db: +# dc:02:d9:69:b7:94:b9:75:49:b4:c7:4c:fa:3b:2f: +# ba:0e:6b:40:09 # exponent1: -# 00:b0:2a:3c:c8:7c:32:17:f8:62:1b:76:41:3a:fb: -# e9:20:41:4c:c8:b9:c2:98:29:44:4f:c6:a0:f3:a5: -# 4c:3e:d7:c5:1f:b7:f7:a0:c6:b9:56:0a:02:74:4d: -# 87:b1:78:de:3a:31:25:61:59:36:0b:fe:f1:34:4b: -# 54:40:19:00:c3 +# 00:cb:a8:03:42:d5:36:96:2c:fe:fd:15:c2:1f:fb: +# 1d:02:66:ec:54:64:af:08:05:36:1d:d1:79:62:52: +# 4f:66:f9:e9:ec:87:30:12:be:7e:1a:32:73:8a:31: +# 36:f2:ce:a2:86:53:43:22:5b:1b:a6:15:72:86:99: +# 57:6c:37:88:69 # exponent2: -# 00:91:71:41:c6:30:e1:0f:82:f7:04:9d:13:d7:f0: -# 1d:55:5a:cf:ba:6a:e0:2c:cb:ec:9f:e2:40:1c:8d: -# 5b:4a:ca:87:b3:38:6a:e5:e0:36:d8:18:8b:18:45: -# 83:02:97:9d:40:cd:b7:5d:4d:87:36:e9:45:0a:0b: -# 08:5f:9f:76:05 +# 00:c3:81:de:ee:fe:48:d3:9e:6f:01:e5:d8:78:14: +# 08:31:94:38:0f:e3:86:90:58:31:55:5f:23:32:2e: +# 11:d2:c2:bf:c7:1d:41:51:4b:00:b0:97:85:d8:0d: +# c6:cf:cd:1d:4d:74:e1:64:d0:a1:80:57:6e:76:a3: +# ab:78:e3:a6:71 # coefficient: -# 06:bb:2d:05:5d:e8:d8:86:44:5f:df:45:b7:45:1e: -# c4:64:21:c1:55:0e:43:34:70:03:9c:e2:bd:69:c1: -# 61:6c:a1:b6:a1:b3:da:1b:4f:bd:63:c2:9b:0a:a4: -# bc:aa:34:c1:c2:f6:c9:4d:90:45:b1:28:8f:72:8d: -# 5d:03:1d:d6 +# 11:7c:00:29:fa:4c:bb:05:69:5d:74:42:97:0f:ca: +# 86:5b:37:36:97:e0:d6:08:99:18:1c:c7:9d:58:f3: +# 1d:ef:63:8f:c5:4b:31:1b:56:26:11:cb:ba:01:23: +# ee:26:91:41:6a:cf:f2:ca:09:ab:74:c3:df:07:63: +# 86:41:fb:f6 # PSS parameter restrictions: # Hash Algorithm: sha256 # Mask Algorithm: mgf1 with sha256 @@ -69659,8 +69711,8 @@ # There should be a 2 sequences of .'s and some +'s. # There should not be more that at most 80 per line Generating a RSA private key -...........................+++++ -..........................................................................+++++ +...............................+++++ +.....................................................................................+++++ writing new private key to 'testkey.pem' ----- You are about to be asked to enter information that will be incorporated @@ -69842,8 +69894,8 @@ # Subtest: generating certificate requests 1..2 Generating a RSA private key -..................................................+++++ -.............................................................+++++ +........................................+++++ +............................................................................................................................................................................................................+++++ writing new private key to 'testkey.pem' ----- You are about to be asked to enter information that will be incorporated @@ -70334,8 +70386,8 @@ ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc5-cert.pem => 0 ok 93 - accept proxy cert missing proxy policy Can't open ../../../test/certs/pc6-cert.pem for reading, No such file or directory -4159190784:error:02001002:system library:fopen:No such file or directory:../crypto/bio/bss_file.c:69:fopen('../../../test/certs/pc6-cert.pem','r') -4159190784:error:2006D080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:76: +3085788928:error:02001002:system library:fopen:No such file or directory:../crypto/bio/bss_file.c:69:fopen('../../../test/certs/pc6-cert.pem','r') +3085788928:error:2006D080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:76: unable to load certificate ../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../../test/certs/root-cert.pem -untrusted ../../../test/certs/pc1-cert.pem -untrusted ../../../test/certs/ee-client.pem -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/pc6-cert.pem => 2 ok 94 - failed proxy cert where last CN was added as a multivalue RDN component @@ -70630,15 +70682,15 @@ 1..1 ok 9 - x509 -- pathlen Generating a RSA private key -...........................................................................................................................................................................................................................+++++ -................................+++++ +.........................................+++++ +........................................+++++ writing new private key to 'a-key.pem' ----- ../../util/shlib_wrap.sh ../../apps/openssl req -x509 -newkey 'rsa:2048' -config ../../../apps/openssl.cnf -keyout a-key.pem -out a-cert.pem -days 365 -nodes -subj /CN=test.example.com => 0 ok 10 Generating a RSA private key -....................++++ -..............................................................................................................................................++++ +.............................................................++++ +.......................................++++ writing new private key to 'ca-key.pem' ----- ../../util/shlib_wrap.sh ../../apps/openssl req -x509 -newkey 'rsa:4096' -config ../../../apps/openssl.cnf -keyout ca-key.pem -out ca-cert.pem -days 3650 -nodes -subj /CN=ca.example.com => 0 @@ -70648,8 +70700,8 @@ ok 12 ok 13 Generating a RSA private key -.........................................................................................................................++++ -.................................................................................................................++++ +............++++ +............................++++ writing new private key to 'b-key.pem' ----- ../../util/shlib_wrap.sh ../../apps/openssl req -new -newkey 'rsa:4096' -keyout b-key.pem -out b-cert.csr -nodes -config ../../../apps/openssl.cnf -subj /CN=b.example.com => 0 @@ -71529,13 +71581,13 @@ ok 1 - running clienthellotest ok ../../test/recipes/70-test_comp.t ..................... -Proxy started on port [::1]:54629 +Proxy started on port [::1]:53897 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:45247 -Server responds on [::1]:45247 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54629 -servername localhost +ACCEPT [::1]:46461 +Server responds on [::1]:46461 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:53897 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -71727,7 +71779,7 @@ Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 52894... +Waiting for 'perl -ne print' process to close: 26860... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -71750,15 +71802,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 52884... -Waiting for s_client process to close: 52895... +Waiting for s_server process to close: 26831... +Waiting for s_client process to close: 26864... 1..4 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:38903 -Server responds on [::1]:38903 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54629 -no_tls1_3 -servername localhost +ACCEPT [::1]:42727 +Server responds on [::1]:42727 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:53897 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -71920,12 +71972,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - f9 f2 49 3c 5e 0c f8 00-2f 25 4b a2 ee 8d c6 c9 ..I<^.../%K..... - 0070 - 6f 28 b2 5c 51 07 3c c9-c3 96 93 d1 6e 85 b5 21 o(.\Q.<.....n..! + 0060 - 2a 92 8b 2e 4c c0 39 c3-dd bc f3 11 e6 cb 82 b4 *...L.9......... + 0070 - ce 98 a9 85 28 7b ff eb-40 d6 29 a3 0c 6b c6 21 ....({..@.)..k.! 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1740515534 + Start Time: 1706106905 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -71962,7 +72014,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 52931... +Waiting for 'perl -ne print' process to close: 26890... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -71984,15 +72036,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 52919... -Waiting for s_client process to close: 52932... +Waiting for s_server process to close: 26880... +Waiting for s_client process to close: 26892... ok 1 - Non null compression Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:44023 -Server responds on [::1]:44023 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54629 -no_tls1_3 -servername localhost +ACCEPT [::1]:37873 +Server responds on [::1]:37873 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:53897 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -72023,7 +72075,7 @@ Forwarded packet length = 7 -4158789376:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 +3080783616:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 CONNECTED(00000003) --- no peer certificate available @@ -72047,15 +72099,15 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1740515534 + Start Time: 1706106905 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Connection closed -Waiting for 'perl -ne print' process to close: 52960... +Waiting for 'perl -ne print' process to close: 26925... CONNECTION FAILURE -4159256320:error:142090BB:SSL routines:tls_early_post_process_client_hello:no compression specified:../ssl/statem/statem_srvr.c:1894: +3085907712:error:142090BB:SSL routines:tls_early_post_process_client_hello:no compression specified:../ssl/statem/statem_srvr.c:1894: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -72068,15 +72120,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 52949... -Waiting for s_client process to close: 52961... +Waiting for s_server process to close: 26908... +Waiting for s_client process to close: 26926... ok 2 - NULL compression missing Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:43309 -Server responds on [::1]:43309 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54629 -servername localhost +ACCEPT [::1]:34771 +Server responds on [::1]:34771 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:53897 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -72107,7 +72159,7 @@ Forwarded packet length = 7 -4159092480:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 +3085817600:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 CONNECTED(00000003) --- no peer certificate available @@ -72126,9 +72178,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 52986... +Waiting for 'perl -ne print' process to close: 26951... CONNECTION FAILURE -4159608576:error:14209155:SSL routines:tls_early_post_process_client_hello:invalid compression algorithm:../ssl/statem/statem_srvr.c:1986: +3085735680:error:14209155:SSL routines:tls_early_post_process_client_hello:invalid compression algorithm:../ssl/statem/statem_srvr.c:1986: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -72141,15 +72193,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 52969... -Waiting for s_client process to close: 52988... +Waiting for s_server process to close: 26942... +Waiting for s_client process to close: 26952... ok 3 - Non null compression (TLSv1.3) Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:41365 -Server responds on [::1]:41365 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:54629 -servername localhost +ACCEPT [::1]:36967 +Server responds on [::1]:36967 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:53897 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -72180,7 +72232,7 @@ Forwarded packet length = 7 -4159084288:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 +3085203200:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 CONNECTED(00000003) --- no peer certificate available @@ -72199,9 +72251,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 53003... +Waiting for 'perl -ne print' process to close: 26974... CONNECTION FAILURE -4158854912:error:142090BB:SSL routines:tls_early_post_process_client_hello:no compression specified:../ssl/statem/statem_srvr.c:1894: +3084957440:error:142090BB:SSL routines:tls_early_post_process_client_hello:no compression specified:../ssl/statem/statem_srvr.c:1894: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -72214,18 +72266,18 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 52995... -Waiting for s_client process to close: 53004... +Waiting for s_server process to close: 26962... +Waiting for s_client process to close: 26975... ok 4 - NULL compression missing (TLSv1.3) ok ../../test/recipes/70-test_key_share.t ................ -Proxy started on port [::1]:48633 +Proxy started on port [::1]:45727 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:36067 -Server responds on [::1]:36067 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:48633 -servername localhost +ACCEPT [::1]:43211 +Server responds on [::1]:43211 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45727 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -72395,32 +72447,38 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- -DONE Received client packet -Packet length = 108 +Packet length = 58 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 +DONE Inner content type: HANDSHAKE Message type: Finished Message Length: 32 - Record 2 (client -> server) + +Forwarded packet length = 58 + +Received client packet +Packet length = 50 +Processing flight 4 + Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 3 (client -> server) + Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 108 +Forwarded packet length = 50 Received server packet Packet length = 473 @@ -72451,7 +72509,7 @@ Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 53124... +Waiting for 'perl -ne print' process to close: 27073... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -72474,16 +72532,16 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 53118... -Waiting for s_client process to close: 53125... +Waiting for s_server process to close: 27059... +Waiting for s_client process to close: 27074... 1..22 ok 1 - Success after HRR Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:44025 -Server responds on [::1]:44025 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:48633 -servername localhost +ACCEPT [::1]:44989 +Server responds on [::1]:44989 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45727 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -72524,7 +72582,7 @@ Forwarded packet length = 99 -4158711552:error:141BD06C:SSL routines:tls_parse_stoc_key_share:bad key share:../ssl/statem/extensions_clnt.c:1845: +3085895424:error:141BD06C:SSL routines:tls_parse_stoc_key_share:bad key share:../ssl/statem/extensions_clnt.c:1845: CONNECTED(00000003) --- no peer certificate available @@ -72554,9 +72612,9 @@ Forwarded packet length = 7 Connection closed -Waiting for 'perl -ne print' process to close: 53181... +Waiting for 'perl -ne print' process to close: 27118... CONNECTION FAILURE -4159534848:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 +3085215488:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -72569,15 +72627,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 53164... -Waiting for s_client process to close: 53183... +Waiting for s_server process to close: 27108... +Waiting for s_client process to close: 27119... ok 2 - Server asks for group already provided Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:41755 -Server responds on [::1]:41755 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:48633 -servername localhost +ACCEPT [::1]:33369 +Server responds on [::1]:33369 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45727 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -72608,7 +72666,7 @@ Forwarded packet length = 7 -4159518464:error:14094455:SSL routines:ssl3_read_bytes:tlsv13 alert missing extension:../ssl/record/rec_layer_s3.c:1562:SSL alert number 109 +3085276928:error:14094455:SSL routines:ssl3_read_bytes:tlsv13 alert missing extension:../ssl/record/rec_layer_s3.c:1562:SSL alert number 109 CONNECTED(00000003) --- no peer certificate available @@ -72627,9 +72685,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 53206... +Waiting for 'perl -ne print' process to close: 27154... CONNECTION FAILURE -4159084288:error:141F7065:SSL routines:final_key_share:no suitable key share:../ssl/statem/extensions.c:1417: +3085825792:error:141F7065:SSL routines:final_key_share:no suitable key share:../ssl/statem/extensions.c:1417: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -72642,15 +72700,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 53198... -Waiting for s_client process to close: 53207... +Waiting for s_server process to close: 27136... +Waiting for s_client process to close: 27155... ok 3 - Missing key_shares extension Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:35001 -Server responds on [::1]:35001 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:48633 -servername localhost +ACCEPT [::1]:33495 +Server responds on [::1]:33495 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45727 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -72772,14 +72830,6 @@ verify return:1 depth=0 CN = server.example verify return:1 -Received client packet -Packet length = 58 -Processing flight 4 - Record 1 (client -> server) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 53 - Inner content type: HANDSHAKE CONNECTED(00000003) --- Certificate chain @@ -72828,53 +72878,33 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- - Message type: Finished - Message Length: 32 - DONE -Forwarded packet length = 58 - Received client packet -Packet length = 50 +Packet length = 108 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 + Length: 53 + Inner content type: HANDSHAKE + Message type: Finished + Message Length: 32 + Record 2 (client -> server) + Content type: APPLICATION DATA + Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 108 -New session added to external cache -New session added to external cache -CONNECTION ESTABLISHED -Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV -Ciphersuite: TLS_AES_128_GCM_SHA256 -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 -No peer certificate -Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 -CONNECTION CLOSED - 0 items in the session cache - 0 client connects (SSL_connect()) - 0 client renegotiates (SSL_connect()) - 0 client connects that finished - 1 server accepts (SSL_accept()) - 0 server renegotiates (SSL_accept()) - 1 server accepts that finished - 0 session cache hits - 0 session cache misses - 0 session cache timeouts - 0 callback cache hits - 0 cache full overflows (20480 allowed) Received server packet Packet length = 473 Processing flight 5 @@ -72904,16 +72934,38 @@ Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 53224... -Waiting for s_server process to close: 53216... -Waiting for s_client process to close: 53225... +Waiting for 'perl -ne print' process to close: 27187... +New session added to external cache +New session added to external cache +CONNECTION ESTABLISHED +Protocol version: TLSv1.3 +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Ciphersuite: TLS_AES_128_GCM_SHA256 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 +No peer certificate +Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 +CONNECTION CLOSED + 0 items in the session cache + 0 client connects (SSL_connect()) + 0 client renegotiates (SSL_connect()) + 0 client connects that finished + 1 server accepts (SSL_accept()) + 0 server renegotiates (SSL_accept()) + 1 server accepts that finished + 0 session cache hits + 0 session cache misses + 0 session cache timeouts + 0 callback cache hits + 0 cache full overflows (20480 allowed) +Waiting for s_server process to close: 27168... +Waiting for s_client process to close: 27192... ok 4 - No initial acceptable key_shares Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:37923 -Server responds on [::1]:37923 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:48633 -curves P-384 -servername localhost +ACCEPT [::1]:33697 +Server responds on [::1]:33697 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45727 -curves P-384 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -72944,7 +72996,7 @@ Forwarded packet length = 7 -4159518464:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 +3085412096:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 CONNECTED(00000003) --- no peer certificate available @@ -72963,9 +73015,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 53281... +Waiting for 'perl -ne print' process to close: 27231... CONNECTION FAILURE -4159031040:error:141F7065:SSL routines:final_key_share:no suitable key share:../ssl/statem/extensions.c:1417: +3085248256:error:141F7065:SSL routines:final_key_share:no suitable key share:../ssl/statem/extensions.c:1417: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -72978,15 +73030,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 53245... -Waiting for s_client process to close: 53286... +Waiting for s_server process to close: 27213... +Waiting for s_client process to close: 27232... ok 5 - No acceptable key_shares Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:43151 -Server responds on [::1]:43151 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:48633 -curves P-256 -servername localhost +ACCEPT [::1]:37615 +Server responds on [::1]:37615 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45727 -curves P-256 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -73070,14 +73122,6 @@ verify return:1 depth=0 CN = server.example verify return:1 -Received client packet -Packet length = 64 -Processing flight 2 - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 - Record 2 (client -> server) CONNECTED(00000003) --- Certificate chain @@ -73126,34 +73170,36 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- +DONE +Received client packet +Packet length = 114 +Processing flight 2 + Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 + Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE -DONE Message type: Finished Message Length: 32 - -Forwarded packet length = 64 - -Received client packet -Packet length = 50 -Processing flight 2 - Record 1 (client -> server) + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 114 Received server packet Packet length = 473 @@ -73184,7 +73230,7 @@ Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 53303... +Waiting for 'perl -ne print' process to close: 27266... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -73207,15 +73253,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 53296... -Waiting for s_client process to close: 53304... +Waiting for s_server process to close: 27251... +Waiting for s_client process to close: 27267... ok 6 - Non preferred key_share Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:34127 -Server responds on [::1]:34127 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:48633 -servername localhost +ACCEPT [::1]:34521 +Server responds on [::1]:34521 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45727 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -73299,14 +73345,6 @@ verify return:1 depth=0 CN = server.example verify return:1 -Received client packet -Packet length = 64 -Processing flight 2 - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 - Record 2 (client -> server) CONNECTED(00000003) --- Certificate chain @@ -73355,57 +73393,37 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- +DONE +Received client packet +Packet length = 114 +Processing flight 2 + Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 + Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 Inner content type: HANDSHAKE -DONE Message type: Finished Message Length: 32 - -Forwarded packet length = 64 - -Received client packet -Packet length = 50 -Processing flight 2 - Record 1 (client -> server) + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 114 -New session added to external cache -New session added to external cache -CONNECTION ESTABLISHED -Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV -Ciphersuite: TLS_AES_128_GCM_SHA256 -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 -No peer certificate -Supported Elliptic Groups: 0xFFFE:0xFFFF:X25519 -CONNECTION CLOSED - 0 items in the session cache - 0 client connects (SSL_connect()) - 0 client renegotiates (SSL_connect()) - 0 client connects that finished - 1 server accepts (SSL_accept()) - 0 server renegotiates (SSL_accept()) - 1 server accepts that finished - 0 session cache hits - 0 session cache misses - 0 session cache timeouts - 0 callback cache hits - 0 cache full overflows (20480 allowed) Received server packet Packet length = 473 Processing flight 3 @@ -73435,16 +73453,38 @@ Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 53320... -Waiting for s_server process to close: 53311... -Waiting for s_client process to close: 53321... +Waiting for 'perl -ne print' process to close: 27302... +New session added to external cache +New session added to external cache +CONNECTION ESTABLISHED +Protocol version: TLSv1.3 +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Ciphersuite: TLS_AES_128_GCM_SHA256 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 +No peer certificate +Supported Elliptic Groups: 0xFFFE:0xFFFF:X25519 +CONNECTION CLOSED + 0 items in the session cache + 0 client connects (SSL_connect()) + 0 client renegotiates (SSL_connect()) + 0 client connects that finished + 1 server accepts (SSL_accept()) + 0 server renegotiates (SSL_accept()) + 1 server accepts that finished + 0 session cache hits + 0 session cache misses + 0 session cache timeouts + 0 callback cache hits + 0 cache full overflows (20480 allowed) +Waiting for s_server process to close: 27291... +Waiting for s_client process to close: 27305... ok 7 - Acceptable key_share at end of list Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:32793 -Server responds on [::1]:32793 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:48633 -servername localhost +ACCEPT [::1]:33895 +Server responds on [::1]:33895 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45727 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -73475,7 +73515,7 @@ Forwarded packet length = 7 -4159112960:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 +3085543168:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 CONNECTED(00000003) --- no peer certificate available @@ -73494,9 +73534,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 53348... +Waiting for 'perl -ne print' process to close: 27350... CONNECTION FAILURE -4159543040:error:141CF06C:SSL routines:tls_parse_ctos_key_share:bad key share:../ssl/statem/extensions_srvr.c:697: +3085498112:error:141CF06C:SSL routines:tls_parse_ctos_key_share:bad key share:../ssl/statem/extensions_srvr.c:697: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -73509,15 +73549,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 53333... -Waiting for s_client process to close: 53349... +Waiting for s_server process to close: 27327... +Waiting for s_client process to close: 27352... ok 8 - Acceptable key_share not in supported_groups Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:34893 -Server responds on [::1]:34893 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:48633 -servername localhost +ACCEPT [::1]:41295 +Server responds on [::1]:41295 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45727 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -73548,7 +73588,7 @@ Forwarded packet length = 7 -4159256320:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 +3085100800:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 CONNECTED(00000003) --- no peer certificate available @@ -73567,9 +73607,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 53363... +Waiting for 'perl -ne print' process to close: 27384... CONNECTION FAILURE -4154373888:error:141CF09F:SSL routines:tls_parse_ctos_key_share:length mismatch:../ssl/statem/extensions_srvr.c:671: +3085108992:error:141CF09F:SSL routines:tls_parse_ctos_key_share:length mismatch:../ssl/statem/extensions_srvr.c:671: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -73582,15 +73622,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 53356... -Waiting for s_client process to close: 53364... +Waiting for s_server process to close: 27372... +Waiting for s_client process to close: 27386... ok 9 - Group id too short Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:46289 -Server responds on [::1]:46289 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:48633 -servername localhost +ACCEPT [::1]:36671 +Server responds on [::1]:36671 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45727 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -73621,7 +73661,7 @@ Forwarded packet length = 7 -4158899968:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 +3085846272:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 CONNECTED(00000003) --- no peer certificate available @@ -73640,9 +73680,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 53399... +Waiting for 'perl -ne print' process to close: 27411... CONNECTION FAILURE -4159272704:error:141CF09F:SSL routines:tls_parse_ctos_key_share:length mismatch:../ssl/statem/extensions_srvr.c:671: +3085387520:error:141CF09F:SSL routines:tls_parse_ctos_key_share:length mismatch:../ssl/statem/extensions_srvr.c:671: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -73655,15 +73695,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 53378... -Waiting for s_client process to close: 53400... +Waiting for s_server process to close: 27399... +Waiting for s_client process to close: 27412... ok 10 - key_exchange length mismatch Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:33787 -Server responds on [::1]:33787 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:48633 -servername localhost +ACCEPT [::1]:44951 +Server responds on [::1]:44951 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45727 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -73694,7 +73734,7 @@ Forwarded packet length = 7 -4159194880:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 +3085768448:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 CONNECTED(00000003) --- no peer certificate available @@ -73713,9 +73753,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 53421... +Waiting for 'perl -ne print' process to close: 27451... CONNECTION FAILURE -4159719168:error:141CF09F:SSL routines:tls_parse_ctos_key_share:length mismatch:../ssl/statem/extensions_srvr.c:671: +3085739776:error:141CF09F:SSL routines:tls_parse_ctos_key_share:length mismatch:../ssl/statem/extensions_srvr.c:671: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -73728,15 +73768,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 53411... -Waiting for s_client process to close: 53425... +Waiting for s_server process to close: 27435... +Waiting for s_client process to close: 27453... ok 11 - zero length key_exchange data Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:35409 -Server responds on [::1]:35409 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:48633 -servername localhost +ACCEPT [::1]:46649 +Server responds on [::1]:46649 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45727 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -73767,7 +73807,7 @@ Forwarded packet length = 7 -4158711552:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 +3085551360:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 CONNECTED(00000003) --- no peer certificate available @@ -73786,9 +73826,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 53443... +Waiting for 'perl -ne print' process to close: 27475... CONNECTION FAILURE -4158953216:error:141CF09F:SSL routines:tls_parse_ctos_key_share:length mismatch:../ssl/statem/extensions_srvr.c:636: +3085977344:error:141CF09F:SSL routines:tls_parse_ctos_key_share:length mismatch:../ssl/statem/extensions_srvr.c:636: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -73801,15 +73841,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 53435... -Waiting for s_client process to close: 53445... +Waiting for s_server process to close: 27468... +Waiting for s_client process to close: 27476... ok 12 - key_share list trailing data Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:34119 -Server responds on [::1]:34119 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:48633 -curves P-256:X25519 -servername localhost +ACCEPT [::1]:40043 +Server responds on [::1]:40043 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45727 -curves P-256:X25519 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -74001,7 +74041,7 @@ Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 53484... +Waiting for 'perl -ne print' process to close: 27521... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -74024,15 +74064,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 53467... -Waiting for s_client process to close: 53486... +Waiting for s_server process to close: 27502... +Waiting for s_client process to close: 27522... ok 13 - Multiple acceptable key_shares Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:46407 -Server responds on [::1]:46407 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:48633 -curves X25519:P-256 -servername localhost +ACCEPT [::1]:42585 +Server responds on [::1]:42585 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45727 -curves X25519:P-256 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -74224,7 +74264,7 @@ Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 53506... +Waiting for 'perl -ne print' process to close: 27562... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -74247,15 +74287,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 53500... -Waiting for s_client process to close: 53507... +Waiting for s_server process to close: 27547... +Waiting for s_client process to close: 27568... ok 14 - Multiple acceptable key_shares (part 2) Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:45185 -Server responds on [::1]:45185 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:48633 -curves P-256 -servername localhost +ACCEPT [::1]:36603 +Server responds on [::1]:36603 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45727 -curves P-256 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -74331,7 +74371,14 @@ Forwarded packet length = 1365 -4159710976:error:141BD06C:SSL routines:tls_parse_stoc_key_share:bad key share:../ssl/statem/extensions_clnt.c:1874: +3085272832:error:141BD06C:SSL routines:tls_parse_stoc_key_share:bad key share:../ssl/statem/extensions_clnt.c:1874: +Received client packet +Packet length = 7 +Processing flight 2 + Record 1 (client -> server) + Content type: ALERT + Version: TLS1.2 + Length: 2 CONNECTED(00000003) --- no peer certificate available @@ -74349,21 +74396,14 @@ Early data was not sent Verify return code: 0 (ok) --- -Received client packet -Packet length = 7 -Processing flight 2 - Record 1 (client -> server) - Content type: ALERT - Version: TLS1.2 - Length: 2 [2, 47] Forwarded packet length = 7 Connection closed -Waiting for 'perl -ne print' process to close: 53531... +Waiting for 'perl -ne print' process to close: 27615... CONNECTION FAILURE -4158936832:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 +3085031168:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -74376,15 +74416,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 53517... -Waiting for s_client process to close: 53536... +Waiting for s_server process to close: 27598... +Waiting for s_client process to close: 27616... ok 15 - Non offered key_share Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:33487 -Server responds on [::1]:33487 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:48633 -servername localhost +ACCEPT [::1]:42701 +Server responds on [::1]:42701 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45727 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -74460,7 +74500,7 @@ Forwarded packet length = 1314 -4158789376:error:141BD09F:SSL routines:tls_parse_stoc_key_share:length mismatch:../ssl/statem/extensions_clnt.c:1825: +3080668928:error:141BD09F:SSL routines:tls_parse_stoc_key_share:length mismatch:../ssl/statem/extensions_clnt.c:1825: CONNECTED(00000003) --- no peer certificate available @@ -74490,9 +74530,9 @@ Forwarded packet length = 7 Connection closed -Waiting for 'perl -ne print' process to close: 53567... +Waiting for 'perl -ne print' process to close: 27662... CONNECTION FAILURE -4159252224:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 +3085293312:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -74505,15 +74545,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 53556... -Waiting for s_client process to close: 53569... +Waiting for s_server process to close: 27639... +Waiting for s_client process to close: 27664... ok 16 - Group id too short in ServerHello Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:34953 -Server responds on [::1]:34953 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:48633 -servername localhost +ACCEPT [::1]:44263 +Server responds on [::1]:44263 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45727 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -74589,7 +74629,7 @@ Forwarded packet length = 1319 -4158842624:error:141BD09F:SSL routines:tls_parse_stoc_key_share:length mismatch:../ssl/statem/extensions_clnt.c:1881: +3085764352:error:141BD09F:SSL routines:tls_parse_stoc_key_share:length mismatch:../ssl/statem/extensions_clnt.c:1881: CONNECTED(00000003) --- no peer certificate available @@ -74619,9 +74659,9 @@ Forwarded packet length = 7 Connection closed -Waiting for 'perl -ne print' process to close: 53606... +Waiting for 'perl -ne print' process to close: 27687... CONNECTION FAILURE -4159604480:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 +3085805312:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -74634,15 +74674,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 53597... -Waiting for s_client process to close: 53610... +Waiting for s_server process to close: 27680... +Waiting for s_client process to close: 27688... ok 17 - key_exchange length mismatch in ServerHello Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:34287 -Server responds on [::1]:34287 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:48633 -servername localhost +ACCEPT [::1]:41189 +Server responds on [::1]:41189 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45727 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -74718,7 +74758,7 @@ Forwarded packet length = 1317 -4154550016:error:141BD09F:SSL routines:tls_parse_stoc_key_share:length mismatch:../ssl/statem/extensions_clnt.c:1881: +3085850368:error:141BD09F:SSL routines:tls_parse_stoc_key_share:length mismatch:../ssl/statem/extensions_clnt.c:1881: CONNECTED(00000003) --- no peer certificate available @@ -74748,9 +74788,9 @@ Forwarded packet length = 7 Connection closed -Waiting for 'perl -ne print' process to close: 53630... +Waiting for 'perl -ne print' process to close: 27735... CONNECTION FAILURE -4158711552:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 +3085985536:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -74763,15 +74803,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 53622... -Waiting for s_client process to close: 53632... +Waiting for s_server process to close: 27719... +Waiting for s_client process to close: 27737... ok 18 - zero length key_exchange data in ServerHello Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:37917 -Server responds on [::1]:37917 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:48633 -servername localhost +ACCEPT [::1]:37017 +Server responds on [::1]:37017 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45727 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -74847,7 +74887,7 @@ Forwarded packet length = 1350 -4159547136:error:141BD09F:SSL routines:tls_parse_stoc_key_share:length mismatch:../ssl/statem/extensions_clnt.c:1881: +3085870848:error:141BD09F:SSL routines:tls_parse_stoc_key_share:length mismatch:../ssl/statem/extensions_clnt.c:1881: CONNECTED(00000003) --- no peer certificate available @@ -74877,9 +74917,9 @@ Forwarded packet length = 7 Connection closed -Waiting for 'perl -ne print' process to close: 53663... +Waiting for 'perl -ne print' process to close: 27789... CONNECTION FAILURE -4159166208:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 +3085924096:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -74892,15 +74932,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 53651... -Waiting for s_client process to close: 53664... +Waiting for s_server process to close: 27768... +Waiting for s_client process to close: 27790... ok 19 - key_share trailing data in ServerHello Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:34461 -Server responds on [::1]:34461 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:48633 -no_tls1_3 -servername localhost +ACCEPT [::1]:42943 +Server responds on [::1]:42943 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45727 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -75062,12 +75102,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 1e 99 f9 ac 97 03 77 80-91 01 43 c4 61 d0 58 a9 ......w...C.a.X. - 0070 - 30 24 31 2f 82 b8 c8 7b-ed 17 f1 90 df b7 98 29 0$1/...{.......) + 0060 - 1e ff e0 33 ac 5a 3b 47-4f d0 03 eb 6f 83 e1 31 ...3.Z;GO...o..1 + 0070 - 2b 6f c0 30 e6 d7 4d f3-d2 d1 37 35 e4 3b 0f fc +o.0..M...75.;.. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1740515536 + Start Time: 1706106907 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -75104,7 +75144,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 53724... +Waiting for 'perl -ne print' process to close: 27814... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -75126,15 +75166,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 53712... -Waiting for s_client process to close: 53726... +Waiting for s_server process to close: 27806... +Waiting for s_client process to close: 27816... ok 20 - No key_share for TLS<=1.2 client Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_tls1_3 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:40315 -Server responds on [::1]:40315 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:48633 -servername localhost +ACCEPT [::1]:46581 +Server responds on [::1]:46581 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45727 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -75296,12 +75336,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 1e 99 f9 ac 97 03 77 80-91 01 43 c4 61 d0 58 a9 ......w...C.a.X. - 0070 - 30 24 31 2f 82 b8 c8 7b-ed 17 f1 90 df b7 98 29 0$1/...{.......) + 0060 - 1e ff e0 33 ac 5a 3b 47-4f d0 03 eb 6f 83 e1 31 ...3.Z;GO...o..1 + 0070 - 2b 6f c0 30 e6 d7 4d f3-d2 d1 37 35 e4 3b 0f fc +o.0..M...75.;.. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1740515536 + Start Time: 1706106907 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -75338,7 +75378,6 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 53744... Lookup session: cache miss CONNECTION ESTABLISHED Protocol version: TLSv1.2 @@ -75361,15 +75400,16 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 53738... -Waiting for s_client process to close: 53745... +Waiting for 'perl -ne print' process to close: 27863... +Waiting for s_server process to close: 27850... +Waiting for s_client process to close: 27864... ok 21 - Ignore key_share for TLS<=1.2 server Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves X25519 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:33401 -Server responds on [::1]:33401 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:48633 -servername localhost +ACCEPT [::1]:45783 +Server responds on [::1]:45783 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:45727 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -75445,7 +75485,7 @@ Forwarded packet length = 1313 -4158899968:error:141F7065:SSL routines:final_key_share:no suitable key share:../ssl/statem/extensions.c:1324: +3085235968:error:141F7065:SSL routines:final_key_share:no suitable key share:../ssl/statem/extensions.c:1324: CONNECTED(00000003) --- no peer certificate available @@ -75474,10 +75514,8 @@ Forwarded packet length = 7 -Connection closed -Waiting for 'perl -ne print' process to close: 53762... CONNECTION FAILURE -4159485696:error:14094455:SSL routines:ssl3_read_bytes:tlsv13 alert missing extension:../ssl/record/rec_layer_s3.c:1562:SSL alert number 109 +3085137664:error:14094455:SSL routines:ssl3_read_bytes:tlsv13 alert missing extension:../ssl/record/rec_layer_s3.c:1562:SSL alert number 109 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -75490,8 +75528,10 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 53752... -Waiting for s_client process to close: 53764... +Connection closed +Waiting for 'perl -ne print' process to close: 27908... +Waiting for s_server process to close: 27889... +Waiting for s_client process to close: 27909... ok 22 - Server sends HRR with no key_shares ok ../../test/recipes/70-test_packet.t ................... @@ -75541,13 +75581,13 @@ ok 1 - running recordlentest ok ../../test/recipes/70-test_renegotiation.t ............ -Proxy started on port [::1]:35057 +Proxy started on port [::1]:35813 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:41177 -Server responds on [::1]:41177 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35057 -no_tls1_3 -servername localhost +ACCEPT [::1]:42579 +Server responds on [::1]:42579 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35813 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -75709,12 +75749,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 1e 99 f9 ac 97 03 77 80-91 01 43 c4 61 d0 58 a9 ......w...C.a.X. - 0070 - 30 24 31 2f 82 b8 c8 7b-ed 17 f1 90 df b7 98 29 0$1/...{.......) + 0060 - 66 e4 84 d0 39 d3 23 2f-53 91 ce 16 bd 03 62 c3 f...9.#/S.....b. + 0070 - 93 f9 c3 6b 8e 91 7c ff-86 8f ad a5 5d 45 08 c8 ...k..|.....]E.. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1740515537 + Start Time: 1706106909 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -75833,7 +75873,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 53936... +Waiting for 'perl -ne print' process to close: 28228... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -75856,16 +75896,16 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 53927... -Waiting for s_client process to close: 53937... +Waiting for s_server process to close: 28211... +Waiting for s_client process to close: 28229... 1..4 ok 1 - Basic renegotiation Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:33073 -Server responds on [::1]:33073 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35057 -no_tls1_3 -servername localhost +ACCEPT [::1]:40391 +Server responds on [::1]:40391 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35813 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -76027,12 +76067,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 89 ca ea 29 20 d1 2f 3b-83 8d 19 2d 51 1d 76 f6 ...) ./;...-Q.v. - 0070 - 50 86 62 17 ce 8d 9d 19-20 6c 8d 43 dc 4f 7e c8 P.b..... l.C.O~. + 0060 - b4 96 94 56 72 1b de 92-da 45 04 89 6a 6e 8e ae ...Vr....E..jn.. + 0070 - e3 62 15 73 b7 06 19 4a-ef f0 df 96 d1 16 49 40 .b.s...J......I@ 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1740515538 + Start Time: 1706106910 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -76066,7 +76106,7 @@ Forwarded packet length = 57 -4159522560:error:14094153:SSL routines:ssl3_read_bytes:no renegotiation:../ssl/record/rec_layer_s3.c:1579: +3085358848:error:14094153:SSL routines:ssl3_read_bytes:no renegotiation:../ssl/record/rec_layer_s3.c:1579: Received client packet Packet length = 57 Processing flight 6 @@ -76079,7 +76119,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 54297... +Waiting for 'perl -ne print' process to close: 28536... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: AES128-SHA @@ -76102,15 +76142,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 54282... -Waiting for s_client process to close: 54298... +Waiting for s_server process to close: 28522... +Waiting for s_client process to close: 28538... ok 2 - No client SCSV Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_tls1_3 -no_tls1_2 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:39793 -Server responds on [::1]:39793 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35057 -no_tls1_3 -servername localhost +ACCEPT [::1]:44251 +Server responds on [::1]:44251 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35813 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -76272,12 +76312,12 @@ 0030 - 94 c1 7f fc 3d 63 23 9b-f0 b8 54 37 fc 09 55 6d ....=c#...T7..Um 0040 - e6 89 8c 54 67 79 7e 1b-76 15 07 17 1d 77 ce fe ...Tgy~.v....w.. 0050 - df bc 42 62 4f a8 75 d0-e7 31 85 fa 24 29 1a b5 ..BbO.u..1..$).. - 0060 - 0f c2 6e d2 3c 39 a7 bd-5d 57 06 03 30 37 23 a7 ..n.<9..]W..07#. - 0070 - c0 23 10 8f 26 e3 f9 30-14 bd b2 e7 b6 75 d9 6c .#..&..0.....u.l + 0060 - cf 3a 84 86 00 9b f6 56-8b 60 7c 34 d9 67 34 43 .:.....V.`|4.g4C + 0070 - 2c 95 75 18 44 e8 ac f2-50 8d de cf c2 f2 e8 5e ,.u.D...P......^ 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1740515539 + Start Time: 1706106911 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -76396,7 +76436,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 54568... +Waiting for 'perl -ne print' process to close: 28891... CONNECTION ESTABLISHED Protocol version: TLSv1.1 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -76418,15 +76458,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 54551... -Waiting for s_client process to close: 54570... +Waiting for s_server process to close: 28878... +Waiting for s_client process to close: 28893... ok 3 - Check ClientHello version is the same Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:42169 -Server responds on [::1]:42169 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35057 -tls1_2 -servername localhost +ACCEPT [::1]:42075 +Server responds on [::1]:42075 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35813 -tls1_2 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -76588,12 +76628,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 29 7f 78 0c 58 ba b2 81-52 8e 16 e4 94 dd fa ed ).x.X...R....... - 0070 - be e8 0f fb 55 02 03 82-12 47 be cd d7 4d b8 eb ....U....G...M.. + 0060 - eb ed ee e7 4a 85 85 fd-f5 98 ab fa 67 4b e6 b9 ....J.......gK.. + 0070 - ca 7d 66 d1 f4 64 9e 31-97 4b 49 fd 94 44 c9 93 .}f..d.1.KI..D.. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1740515540 + Start Time: 1706106912 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -76627,9 +76667,9 @@ Forwarded packet length = 57 -4159514368:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 +3085403904:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 Connection closed -Waiting for 'perl -ne print' process to close: 54717... +Waiting for 'perl -ne print' process to close: 29270... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -76638,7 +76678,7 @@ No peer certificate Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2 Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 -4159596288:error:1414F178:SSL routines:tls1_set_server_sigalgs:no shared signature algorithms:../ssl/t1_lib.c:1294: +3085498112:error:1414F178:SSL routines:tls1_set_server_sigalgs:no shared signature algorithms:../ssl/t1_lib.c:1294: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -76651,8 +76691,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 54711... -Waiting for s_client process to close: 54718... +Waiting for s_server process to close: 29256... +Waiting for s_client process to close: 29271... ok 4 - client_sig_algs instead of sig_algs ok ../../test/recipes/70-test_servername.t ............... @@ -76669,13 +76709,13 @@ ok 1 - running servername_test ok ../../test/recipes/70-test_sslcbcpadding.t ............ -Proxy started on port [::1]:56881 +Proxy started on port [::1]:52883 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 5 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:40385 -Server responds on [::1]:40385 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56881 -servername localhost +ACCEPT [::1]:38411 +Server responds on [::1]:38411 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:52883 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -76837,12 +76877,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 29 7f 78 0c 58 ba b2 81-52 8e 16 e4 94 dd fa ed ).x.X...R....... - 0070 - be e8 0f fb 55 02 03 82-12 47 be cd d7 4d b8 eb ....U....G...M.. + 0060 - 56 ba 15 c1 26 1f 3c ad-39 ba 6c e1 a1 c2 03 1a V...&.<.9.l..... + 0070 - 58 68 b2 70 c6 d9 3a 70-c3 0f 64 d3 d0 2b 56 45 Xh.p..:p..d..+VE 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1740515540 + Start Time: 1706106913 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -76879,10 +76919,10 @@ Forwarded packet length = 53 Connection closed -Waiting for s_client process to close: 54798... +Waiting for s_client process to close: 29501... 1..5 ok 1 - Maximally-padded record test -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56881 -servername localhost +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:52883 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -77044,17 +77084,17 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 29 7f 78 0c 58 ba b2 81-52 8e 16 e4 94 dd fa ed ).x.X...R....... - 0070 - be e8 0f fb 55 02 03 82-12 47 be cd d7 4d b8 eb ....U....G...M.. + 0060 - 56 ba 15 c1 26 1f 3c ad-39 ba 6c e1 a1 c2 03 1a V...&.<.9.l..... + 0070 - 58 68 b2 70 c6 d9 3a 70-c3 0f 64 d3 d0 2b 56 45 Xh.p..:p..d..+VE 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1740515540 + Start Time: 1706106913 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- -4158682880:error:1408F119:SSL routines:ssl3_get_record:decryption failed or bad record mac:../ssl/record/ssl3_record.c:676: +3085539072:error:1408F119:SSL routines:ssl3_get_record:decryption failed or bad record mac:../ssl/record/ssl3_record.c:676: Received client packet Packet length = 53 Processing flight 4 @@ -77067,9 +77107,9 @@ Forwarded packet length = 53 Connection closed -Waiting for s_client process to close: 54807... +Waiting for s_client process to close: 29521... ok 2 - Invalid padding byte 0 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56881 -servername localhost +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:52883 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -77231,17 +77271,17 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 29 7f 78 0c 58 ba b2 81-52 8e 16 e4 94 dd fa ed ).x.X...R....... - 0070 - be e8 0f fb 55 02 03 82-12 47 be cd d7 4d b8 eb ....U....G...M.. + 0060 - 56 ba 15 c1 26 1f 3c ad-39 ba 6c e1 a1 c2 03 1a V...&.<.9.l..... + 0070 - 58 68 b2 70 c6 d9 3a 70-c3 0f 64 d3 d0 2b 56 45 Xh.p..:p..d..+VE 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1740515540 + Start Time: 1706106913 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- -4158678784:error:1408F119:SSL routines:ssl3_get_record:decryption failed or bad record mac:../ssl/record/ssl3_record.c:676: +3085252352:error:1408F119:SSL routines:ssl3_get_record:decryption failed or bad record mac:../ssl/record/ssl3_record.c:676: Received client packet Packet length = 53 Processing flight 4 @@ -77254,9 +77294,9 @@ Forwarded packet length = 53 Connection closed -Waiting for s_client process to close: 54814... +Waiting for s_client process to close: 29547... ok 3 - Invalid padding byte 128 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56881 -servername localhost +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:52883 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -77418,17 +77458,17 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 29 7f 78 0c 58 ba b2 81-52 8e 16 e4 94 dd fa ed ).x.X...R....... - 0070 - be e8 0f fb 55 02 03 82-12 47 be cd d7 4d b8 eb ....U....G...M.. + 0060 - 56 ba 15 c1 26 1f 3c ad-39 ba 6c e1 a1 c2 03 1a V...&.<.9.l..... + 0070 - 58 68 b2 70 c6 d9 3a 70-c3 0f 64 d3 d0 2b 56 45 Xh.p..:p..d..+VE 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1740515540 + Start Time: 1706106913 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- -4158699264:error:1408F119:SSL routines:ssl3_get_record:decryption failed or bad record mac:../ssl/record/ssl3_record.c:676: +3084986112:error:1408F119:SSL routines:ssl3_get_record:decryption failed or bad record mac:../ssl/record/ssl3_record.c:676: Received client packet Packet length = 53 Processing flight 4 @@ -77441,9 +77481,9 @@ Forwarded packet length = 53 Connection closed -Waiting for s_client process to close: 54824... +Waiting for s_client process to close: 29562... ok 4 - Invalid padding byte 254 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56881 -servername localhost +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:52883 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -77605,17 +77645,17 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 29 7f 78 0c 58 ba b2 81-52 8e 16 e4 94 dd fa ed ).x.X...R....... - 0070 - be e8 0f fb 55 02 03 82-12 47 be cd d7 4d b8 eb ....U....G...M.. + 0060 - 56 ba 15 c1 26 1f 3c ad-39 ba 6c e1 a1 c2 03 1a V...&.<.9.l..... + 0070 - 58 68 b2 70 c6 d9 3a 70-c3 0f 64 d3 d0 2b 56 45 Xh.p..:p..d..+VE 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1740515540 + Start Time: 1706106913 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- -4159514368:error:1408F119:SSL routines:ssl3_get_record:decryption failed or bad record mac:../ssl/record/ssl3_record.c:676: +3085252352:error:1408F119:SSL routines:ssl3_get_record:decryption failed or bad record mac:../ssl/record/ssl3_record.c:676: Received client packet Packet length = 53 Processing flight 4 @@ -77628,7 +77668,7 @@ Forwarded packet length = 53 Connection closed -Waiting for 'perl -ne print' process to close: 54797... +Waiting for 'perl -ne print' process to close: 29500... Lookup session: cache miss CONNECTION ESTABLISHED Protocol version: TLSv1.2 @@ -77691,18 +77731,18 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 54791... -Waiting for s_client process to close: 54847... +Waiting for s_server process to close: 29488... +Waiting for s_client process to close: 29573... ok 5 - Invalid padding byte 255 ok ../../test/recipes/70-test_sslcertstatus.t ............ -Proxy started on port [::1]:42085 +Proxy started on port [::1]:34353 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:33715 -Server responds on [::1]:33715 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42085 -status -no_tls1_3 -servername localhost +ACCEPT [::1]:35193 +Server responds on [::1]:35193 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:34353 -status -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -77865,12 +77905,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 2c af bb 1c 48 cf 16 6d-9e fd 13 3b 8c cf b9 11 ,...H..m...;.... - 0070 - 04 5d a2 df 31 5f 2a a6-d9 dc de 95 31 83 83 17 .]..1_*.....1... + 0060 - 56 ba 15 c1 26 1f 3c ad-39 ba 6c e1 a1 c2 03 1a V...&.<.9.l..... + 0070 - 58 68 b2 70 c6 d9 3a 70-c3 0f 64 d3 d0 2b 56 45 Xh.p..:p..d..+VE 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1740515541 + Start Time: 1706106913 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -77907,7 +77947,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 54908... +Waiting for 'perl -ne print' process to close: 29690... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -77929,19 +77969,19 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 54901... -Waiting for s_client process to close: 54909... +Waiting for s_server process to close: 29677... +Waiting for s_client process to close: 29692... 1..1 ok 1 - Missing CertificateStatus message ok ../../test/recipes/70-test_sslextension.t ............. -Proxy started on port [::1]:48189 +Proxy started on port [::1]:41691 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:39381 -Server responds on [::1]:39381 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:48189 -servername localhost +ACCEPT [::1]:40849 +Server responds on [::1]:40849 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41691 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -77972,7 +78012,7 @@ Forwarded packet length = 7 -4158699264:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 +3085764352:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 CONNECTED(00000003) --- no peer certificate available @@ -77991,9 +78031,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 54952... +Waiting for 'perl -ne print' process to close: 29769... CONNECTION FAILURE -4158949120:error:141B306E:SSL routines:tls_collect_extensions:bad extension:../ssl/statem/extensions.c:606: +3085833984:error:141B306E:SSL routines:tls_collect_extensions:bad extension:../ssl/statem/extensions.c:606: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -78006,16 +78046,16 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 54945... -Waiting for s_client process to close: 54953... +Waiting for s_server process to close: 29754... +Waiting for s_client process to close: 29770... 1..8 ok 1 - Duplicate ClientHello extension Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:35337 -Server responds on [::1]:35337 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:48189 -servername localhost +ACCEPT [::1]:44189 +Server responds on [::1]:44189 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41691 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -78091,7 +78131,7 @@ Forwarded packet length = 1357 -4158977792:error:141B306E:SSL routines:tls_collect_extensions:bad extension:../ssl/statem/extensions.c:606: +3085772544:error:141B306E:SSL routines:tls_collect_extensions:bad extension:../ssl/statem/extensions.c:606: CONNECTED(00000003) --- no peer certificate available @@ -78121,9 +78161,9 @@ Forwarded packet length = 7 Connection closed -Waiting for 'perl -ne print' process to close: 54970... +Waiting for 'perl -ne print' process to close: 29796... CONNECTION FAILURE -4158707456:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 +3085797120:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -78136,15 +78176,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 54960... -Waiting for s_client process to close: 54973... +Waiting for s_server process to close: 29785... +Waiting for s_client process to close: 29800... ok 2 - Duplicate ServerHello extension Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:34323 -Server responds on [::1]:34323 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:48189 -servername localhost +ACCEPT [::1]:45221 +Server responds on [::1]:45221 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41691 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -78292,7 +78332,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1740515541 + Start Time: 1706106914 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no @@ -78315,21 +78355,6 @@ Forwarded packet length = 106 -Received server packet -Packet length = 53 -Processing flight 5 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 48 - [ENCRYPTED APPLICATION DATA] - [tset -] - -Forwarded packet length = 53 - -Connection closed -Waiting for 'perl -ne print' process to close: 55007... Lookup session: cache miss New session added to external cache CONNECTION ESTABLISHED @@ -78350,15 +78375,30 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 54999... -Waiting for s_client process to close: 55008... +Received server packet +Packet length = 53 +Processing flight 5 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 48 + [ENCRYPTED APPLICATION DATA] + [tset +] + +Forwarded packet length = 53 + +Connection closed +Waiting for 'perl -ne print' process to close: 29822... +Waiting for s_server process to close: 29815... +Waiting for s_client process to close: 29823... ok 3 - Zero extension length test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:41255 -Server responds on [::1]:41255 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:48189 -no_tls1_3 -noservername +ACCEPT [::1]:40275 +Server responds on [::1]:40275 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41691 -no_tls1_3 -noservername engine "ossltest" set. Connection opened Received client packet @@ -78409,7 +78449,7 @@ Forwarded packet length = 905 -4159665920:error:141B30D9:SSL routines:tls_collect_extensions:unsolicited extension:../ssl/statem/extensions.c:638: +3085797120:error:141B30D9:SSL routines:tls_collect_extensions:unsolicited extension:../ssl/statem/extensions.c:638: CONNECTED(00000003) --- no peer certificate available @@ -78433,7 +78473,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1740515541 + Start Time: 1706106914 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no @@ -78449,8 +78489,10 @@ Forwarded packet length = 7 +Connection closed +Waiting for 'perl -ne print' process to close: 29852... CONNECTION FAILURE -4159686400:error:14094456:SSL routines:ssl3_read_bytes:tlsv1 unsupported extension:../ssl/record/rec_layer_s3.c:1562:SSL alert number 110 +3080644352:error:14094456:SSL routines:ssl3_read_bytes:tlsv1 unsupported extension:../ssl/record/rec_layer_s3.c:1562:SSL alert number 110 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -78463,17 +78505,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Connection closed -Waiting for 'perl -ne print' process to close: 55020... -Waiting for s_server process to close: 55014... -Waiting for s_client process to close: 55021... +Waiting for s_server process to close: 29837... +Waiting for s_client process to close: 29853... ok 4 - Unsolicited server name extension Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:34397 -Server responds on [::1]:34397 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:48189 -no_tls1_3 -servername localhost +ACCEPT [::1]:41607 +Server responds on [::1]:41607 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41691 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -78635,12 +78675,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 2c af bb 1c 48 cf 16 6d-9e fd 13 3b 8c cf b9 11 ,...H..m...;.... - 0070 - 04 5d a2 df 31 5f 2a a6-d9 dc de 95 31 83 83 17 .]..1_*.....1... + 0060 - d3 37 e4 79 8f 73 50 0f-2a 07 d3 db 2b ce 4f 22 .7.y.sP.*...+.O" + 0070 - 18 85 ed 9c e2 37 2f 8d-8a 43 5c 46 67 0c 32 c5 .....7/..C\Fg.2. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1740515541 + Start Time: 1706106914 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -78663,21 +78703,6 @@ Forwarded packet length = 114 -Received server packet -Packet length = 57 -Processing flight 5 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 52 - [ENCRYPTED APPLICATION DATA] - [tset -] - -Forwarded packet length = 57 - -Connection closed -Waiting for 'perl -ne print' process to close: 55033... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -78699,15 +78724,30 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 55027... -Waiting for s_client process to close: 55034... +Received server packet +Packet length = 57 +Processing flight 5 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 52 + [ENCRYPTED APPLICATION DATA] + [tset +] + +Forwarded packet length = 57 + +Connection closed +Waiting for 'perl -ne print' process to close: 29876... +Waiting for s_server process to close: 29867... +Waiting for s_client process to close: 29877... ok 5 - Noncompliant supported_groups extension Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:37489 -Server responds on [::1]:37489 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:48189 -no_tls1_3 -servername localhost +ACCEPT [::1]:40515 +Server responds on [::1]:40515 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41691 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -78758,7 +78798,7 @@ Forwarded packet length = 905 -4159489792:error:1423406E:SSL routines:tls_parse_stoc_sct:bad extension:../ssl/statem/extensions_clnt.c:1533: +3085190912:error:1423406E:SSL routines:tls_parse_stoc_sct:bad extension:../ssl/statem/extensions_clnt.c:1533: CONNECTED(00000003) --- no peer certificate available @@ -78782,7 +78822,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1740515541 + Start Time: 1706106914 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no @@ -78798,10 +78838,8 @@ Forwarded packet length = 7 -Connection closed -Waiting for 'perl -ne print' process to close: 55054... CONNECTION FAILURE -4158916352:error:14094456:SSL routines:ssl3_read_bytes:tlsv1 unsupported extension:../ssl/record/rec_layer_s3.c:1562:SSL alert number 110 +3085367040:error:14094456:SSL routines:ssl3_read_bytes:tlsv1 unsupported extension:../ssl/record/rec_layer_s3.c:1562:SSL alert number 110 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -78814,15 +78852,17 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 55045... -Waiting for s_client process to close: 55056... +Connection closed +Waiting for 'perl -ne print' process to close: 29909... +Waiting for s_server process to close: 29896... +Waiting for s_client process to close: 29910... ok 6 - Unsolicited sct extension Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:35563 -Server responds on [::1]:35563 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:48189 -noservername +ACCEPT [::1]:39051 +Server responds on [::1]:39051 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41691 -noservername engine "ossltest" set. Connection opened Received client packet @@ -78898,7 +78938,7 @@ Forwarded packet length = 1355 -4159682304:error:141B30D9:SSL routines:tls_collect_extensions:unsolicited extension:../ssl/statem/extensions.c:638: +3085375232:error:141B30D9:SSL routines:tls_collect_extensions:unsolicited extension:../ssl/statem/extensions.c:638: CONNECTED(00000003) --- no peer certificate available @@ -78928,10 +78968,8 @@ Forwarded packet length = 7 -Connection closed -Waiting for 'perl -ne print' process to close: 55078... CONNECTION FAILURE -4159629056:error:14094456:SSL routines:ssl3_read_bytes:tlsv1 unsupported extension:../ssl/record/rec_layer_s3.c:1562:SSL alert number 110 +3085494016:error:14094456:SSL routines:ssl3_read_bytes:tlsv1 unsupported extension:../ssl/record/rec_layer_s3.c:1562:SSL alert number 110 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -78944,15 +78982,17 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 55072... -Waiting for s_client process to close: 55079... +Connection closed +Waiting for 'perl -ne print' process to close: 29931... +Waiting for s_server process to close: 29916... +Waiting for s_client process to close: 29932... ok 7 - Unsolicited server name extension (TLSv1.3) Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:43165 -Server responds on [::1]:43165 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:48189 -servername localhost +ACCEPT [::1]:34353 +Server responds on [::1]:34353 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41691 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -79084,9 +79124,9 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- -Received client packet -Packet length = 64 DONE +Received client packet +Packet length = 114 Processing flight 2 Record 1 (client -> server) Content type: CCS @@ -79099,27 +79139,21 @@ Inner content type: HANDSHAKE Message type: Finished Message Length: 32 - -Forwarded packet length = 64 - -Received client packet -Packet length = 50 -Processing flight 2 - Record 1 (client -> server) + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 114 Received server packet Packet length = 473 @@ -79150,7 +79184,7 @@ Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 55093... +Waiting for 'perl -ne print' process to close: 29963... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -79173,18 +79207,18 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 55085... -Waiting for s_client process to close: 55094... +Waiting for s_server process to close: 29945... +Waiting for s_client process to close: 29964... ok 8 - Cryptopro extension in ClientHello ok ../../test/recipes/70-test_sslmessages.t .............. -Proxy started on port [::1]:59971 +Proxy started on port [::1]:55387 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:35389 -Server responds on [::1]:35389 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:59971 -no_tls1_3 -sess_out /tmp/jSNhCObp_B -servername localhost +ACCEPT [::1]:33685 +Server responds on [::1]:33685 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55387 -no_tls1_3 -sess_out /tmp/hvLxD0wwOd -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -79346,12 +79380,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 44 c0 8e 1d f4 bd 90 3f-f8 c0 0f 6c d7 9d 93 df D......?...l.... - 0070 - 6c 45 c3 17 ec ac ca b7-3a 7f 53 0e 13 cd 07 7f lE......:.S..... + 0060 - 86 9c 72 a7 6b 1d 32 5f-65 e7 bd c6 3a e0 00 7c ..r.k.2_e...:..| + 0070 - c8 17 e4 e6 e1 02 98 07-55 d6 63 ce 12 4a f7 1b ........U.c..J.. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1740515542 + Start Time: 1706106915 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -79388,7 +79422,7 @@ Forwarded packet length = 57 Connection closed -Waiting for s_client process to close: 55201... +Waiting for s_client process to close: 30057... 1..21 # Subtest: Default handshake test 1..33 @@ -79426,7 +79460,7 @@ ok 32 - Message type check. Got 4, expected 4 ok 33 - Message type check. Got 20, expected 20 ok 1 - Default handshake test -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:59971 -no_tls1_3 -sess_in /tmp/jSNhCObp_B -servername localhost +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55387 -no_tls1_3 -sess_in /tmp/hvLxD0wwOd -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -79528,12 +79562,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 44 c0 8e 1d f4 bd 90 3f-f8 c0 0f 6c d7 9d 93 df D......?...l.... - 0070 - 6c 45 c3 17 ec ac ca b7-3a 7f 53 0e 13 cd 07 7f lE......:.S..... + 0060 - 86 9c 72 a7 6b 1d 32 5f-65 e7 bd c6 3a e0 00 7c ..r.k.2_e...:..| + 0070 - c8 17 e4 e6 e1 02 98 07-55 d6 63 ce 12 4a f7 1b ........U.c..J.. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1740515542 + Start Time: 1706106915 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -79607,9 +79641,9 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 55200... -Waiting for s_server process to close: 55191... -Waiting for s_client process to close: 55207... +Waiting for 'perl -ne print' process to close: 30056... +Waiting for s_server process to close: 30046... +Waiting for s_client process to close: 30073... # Subtest: Resumption handshake test 1..29 ok 1 - Message type check. Got 1, expected 1 @@ -79645,9 +79679,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:34209 -Server responds on [::1]:34209 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:59971 -no_tls1_3 -status -servername localhost +ACCEPT [::1]:36003 +Server responds on [::1]:36003 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55387 -no_tls1_3 -status -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -79810,12 +79844,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 44 c0 8e 1d f4 bd 90 3f-f8 c0 0f 6c d7 9d 93 df D......?...l.... - 0070 - 6c 45 c3 17 ec ac ca b7-3a 7f 53 0e 13 cd 07 7f lE......:.S..... + 0060 - 86 9c 72 a7 6b 1d 32 5f-65 e7 bd c6 3a e0 00 7c ..r.k.2_e...:..| + 0070 - c8 17 e4 e6 e1 02 98 07-55 d6 63 ce 12 4a f7 1b ........U.c..J.. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1740515542 + Start Time: 1706106915 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -79852,7 +79886,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 55219... +Waiting for 'perl -ne print' process to close: 30104... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -79874,8 +79908,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 55213... -Waiting for s_client process to close: 55220... +Waiting for s_server process to close: 30087... +Waiting for s_client process to close: 30106... # Subtest: status_request handshake test (client) 1..33 ok 1 - Message type check. Got 1, expected 1 @@ -79915,9 +79949,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:34607 -Server responds on [::1]:34607 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:59971 -no_tls1_3 -servername localhost +ACCEPT [::1]:42283 +Server responds on [::1]:42283 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55387 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -80079,12 +80113,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 44 c0 8e 1d f4 bd 90 3f-f8 c0 0f 6c d7 9d 93 df D......?...l.... - 0070 - 6c 45 c3 17 ec ac ca b7-3a 7f 53 0e 13 cd 07 7f lE......:.S..... + 0060 - 86 9c 72 a7 6b 1d 32 5f-65 e7 bd c6 3a e0 00 7c ..r.k.2_e...:..| + 0070 - c8 17 e4 e6 e1 02 98 07-55 d6 63 ce 12 4a f7 1b ........U.c..J.. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1740515542 + Start Time: 1706106915 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -80121,7 +80155,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 55235... +Waiting for 'perl -ne print' process to close: 30127... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -80143,8 +80177,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 55229... -Waiting for s_client process to close: 55236... +Waiting for s_server process to close: 30120... +Waiting for s_client process to close: 30128... # Subtest: status_request handshake test (server) 1..33 ok 1 - Message type check. Got 1, expected 1 @@ -80184,9 +80218,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:46851 -Server responds on [::1]:46851 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:59971 -no_tls1_3 -status -servername localhost +ACCEPT [::1]:42563 +Server responds on [::1]:42563 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55387 -no_tls1_3 -status -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -80470,12 +80504,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 44 c0 8e 1d f4 bd 90 3f-f8 c0 0f 6c d7 9d 93 df D......?...l.... - 0070 - 6c 45 c3 17 ec ac ca b7-3a 7f 53 0e 13 cd 07 7f lE......:.S..... + 0060 - 86 9c 72 a7 6b 1d 32 5f-65 e7 bd c6 3a e0 00 7c ..r.k.2_e...:..| + 0070 - c8 17 e4 e6 e1 02 98 07-55 d6 63 ce 12 4a f7 1b ........U.c..J.. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1740515542 + Start Time: 1706106915 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -80498,21 +80532,6 @@ Forwarded packet length = 114 -Received server packet -Packet length = 57 -Processing flight 5 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 52 - [ENCRYPTED APPLICATION DATA] - [tset -] - -Forwarded packet length = 57 - -Connection closed -Waiting for 'perl -ne print' process to close: 55254... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -80534,8 +80553,23 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 55247... -Waiting for s_client process to close: 55255... +Received server packet +Packet length = 57 +Processing flight 5 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 52 + [ENCRYPTED APPLICATION DATA] + [tset +] + +Forwarded packet length = 57 + +Connection closed +Waiting for 'perl -ne print' process to close: 30160... +Waiting for s_server process to close: 30150... +Waiting for s_client process to close: 30161... # Subtest: status_request handshake test 1..34 ok 1 - Message type check. Got 1, expected 1 @@ -80577,9 +80611,9 @@ engine "ossltest" set. verify depth is 5, must return a certificate Using default temp DH parameters -ACCEPT [::1]:40189 -Server responds on [::1]:40189 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:59971 -no_tls1_3 -cert ../../../apps/server.pem -servername localhost +ACCEPT [::1]:44657 +Server responds on [::1]:44657 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55387 -no_tls1_3 -cert ../../../apps/server.pem -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -80766,64 +80800,64 @@ 0030 - 42 98 60 e2 7a 52 cb 91-fd 02 96 d8 f5 57 c8 4f B.`.zR.......W.O 0040 - 73 3c 8b 02 54 84 4b 43-9b 00 27 de 04 c6 a6 2b s<..T.KC..'....+ 0050 - b6 88 db 02 13 d0 ce f6-a2 51 2d 4e e3 bb e5 ab .........Q-N.... - 0060 - 63 61 4d af 65 9b db a0-8e 90 8f ad b1 44 4e e5 caM.e........DN. - 0070 - 8a b3 00 1c 9e 56 4b c0-fd 94 4b 34 d7 31 ad 03 .....VK...K4.1.. - 0080 - 4e b9 69 a0 82 fa 8b f2-4c 9b 53 71 45 31 e4 fb N.i.....L.SqE1.. - 0090 - 7d ef 33 8e 24 68 fc 80-54 22 75 b4 96 c7 5e 1b }.3.$h..T"u...^. - 00a0 - c8 d6 0a bc 19 d5 8e 6b-a6 6a f5 ac 88 56 a2 3c .......k.j...V.< - 00b0 - c0 d3 fd 36 09 53 37 98-6c 35 bb 87 3b 52 95 f2 ...6.S7.l5..;R.. - 00c0 - b0 35 fe d5 85 f8 bb d7-aa ea 88 73 e1 83 6d f2 .5.........s..m. - 00d0 - e4 8d bb 95 d5 22 17 2a-57 e8 b9 4a 20 0a 8e b1 .....".*W..J ... - 00e0 - 22 64 2c 67 b3 d9 39 e5-92 31 c5 7f cc 9d 0b fe "d,g..9..1...... - 00f0 - cd aa 24 ea e7 67 33 37-d3 77 4f 38 f8 87 3f 70 ..$..g37.wO8..?p - 0100 - 68 f4 23 fb 8e a6 bd c7-fd 27 31 6b 68 6b fe e9 h.#......'1khk.. - 0110 - 68 94 17 ff 92 a9 03 d5-ab eb e7 92 ef b1 ba bd h............... - 0120 - d3 30 4c 9b dd 45 aa 87-ea d3 22 5d 9b b0 0e d3 .0L..E...."].... - 0130 - d8 93 38 1c 89 7a d2 98-6e 25 62 05 2b 0e 4d 93 ..8..z..n%b.+.M. - 0140 - 39 2e fc a1 a8 0c cd 53-6d 28 12 15 49 f2 e7 b2 9......Sm(..I... - 0150 - 66 0a 9a c5 a6 ac d6 4b-20 9d 73 08 77 71 0e 1f f......K .s.wq.. - 0160 - 1f d5 ea 6b ad 54 31 3a-32 b8 73 4b 32 e4 96 4c ...k.T1:2.sK2..L - 0170 - 30 cc 47 1a cd 9c b6 d3-4c ed 05 9e 44 bf cd 5d 0.G.....L...D..] - 0180 - 2b 30 ab d1 8b 7d 56 46-e5 4d c7 40 71 f3 c6 28 +0...}VF.M.@q..( - 0190 - f9 01 16 31 7d 8e 9d c0-f2 75 1a fe cf be a3 f7 ...1}....u...... - 01a0 - 06 6c 67 22 2d f2 60 4e-c7 89 fe 79 37 f0 59 8d .lg"-.`N...y7.Y. - 01b0 - c9 9b 8c 5b 44 a4 c9 70-9b 2b 93 ec e2 3a d2 1a ...[D..p.+...:.. - 01c0 - c8 9c 3b 94 6d 7b e1 a3-db 22 6f 43 b4 e7 20 ff ..;.m{..."oC.. . - 01d0 - 94 28 92 f4 c3 c7 4a 89-6d 4f 47 d6 fe 88 c3 84 .(....J.mOG..... - 01e0 - a8 cb bf a2 54 89 c1 7a-57 e5 12 b0 8e 81 d4 74 ....T..zW......t - 01f0 - d2 87 65 39 08 71 62 cb-d1 8c 0d 79 da 57 f3 c1 ..e9.qb....y.W.. - 0200 - ad 37 7b 55 a9 7a e3 a0-32 66 bc 83 35 e8 0e 37 .7{U.z..2f..5..7 - 0210 - 7b f7 15 31 92 3c c6 ef-dd db 42 03 c3 d5 3a 6c {..1.<....B...:l - 0220 - 1b 8b a0 1e 8c d9 f0 64-d6 eb 49 25 de 3a c5 e6 .......d..I%.:.. - 0230 - e1 e5 6f 49 68 3b c1 5e-ae 10 68 52 f4 11 c7 d5 ..oIh;.^..hR.... - 0240 - 37 f3 18 cb 56 6a bf 5b-b5 a3 e1 c7 4e d8 ea 19 7...Vj.[....N... - 0250 - 2f 37 8a a5 51 a8 9c 2e-a8 60 7c 7c b5 2d 89 3c /7..Q....`||.-.< - 0260 - 40 80 54 70 e3 57 5c 3d-d9 43 5f b8 be d4 83 41 @.Tp.W\=.C_....A - 0270 - c0 23 a6 c0 38 ca 97 ca-57 2e 00 f7 b9 b1 da a4 .#..8...W....... - 0280 - 93 3e fd f0 7b 62 47 0d-c0 ce 44 9a df 12 52 6f .>..{bG...D...Ro - 0290 - 3c 18 4e 61 2e 47 2a 86-45 65 5f 94 6c 43 97 02 <.Na.G*.Ee_.lC.. - 02a0 - 69 5f e8 9b 09 56 81 da-10 2f 3b 20 76 14 31 c7 i_...V.../; v.1. - 02b0 - 6e 22 ac 03 b7 03 bb 4a-6a 1f fc f0 a5 6f 7d 09 n".....Jj....o}. - 02c0 - ec 5a 0d 3d 98 bf 74 e6-1e 3b 6e 3e 44 c6 df 1c .Z.=..t..;n>D... - 02d0 - f0 8a 7e 87 e5 22 18 e7-51 41 b1 2b de a5 4c 94 ..~.."..QA.+..L. - 02e0 - 83 d5 e3 18 74 b4 c4 5c-49 e1 d7 d8 f6 31 81 1b ....t..\I....1.. - 02f0 - 89 6e 93 db de 2e 8d b9-3e 62 ff ea 25 89 d0 b7 .n......>b..%... - 0300 - 12 e0 6d db 6a 1d 04 0c-64 06 d6 d2 0d ef 25 9f ..m.j...d.....%. - 0310 - c8 f6 c5 4d 17 85 7a 8f-65 5d 7f c7 a0 e5 c4 96 ...M..z.e]...... - 0320 - f7 5b df cc 58 90 da ce-45 bc 1e a5 57 00 d0 8a .[..X...E...W... - 0330 - b6 87 c4 b7 8a a3 dc a5-d3 aa d5 41 1a 88 44 6e ...........A..Dn - 0340 - 14 39 72 4e e3 b2 9c 10-3d e8 93 dd 47 3b 3b 52 .9rN....=...G;;R - 0350 - e9 83 33 e1 f2 4e 01 3a-d4 60 a6 d1 02 55 bf ab ..3..N.:.`...U.. - 0360 - f6 97 ba 5b 9c 1d 82 e2-8a 4c 89 a3 ed 54 c4 48 ...[.....L...T.H - 0370 - fb ad 2f 72 0f 6a da 38-3a 0c d4 02 6d 75 79 9c ../r.j.8:...muy. - 0380 - 85 76 fa 95 f2 ae be e8-8a 63 b5 7c 86 c3 c9 0a .v.......c.|.... - 0390 - 17 d2 32 2f 2e 88 ea de-04 62 f2 62 5c 74 0a b8 ..2/.....b.b\t.. - 03a0 - 7d 35 d3 9c 23 09 ac 9e-5f 98 96 39 ad 7b d6 aa }5..#..._..9.{.. - 03b0 - 5c 65 99 b0 eb 3c 4c 85-1c ef 1d b9 8e ac 6a 89 \e...!|N..y. + 0070 - c4 ca 53 bb 42 98 32 56-ba d0 f8 d9 4d 90 48 7f ..S.B.2V....M.H. + 0080 - c6 21 c5 d8 3d 18 1a 82-3e a0 4b 66 1d 71 df bc .!..=...>.Kf.q.. + 0090 - ec 02 37 f9 7e a9 38 d7-99 cd 97 3d ef 78 ba b4 ..7.~.8....=.x.. + 00a0 - 51 09 de c9 fd 59 12 0b-ef e7 c0 a9 31 e2 46 c5 Q....Y......1.F. + 00b0 - cb 9c 5e 53 28 1d dc 3e-76 97 5c 35 51 0c 21 d2 ..^S(..>v.\5Q.!. + 00c0 - ab 92 3b 57 0c 4f 0f 76-76 9f 02 71 34 99 ec 97 ..;W.O.vv..q4... + 00d0 - d2 23 0f 1f 18 e2 91 78-e2 2b ee fb 63 d3 fa e0 .#.....x.+..c... + 00e0 - 4e 2d 5e e1 be 75 32 0f-fd 34 24 c6 d8 1a 24 36 N-^..u2..4$...$6 + 00f0 - 5d 62 c6 86 0c 8e 9f e5-19 8e 75 30 26 83 10 33 ]b........u0&..3 + 0100 - a2 bc 72 6a ef c0 11 f9-65 b0 dd 69 f3 b3 d0 64 ..rj....e..i...d + 0110 - 5c c7 a2 0e 88 f7 4e 75-f9 89 b8 99 c5 bc 32 31 \.....Nu......21 + 0120 - 63 e5 8a 00 88 c6 56 9b-b6 8a fa 27 c4 b9 a8 fb c.....V....'.... + 0130 - 2d b1 d9 22 89 78 7f f7-db 59 25 dd 9d 3a e4 28 -..".x...Y%..:.( + 0140 - 58 b1 c4 36 06 b3 5d f8-f4 22 c2 bd 2c 01 48 4a X..6..].."..,.HJ + 0150 - 46 3b 8c 05 b5 b1 fd c9-80 96 13 cd c2 6c b0 9f F;...........l.. + 0160 - 19 04 ca 5b 2f cd 1a 7f-15 26 aa fb c9 58 be db ...[/....&...X.. + 0170 - 70 09 4f 6a 4b a6 04 d2-b4 cd b2 c9 6b c2 3c a7 p.OjK.......k.<. + 0180 - a3 aa 70 61 80 25 26 7f-a7 29 e0 23 e3 79 65 79 ..pa.%&..).#.yey + 0190 - 2e bb 96 20 ba e4 e6 b1-52 e0 9c 71 d4 68 48 b1 ... ....R..q.hH. + 01a0 - d6 c2 18 ef 01 f1 b8 20-d5 fa 60 9d fa a7 8a e0 ....... ..`..... + 01b0 - 64 b7 7f bb fa 28 8c c3-f2 6e 37 e9 7e af 03 bd d....(...n7.~... + 01c0 - b3 65 6b 85 8d b1 19 a8-6d 71 04 cf 84 c9 cf 4c .ek.....mq.....L + 01d0 - dc 2e 4d 1a 0e 02 fe b1-77 9c 1c 95 1b 4c 1d a4 ..M.....w....L.. + 01e0 - 08 a5 6b ab dc 9d d7 aa-42 44 c8 9a 84 34 82 8a ..k.....BD...4.. + 01f0 - 05 bb 0c f3 f7 64 54 a4-33 f1 3f 21 9f a8 fa 6a .....dT.3.?!...j + 0200 - 4a a2 b4 92 b6 06 d3 b0-76 93 de 79 63 3b a0 80 J.......v..yc;.. + 0210 - fb 46 b2 2e 10 d9 2c 93-95 bc e4 d1 77 b2 84 5c .F....,.....w..\ + 0220 - 4b 7d d9 b0 16 a3 4d 46-77 eb 90 c6 ac 05 15 7e K}....MFw......~ + 0230 - 3e ed 3c dd f6 2a 0b 23-83 1b 3c 4f eb 62 89 b9 >.<..*.#... - 0070 - 34 86 8f b8 e6 bf 07 d0-d6 40 7c 69 85 18 71 a5 4........@|i..q. + 0060 - 16 3b 8d 57 71 50 cd 03-8d 0d a1 31 dc d4 14 4b .;.WqP.....1...K + 0070 - 28 c5 49 69 07 c4 28 83-c4 a7 11 6f 20 d7 0f d3 (.Ii..(....o ... 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1740515543 + Start Time: 1706106916 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -81532,7 +81566,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 55472... +Waiting for 'perl -ne print' process to close: 30439... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -81554,8 +81588,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 55462... -Waiting for s_client process to close: 55473... +Waiting for s_server process to close: 30428... +Waiting for s_client process to close: 30440... # Subtest: Server name handshake test (client) 1..33 ok 1 - Message type check. Got 1, expected 1 @@ -81596,9 +81630,9 @@ engine "ossltest" set. Setting secondary ctx parameters Using default temp DH parameters -ACCEPT [::1]:35081 -Server responds on [::1]:35081 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:59971 -no_tls1_3 -noservername +ACCEPT [::1]:42479 +Server responds on [::1]:42479 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55387 -no_tls1_3 -noservername engine "ossltest" set. Connection opened Received client packet @@ -81760,12 +81794,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 52 5c 31 cc 63 cc 84 0a-52 01 a0 40 84 1f 3e a0 R\1.c...R..@..>. - 0070 - 34 86 8f b8 e6 bf 07 d0-d6 40 7c 69 85 18 71 a5 4........@|i..q. + 0060 - 64 f0 00 3f 61 03 5e eb-ee f0 ee d9 10 2f 9c 62 d..?a.^....../.b + 0070 - 3c 09 ed a0 b3 78 36 22-87 62 62 cf 77 c4 dc 3a <....x6".bb.w..: 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1740515543 + Start Time: 1706106917 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -81802,7 +81836,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 55489... +Waiting for 'perl -ne print' process to close: 30476... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -81824,8 +81858,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 55482... -Waiting for s_client process to close: 55490... +Waiting for s_server process to close: 30459... +Waiting for s_client process to close: 30477... # Subtest: Server name handshake test (server) 1..33 ok 1 - Message type check. Got 1, expected 1 @@ -81866,9 +81900,9 @@ engine "ossltest" set. Setting secondary ctx parameters Using default temp DH parameters -ACCEPT [::1]:43551 -Server responds on [::1]:43551 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:59971 -no_tls1_3 -servername testhost +ACCEPT [::1]:35803 +Server responds on [::1]:35803 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55387 -no_tls1_3 -servername testhost engine "ossltest" set. Connection opened Received client packet @@ -82030,13 +82064,13 @@ 0030 - 9b 8a 1d f1 81 8a 0a b6-76 ab 87 24 29 ec c6 f0 ........v..$)... 0040 - d0 a9 78 91 69 68 09 64-ba c9 c3 9d aa db 5f 18 ..x.ih.d......_. 0050 - a3 66 c1 e1 42 9c f8 f3-45 bd d3 bb b1 01 86 23 .f..B...E......# - 0060 - 92 fb cf 88 c8 22 3b d8-3d 33 ca 2d 14 2d 26 90 .....";.=3.-.-&. - 0070 - 09 ae b4 4a 0d 29 ba 55-cd 1a 19 4f 47 18 b4 29 ...J.).U...OG..) - 0080 - 5f d9 66 6a 06 d4 1d d7-20 55 90 16 16 be db cb _.fj.... U...... + 0060 - 25 08 33 48 05 d0 8b 19-47 df 83 93 dd f7 65 a5 %.3H....G.....e. + 0070 - a2 ba c3 22 ff 89 1b af-4b b9 0e fe 1d 7f 75 57 ..."....K.....uW + 0080 - 9d 4d ec 6b 21 4b a0 25-30 a4 c6 2e c4 c3 08 3d .M.k!K.%0......= 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1740515543 + Start Time: 1706106917 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -82073,7 +82107,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 55521... +Waiting for 'perl -ne print' process to close: 30502... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -82097,8 +82131,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 55515... -Waiting for s_client process to close: 55522... +Waiting for s_server process to close: 30493... +Waiting for s_client process to close: 30503... # Subtest: Server name handshake test 1..33 ok 1 - Message type check. Got 1, expected 1 @@ -82138,9 +82172,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:40459 -Server responds on [::1]:40459 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:59971 -no_tls1_3 -alpn test -servername localhost +ACCEPT [::1]:36773 +Server responds on [::1]:36773 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55387 -no_tls1_3 -alpn test -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -82302,12 +82336,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 52 5c 31 cc 63 cc 84 0a-52 01 a0 40 84 1f 3e a0 R\1.c...R..@..>. - 0070 - 34 86 8f b8 e6 bf 07 d0-d6 40 7c 69 85 18 71 a5 4........@|i..q. + 0060 - 64 f0 00 3f 61 03 5e eb-ee f0 ee d9 10 2f 9c 62 d..?a.^....../.b + 0070 - 3c 09 ed a0 b3 78 36 22-87 62 62 cf 77 c4 dc 3a <....x6".bb.w..: 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1740515543 + Start Time: 1706106917 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -82344,7 +82378,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 55575... +Waiting for 'perl -ne print' process to close: 30535... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -82366,8 +82400,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 55547... -Waiting for s_client process to close: 55576... +Waiting for s_server process to close: 30525... +Waiting for s_client process to close: 30539... # Subtest: ALPN handshake test (client) 1..33 ok 1 - Message type check. Got 1, expected 1 @@ -82407,9 +82441,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -alpn test engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:40743 -Server responds on [::1]:40743 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:59971 -no_tls1_3 -servername localhost +ACCEPT [::1]:37521 +Server responds on [::1]:37521 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55387 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -82571,12 +82605,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 69 6e cb c2 16 7d 89 a2-4a 30 6c f6 16 29 f6 2e in...}..J0l..).. - 0070 - 31 67 f3 73 e8 fc de 57-00 de a1 be a5 85 43 df 1g.s...W......C. + 0060 - 64 f0 00 3f 61 03 5e eb-ee f0 ee d9 10 2f 9c 62 d..?a.^....../.b + 0070 - 3c 09 ed a0 b3 78 36 22-87 62 62 cf 77 c4 dc 3a <....x6".bb.w..: 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1740515544 + Start Time: 1706106917 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -82613,7 +82647,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 55599... +Waiting for 'perl -ne print' process to close: 30572... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -82635,8 +82669,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 55584... -Waiting for s_client process to close: 55602... +Waiting for s_server process to close: 30560... +Waiting for s_client process to close: 30575... # Subtest: ALPN handshake test (server) 1..33 ok 1 - Message type check. Got 1, expected 1 @@ -82676,9 +82710,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -alpn test engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:46859 -Server responds on [::1]:46859 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:59971 -no_tls1_3 -alpn test -servername localhost +ACCEPT [::1]:44039 +Server responds on [::1]:44039 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55387 -no_tls1_3 -alpn test -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -82840,13 +82874,13 @@ 0030 - 3c b1 d6 b0 71 16 aa c4-fc bf e0 b5 b4 3c 53 46 <...q........ client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 52 - [ENCRYPTED APPLICATION DATA] - [tset -] - -Forwarded packet length = 57 - -Connection closed -Waiting for 'perl -ne print' process to close: 55616... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -82907,8 +82926,23 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 55610... -Waiting for s_client process to close: 55617... +Received server packet +Packet length = 57 +Processing flight 5 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 52 + [ENCRYPTED APPLICATION DATA] + [tset +] + +Forwarded packet length = 57 + +Connection closed +Waiting for 'perl -ne print' process to close: 30613... +Waiting for s_server process to close: 30597... +Waiting for s_client process to close: 30616... # Subtest: ALPN handshake test 1..33 ok 1 - Message type check. Got 1, expected 1 @@ -82948,9 +82982,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:39063 -Server responds on [::1]:39063 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:59971 -no_tls1_3 -ct -servername localhost +ACCEPT [::1]:40561 +Server responds on [::1]:40561 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55387 -no_tls1_3 -ct -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -83120,12 +83154,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 69 6e cb c2 16 7d 89 a2-4a 30 6c f6 16 29 f6 2e in...}..J0l..).. - 0070 - 31 67 f3 73 e8 fc de 57-00 de a1 be a5 85 43 df 1g.s...W......C. + 0060 - 64 f0 00 3f 61 03 5e eb-ee f0 ee d9 10 2f 9c 62 d..?a.^....../.b + 0070 - 3c 09 ed a0 b3 78 36 22-87 62 62 cf 77 c4 dc 3a <....x6".bb.w..: 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1740515544 + Start Time: 1706106917 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -83148,21 +83182,6 @@ Forwarded packet length = 114 -Received server packet -Packet length = 57 -Processing flight 5 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 52 - [ENCRYPTED APPLICATION DATA] - [tset -] - -Forwarded packet length = 57 - -Connection closed -Waiting for 'perl -ne print' process to close: 55634... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -83184,8 +83203,23 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 55626... -Waiting for s_client process to close: 55635... +Received server packet +Packet length = 57 +Processing flight 5 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 52 + [ENCRYPTED APPLICATION DATA] + [tset +] + +Forwarded packet length = 57 + +Connection closed +Waiting for 'perl -ne print' process to close: 30648... +Waiting for s_server process to close: 30636... +Waiting for s_client process to close: 30649... # Subtest: SCT handshake test (client) 1..34 ok 1 - Message type check. Got 1, expected 1 @@ -83226,9 +83260,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:35111 -Server responds on [::1]:35111 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:59971 -no_tls1_3 -servername localhost +ACCEPT [::1]:39849 +Server responds on [::1]:39849 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55387 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -83390,12 +83424,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 69 6e cb c2 16 7d 89 a2-4a 30 6c f6 16 29 f6 2e in...}..J0l..).. - 0070 - 31 67 f3 73 e8 fc de 57-00 de a1 be a5 85 43 df 1g.s...W......C. + 0060 - 64 f0 00 3f 61 03 5e eb-ee f0 ee d9 10 2f 9c 62 d..?a.^....../.b + 0070 - 3c 09 ed a0 b3 78 36 22-87 62 62 cf 77 c4 dc 3a <....x6".bb.w..: 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1740515544 + Start Time: 1706106917 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -83432,7 +83466,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 55665... +Waiting for 'perl -ne print' process to close: 30675... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -83454,8 +83488,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 55657... -Waiting for s_client process to close: 55666... +Waiting for s_server process to close: 30666... +Waiting for s_client process to close: 30676... # Subtest: SCT handshake test (server) 1..33 ok 1 - Message type check. Got 1, expected 1 @@ -83495,9 +83529,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der -serverinfo ../../../test/serverinfo.pem engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:45785 -Server responds on [::1]:45785 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:59971 -no_tls1_3 -ct -servername localhost +ACCEPT [::1]:33939 +Server responds on [::1]:33939 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55387 -no_tls1_3 -ct -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -83667,12 +83701,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 69 6e cb c2 16 7d 89 a2-4a 30 6c f6 16 29 f6 2e in...}..J0l..).. - 0070 - 31 67 f3 73 e8 fc de 57-00 de a1 be a5 85 43 df 1g.s...W......C. + 0060 - 64 f0 00 3f 61 03 5e eb-ee f0 ee d9 10 2f 9c 62 d..?a.^....../.b + 0070 - 3c 09 ed a0 b3 78 36 22-87 62 62 cf 77 c4 dc 3a <....x6".bb.w..: 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1740515544 + Start Time: 1706106917 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -83708,6 +83742,8 @@ Forwarded packet length = 57 +Connection closed +Waiting for 'perl -ne print' process to close: 30711... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -83729,10 +83765,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Connection closed -Waiting for 'perl -ne print' process to close: 55698... -Waiting for s_server process to close: 55692... -Waiting for s_client process to close: 55699... +Waiting for s_server process to close: 30701... +Waiting for s_client process to close: 30712... # Subtest: SCT handshake test 1..34 ok 1 - Message type check. Got 1, expected 1 @@ -83773,9 +83807,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:38637 -Server responds on [::1]:38637 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:59971 -no_tls1_3 -nextprotoneg test -servername localhost +ACCEPT [::1]:45161 +Server responds on [::1]:45161 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55387 -no_tls1_3 -nextprotoneg test -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -83937,12 +83971,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 69 6e cb c2 16 7d 89 a2-4a 30 6c f6 16 29 f6 2e in...}..J0l..).. - 0070 - 31 67 f3 73 e8 fc de 57-00 de a1 be a5 85 43 df 1g.s...W......C. + 0060 - 64 f0 00 3f 61 03 5e eb-ee f0 ee d9 10 2f 9c 62 d..?a.^....../.b + 0070 - 3c 09 ed a0 b3 78 36 22-87 62 62 cf 77 c4 dc 3a <....x6".bb.w..: 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1740515544 + Start Time: 1706106917 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -83965,21 +83999,6 @@ Forwarded packet length = 114 -Received server packet -Packet length = 57 -Processing flight 5 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 52 - [ENCRYPTED APPLICATION DATA] - [tset -] - -Forwarded packet length = 57 - -Connection closed -Waiting for 'perl -ne print' process to close: 55717... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -84001,8 +84020,23 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 55710... -Waiting for s_client process to close: 55718... +Received server packet +Packet length = 57 +Processing flight 5 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 52 + [ENCRYPTED APPLICATION DATA] + [tset +] + +Forwarded packet length = 57 + +Connection closed +Waiting for 'perl -ne print' process to close: 30744... +Waiting for s_server process to close: 30734... +Waiting for s_client process to close: 30745... # Subtest: NPN handshake test (client) 1..33 ok 1 - Message type check. Got 1, expected 1 @@ -84042,9 +84076,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -nextprotoneg test engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:43171 -Server responds on [::1]:43171 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:59971 -no_tls1_3 -servername localhost +ACCEPT [::1]:36707 +Server responds on [::1]:36707 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55387 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -84206,12 +84240,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 69 6e cb c2 16 7d 89 a2-4a 30 6c f6 16 29 f6 2e in...}..J0l..).. - 0070 - 31 67 f3 73 e8 fc de 57-00 de a1 be a5 85 43 df 1g.s...W......C. + 0060 - ee 1c 7a a0 64 b6 5d 74-af 76 13 3c a1 e9 04 d5 ..z.d.]t.v.<.... + 0070 - 63 97 1d c3 03 b3 da af-56 35 3a 91 51 59 70 70 c.......V5:.QYpp 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1740515544 + Start Time: 1706106918 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -84234,21 +84268,6 @@ Forwarded packet length = 114 -Received server packet -Packet length = 57 -Processing flight 5 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 52 - [ENCRYPTED APPLICATION DATA] - [tset -] - -Forwarded packet length = 57 - -Connection closed -Waiting for 'perl -ne print' process to close: 55746... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -84270,8 +84289,23 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 55730... -Waiting for s_client process to close: 55747... +Received server packet +Packet length = 57 +Processing flight 5 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 52 + [ENCRYPTED APPLICATION DATA] + [tset +] + +Forwarded packet length = 57 + +Connection closed +Waiting for 'perl -ne print' process to close: 30788... +Waiting for s_server process to close: 30769... +Waiting for s_client process to close: 30789... # Subtest: NPN handshake test (server) 1..33 ok 1 - Message type check. Got 1, expected 1 @@ -84311,9 +84345,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -nextprotoneg test engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:38901 -Server responds on [::1]:38901 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:59971 -no_tls1_3 -nextprotoneg test -servername localhost +ACCEPT [::1]:40249 +Server responds on [::1]:40249 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55387 -no_tls1_3 -nextprotoneg test -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -84483,12 +84517,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 69 6e cb c2 16 7d 89 a2-4a 30 6c f6 16 29 f6 2e in...}..J0l..).. - 0070 - 31 67 f3 73 e8 fc de 57-00 de a1 be a5 85 43 df 1g.s...W......C. + 0060 - ee 1c 7a a0 64 b6 5d 74-af 76 13 3c a1 e9 04 d5 ..z.d.]t.v.<.... + 0070 - 63 97 1d c3 03 b3 da af-56 35 3a 91 51 59 70 70 c.......V5:.QYpp 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1740515544 + Start Time: 1706106918 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -84525,7 +84559,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 55784... +Waiting for 'perl -ne print' process to close: 30821... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -84547,8 +84581,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 55775... -Waiting for s_client process to close: 55785... +Waiting for s_server process to close: 30813... +Waiting for s_client process to close: 30822... # Subtest: NPN handshake test 1..34 ok 1 - Message type check. Got 1, expected 1 @@ -84589,9 +84623,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:34759 -Server responds on [::1]:34759 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:59971 -no_tls1_3 -srpuser user -srppass pass:pass -servername localhost +ACCEPT [::1]:44969 +Server responds on [::1]:44969 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55387 -no_tls1_3 -srpuser user -srppass pass:pass -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -84753,12 +84787,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 69 6e cb c2 16 7d 89 a2-4a 30 6c f6 16 29 f6 2e in...}..J0l..).. - 0070 - 31 67 f3 73 e8 fc de 57-00 de a1 be a5 85 43 df 1g.s...W......C. + 0060 - ee 1c 7a a0 64 b6 5d 74-af 76 13 3c a1 e9 04 d5 ..z.d.]t.v.<.... + 0070 - 63 97 1d c3 03 b3 da af-56 35 3a 91 51 59 70 70 c.......V5:.QYpp 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1740515544 + Start Time: 1706106918 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -84795,7 +84829,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 55802... +Waiting for 'perl -ne print' process to close: 30873... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:SRP-RSA-AES-256-CBC-SHA:SRP-AES-256-CBC-SHA:AES256-SHA:SRP-RSA-AES-128-CBC-SHA:SRP-AES-128-CBC-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -84817,8 +84851,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 55796... -Waiting for s_client process to close: 55803... +Waiting for s_server process to close: 30859... +Waiting for s_client process to close: 30874... # Subtest: SRP extension test 1..33 ok 1 - Message type check. Got 1, expected 1 @@ -84858,9 +84892,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_tls1_3 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:46419 -Server responds on [::1]:46419 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:59971 -no_tls1_3 -servername localhost +ACCEPT [::1]:32865 +Server responds on [::1]:32865 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55387 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -85031,12 +85065,12 @@ 0030 - d8 4b 55 72 f8 e4 a5 8f-21 c9 20 b7 0a f3 49 a2 .KUr....!. ...I. 0040 - 12 78 41 2a 16 91 f2 e8-99 54 0b 10 93 85 a4 81 .xA*.....T...... 0050 - 36 38 e2 6c 0a df b1 94-ce 38 21 83 3e d8 dd fc 68.l.....8!.>... - 0060 - 27 2d fc d2 a1 c0 10 73-b0 5b de b1 48 37 d7 4f '-.....s.[..H7.O - 0070 - eb b9 67 e9 d8 ec 67 57-a0 0a 9d 8c 7b f7 1d 7f ..g...gW....{... + 0060 - 1a d1 02 e4 22 8a 5b c9-52 eb c2 53 cc df 56 ac ....".[.R..S..V. + 0070 - fd c2 3f 0e 18 f8 b4 ad-d9 9e 95 fa 25 d2 50 8d ..?.........%.P. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1740515544 + Start Time: 1706106918 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -85059,6 +85093,21 @@ Forwarded packet length = 114 +Received server packet +Packet length = 57 +Processing flight 5 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 52 + [ENCRYPTED APPLICATION DATA] + [tset +] + +Forwarded packet length = 57 + +Connection closed +Waiting for 'perl -ne print' process to close: 30913... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -85080,23 +85129,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Received server packet -Packet length = 57 -Processing flight 5 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 52 - [ENCRYPTED APPLICATION DATA] - [tset -] - -Forwarded packet length = 57 - -Connection closed -Waiting for 'perl -ne print' process to close: 55834... -Waiting for s_server process to close: 55825... -Waiting for s_client process to close: 55835... +Waiting for s_server process to close: 30900... +Waiting for s_client process to close: 30917... # Subtest: EC handshake test 1..34 ok 1 - Message type check. Got 1, expected 1 @@ -85136,13 +85170,13 @@ ok 21 - EC handshake test ok ../../test/recipes/70-test_sslrecords.t ............... -Proxy started on port [::1]:43547 +Proxy started on port [::1]:37921 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:38471 -Server responds on [::1]:38471 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43547 -servername localhost +ACCEPT [::1]:39015 +Server responds on [::1]:39015 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37921 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -85206,7 +85240,7 @@ verify return:1 depth=0 CN = server.example verify return:1 -4159506176:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1562:SSL alert number 10 +3085489920:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1562:SSL alert number 10 CONNECTED(00000003) --- Certificate chain @@ -85258,7 +85292,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1740515545 + Start Time: 1706106918 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -85286,10 +85320,10 @@ Forwarded packet length = 346 Connection closed -Waiting for 'perl -ne print' process to close: 55907... +Waiting for 'perl -ne print' process to close: 31033... Lookup session: cache miss CONNECTION FAILURE -4158969600:error:140940F5:SSL routines:ssl3_read_bytes:unexpected record:../ssl/record/rec_layer_s3.c:1765: +3085489920:error:140940F5:SSL routines:ssl3_read_bytes:unexpected record:../ssl/record/rec_layer_s3.c:1765: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -85302,16 +85336,16 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 55901... -Waiting for s_client process to close: 55908... +Waiting for s_server process to close: 31013... +Waiting for s_client process to close: 31034... 1..20 ok 1 - Out of context empty records test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:43619 -Server responds on [::1]:43619 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43547 -servername localhost +ACCEPT [::1]:40503 +Server responds on [::1]:40503 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37921 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -85473,12 +85507,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 16 16 30 52 bb ee 46 c4-f9 9b 58 5d 74 2d 60 cb ..0R..F...X]t-`. - 0070 - e7 b0 f1 50 82 b0 09 59-ef 46 89 c8 9a b2 c3 0a ...P...Y.F...... + 0060 - ee 1c 7a a0 64 b6 5d 74-af 76 13 3c a1 e9 04 d5 ..z.d.]t.v.<.... + 0070 - 63 97 1d c3 03 b3 da af-56 35 3a 91 51 59 70 70 c.......V5:.QYpp 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1740515545 + Start Time: 1706106918 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -85501,21 +85535,6 @@ Forwarded packet length = 114 -Received server packet -Packet length = 57 -Processing flight 5 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 52 - [ENCRYPTED APPLICATION DATA] - [tset -] - -Forwarded packet length = 57 - -Connection closed -Waiting for 'perl -ne print' process to close: 55926... Lookup session: cache miss CONNECTION ESTABLISHED Protocol version: TLSv1.2 @@ -85538,15 +85557,30 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 55918... -Waiting for s_client process to close: 55927... +Received server packet +Packet length = 57 +Processing flight 5 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 52 + [ENCRYPTED APPLICATION DATA] + [tset +] + +Forwarded packet length = 57 + +Connection closed +Waiting for 'perl -ne print' process to close: 31059... +Waiting for s_server process to close: 31048... +Waiting for s_client process to close: 31060... ok 2 - In context empty records test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:37981 -Server responds on [::1]:37981 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43547 -servername localhost +ACCEPT [::1]:37927 +Server responds on [::1]:37927 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37921 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -85610,7 +85644,7 @@ verify return:1 depth=0 CN = server.example verify return:1 -4158912256:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1562:SSL alert number 10 +3085403904:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1562:SSL alert number 10 CONNECTED(00000003) --- Certificate chain @@ -85662,7 +85696,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1740515545 + Start Time: 1706106918 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -85690,10 +85724,10 @@ Forwarded packet length = 346 Connection closed -Waiting for 'perl -ne print' process to close: 55941... +Waiting for 'perl -ne print' process to close: 31080... Lookup session: cache miss CONNECTION FAILURE -4158748416:error:1408F12A:SSL routines:ssl3_get_record:record too small:../ssl/record/ssl3_record.c:770: +3085285120:error:1408F12A:SSL routines:ssl3_get_record:record too small:../ssl/record/ssl3_record.c:770: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -85706,15 +85740,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 55935... -Waiting for s_client process to close: 55942... +Waiting for s_server process to close: 31072... +Waiting for s_client process to close: 31081... ok 3 - Too many in context empty records test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:43555 -Server responds on [::1]:43555 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43547 -servername localhost +ACCEPT [::1]:45985 +Server responds on [::1]:45985 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37921 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -85778,7 +85812,7 @@ verify return:1 depth=0 CN = server.example verify return:1 -4158916352:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1562:SSL alert number 10 +3085915904:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1562:SSL alert number 10 CONNECTED(00000003) --- Certificate chain @@ -85830,7 +85864,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1740515545 + Start Time: 1706106919 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -85858,10 +85892,10 @@ Forwarded packet length = 346 Connection closed -Waiting for 'perl -ne print' process to close: 55954... +Waiting for 'perl -ne print' process to close: 31112... Lookup session: cache miss CONNECTION FAILURE -4158977792:error:140940CD:SSL routines:ssl3_read_bytes:invalid alert:../ssl/record/rec_layer_s3.c:1515: +3085891328:error:140940CD:SSL routines:ssl3_read_bytes:invalid alert:../ssl/record/rec_layer_s3.c:1515: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -85874,15 +85908,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 55948... -Waiting for s_client process to close: 55955... +Waiting for s_server process to close: 31098... +Waiting for s_client process to close: 31116... ok 4 - Fragmented alert records test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:41407 -Server responds on [::1]:41407 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43547 -servername localhost +ACCEPT [::1]:39039 +Server responds on [::1]:39039 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37921 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -86030,7 +86064,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1740515545 + Start Time: 1706106919 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no @@ -86067,7 +86101,7 @@ Forwarded packet length = 53 Connection closed -Waiting for 'perl -ne print' process to close: 55970... +Waiting for 'perl -ne print' process to close: 31136... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.2 @@ -86087,15 +86121,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 55961... -Waiting for s_client process to close: 55971... +Waiting for s_server process to close: 31125... +Waiting for s_client process to close: 31137... ok 5 - TLSv1.2 in SSLv2 ClientHello test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:39615 -Server responds on [::1]:39615 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43547 -servername localhost +ACCEPT [::1]:39157 +Server responds on [::1]:39157 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37921 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -86126,7 +86160,7 @@ Forwarded packet length = 7 -4158777088:error:1409442E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1562:SSL alert number 70 +3080644352:error:1409442E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1562:SSL alert number 70 CONNECTED(00000003) --- no peer certificate available @@ -86145,9 +86179,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 55985... +Waiting for 'perl -ne print' process to close: 31172... CONNECTION FAILURE -4159502080:error:142090FC:SSL routines:tls_early_post_process_client_hello:unknown protocol:../ssl/statem/statem_srvr.c:1659: +3085498112:error:142090FC:SSL routines:tls_early_post_process_client_hello:unknown protocol:../ssl/statem/statem_srvr.c:1659: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -86160,15 +86194,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 55979... -Waiting for s_client process to close: 55986... +Waiting for s_server process to close: 31158... +Waiting for s_client process to close: 31173... ok 6 - SSLv2 in SSLv2 ClientHello test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:39653 -Server responds on [::1]:39653 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43547 -servername localhost +ACCEPT [::1]:37449 +Server responds on [::1]:37449 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37921 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -86316,7 +86350,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1740515545 + Start Time: 1706106919 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no @@ -86353,7 +86387,7 @@ Forwarded packet length = 53 Connection closed -Waiting for 'perl -ne print' process to close: 56002... +Waiting for 'perl -ne print' process to close: 31202... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.2 @@ -86373,15 +86407,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 55992... -Waiting for s_client process to close: 56004... +Waiting for s_server process to close: 31190... +Waiting for s_client process to close: 31204... ok 7 - Fragmented ClientHello in TLSv1.2 test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:45279 -Server responds on [::1]:45279 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43547 -servername localhost +ACCEPT [::1]:36607 +Server responds on [::1]:36607 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37921 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -86412,7 +86446,7 @@ Forwarded packet length = 7 -4159002368:error:1409442E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1562:SSL alert number 70 +3085838080:error:1409442E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1562:SSL alert number 70 CONNECTED(00000003) --- no peer certificate available @@ -86431,9 +86465,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 56046... +Waiting for 'perl -ne print' process to close: 31235... CONNECTION FAILURE -4158879488:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:335: +3085895424:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:335: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -86446,15 +86480,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 56034... -Waiting for s_client process to close: 56048... +Waiting for s_server process to close: 31223... +Waiting for s_client process to close: 31236... ok 8 - Fragmented ClientHello in TLSv1.2/SSLv2 test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:34471 -Server responds on [::1]:34471 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43547 -servername localhost +ACCEPT [::1]:42605 +Server responds on [::1]:42605 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37921 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -86485,7 +86519,7 @@ Forwarded packet length = 7 -4158850816:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1562:SSL alert number 10 +3084945152:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1562:SSL alert number 10 CONNECTED(00000003) --- no peer certificate available @@ -86504,9 +86538,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 56062... +Waiting for 'perl -ne print' process to close: 31260... CONNECTION FAILURE -4158723840:error:140940F4:SSL routines:ssl3_read_bytes:unexpected message:../ssl/record/rec_layer_s3.c:1495: +3085743872:error:140940F4:SSL routines:ssl3_read_bytes:unexpected message:../ssl/record/rec_layer_s3.c:1495: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -86519,15 +86553,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 56056... -Waiting for s_client process to close: 56063... +Waiting for s_server process to close: 31245... +Waiting for s_client process to close: 31261... ok 9 - Alert before SSLv2 ClientHello test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_2 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:45961 -Server responds on [::1]:45961 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43547 -servername localhost +ACCEPT [::1]:34683 +Server responds on [::1]:34683 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37921 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -86578,7 +86612,7 @@ Forwarded packet length = 905 -4159723264:error:140940F5:SSL routines:ssl3_read_bytes:unexpected record:../ssl/record/rec_layer_s3.c:1722: +3085838080:error:140940F5:SSL routines:ssl3_read_bytes:unexpected record:../ssl/record/rec_layer_s3.c:1722: CONNECTED(00000003) --- no peer certificate available @@ -86602,7 +86636,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1740515545 + Start Time: 1706106919 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: yes @@ -86619,10 +86653,10 @@ Forwarded packet length = 7 Connection closed -Waiting for 'perl -ne print' process to close: 56079... +Waiting for 'perl -ne print' process to close: 31285... Lookup session: cache miss CONNECTION FAILURE -4159563520:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1562:SSL alert number 10 +3085330176:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1562:SSL alert number 10 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -86635,15 +86669,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 56069... -Waiting for s_client process to close: 56080... +Waiting for s_server process to close: 31278... +Waiting for s_client process to close: 31286... ok 10 - Unrecognised record type in TLS1.2 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:34995 -Server responds on [::1]:34995 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43547 -tls1_1 -servername localhost +ACCEPT [::1]:45647 +Server responds on [::1]:45647 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37921 -tls1_1 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -86694,7 +86728,7 @@ Forwarded packet length = 905 -4159489792:error:140940F5:SSL routines:ssl3_read_bytes:unexpected record:../ssl/record/rec_layer_s3.c:1722: +3085174528:error:140940F5:SSL routines:ssl3_read_bytes:unexpected record:../ssl/record/rec_layer_s3.c:1722: CONNECTED(00000003) --- no peer certificate available @@ -86718,7 +86752,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1740515545 + Start Time: 1706106919 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: yes @@ -86735,9 +86769,9 @@ Forwarded packet length = 7 Connection closed -Waiting for 'perl -ne print' process to close: 56129... +Waiting for 'perl -ne print' process to close: 31308... CONNECTION FAILURE -4158957312:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1562:SSL alert number 10 +3085367040:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1562:SSL alert number 10 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -86750,15 +86784,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 56109... -Waiting for s_client process to close: 56131... +Waiting for s_server process to close: 31297... +Waiting for s_client process to close: 31311... ok 11 - Unrecognised record type in TLS1.1 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:36847 -Server responds on [::1]:36847 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43547 -tls1_2 -servername localhost +ACCEPT [::1]:41693 +Server responds on [::1]:41693 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37921 -tls1_2 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -86817,7 +86851,7 @@ verify return:1 depth=0 CN = server.example verify return:1 -4159207168:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:307: +3085436672:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:307: CONNECTED(00000003) --- Certificate chain @@ -86869,7 +86903,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1740515545 + Start Time: 1706106919 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -86886,9 +86920,9 @@ Forwarded packet length = 7 Connection closed -Waiting for 'perl -ne print' process to close: 56158... +Waiting for 'perl -ne print' process to close: 31342... CONNECTION FAILURE -4159137536:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:298: +3085338368:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:298: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -86901,15 +86935,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 56152... -Waiting for s_client process to close: 56159... +Waiting for s_server process to close: 31328... +Waiting for s_client process to close: 31343... ok 12 - Changed record version in TLS1.2 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:35565 -Server responds on [::1]:35565 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43547 -servername localhost +ACCEPT [::1]:40253 +Server responds on [::1]:40253 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37921 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -86993,7 +87027,7 @@ verify return:1 depth=0 CN = server.example verify return:1 -4159563520:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:354: +3085960960:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:354: CONNECTED(00000003) --- Certificate chain @@ -87053,10 +87087,8 @@ Forwarded packet length = 7 -Connection closed -Waiting for 'perl -ne print' process to close: 56171... CONNECTION FAILURE -4159244032:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 +3085035264:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -87069,15 +87101,17 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 56165... -Waiting for s_client process to close: 56172... +Connection closed +Waiting for 'perl -ne print' process to close: 31379... +Waiting for s_server process to close: 31363... +Waiting for s_client process to close: 31382... ok 13 - Changed record version in TLS1.3 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:45099 -Server responds on [::1]:45099 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43547 -servername localhost +ACCEPT [::1]:39227 +Server responds on [::1]:39227 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37921 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -87153,7 +87187,7 @@ Forwarded packet length = 1355 -4159489792:error:1408F1BB:SSL routines:ssl3_get_record:bad record type:../ssl/record/ssl3_record.c:349: +3085915904:error:1408F1BB:SSL routines:ssl3_get_record:bad record type:../ssl/record/ssl3_record.c:349: CONNECTED(00000003) --- no peer certificate available @@ -87183,10 +87217,8 @@ Forwarded packet length = 7 -Connection closed -Waiting for 'perl -ne print' process to close: 56224... CONNECTION FAILURE -4158985984:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1562:SSL alert number 10 +3085764352:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1562:SSL alert number 10 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -87199,15 +87231,17 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 56191... -Waiting for s_client process to close: 56226... +Connection closed +Waiting for 'perl -ne print' process to close: 31408... +Waiting for s_server process to close: 31400... +Waiting for s_client process to close: 31410... ok 14 - Unrecognised record type in TLS1.3 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:42757 -Server responds on [::1]:42757 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43547 -servername localhost +ACCEPT [::1]:39689 +Server responds on [::1]:39689 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37921 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -87283,7 +87317,7 @@ Forwarded packet length = 1349 -4159694592:error:1408F1BB:SSL routines:ssl3_get_record:bad record type:../ssl/record/ssl3_record.c:349: +3085805312:error:1408F1BB:SSL routines:ssl3_get_record:bad record type:../ssl/record/ssl3_record.c:349: CONNECTED(00000003) --- no peer certificate available @@ -87314,9 +87348,9 @@ Forwarded packet length = 7 Connection closed -Waiting for 'perl -ne print' process to close: 56245... +Waiting for 'perl -ne print' process to close: 31442... CONNECTION FAILURE -4159014656:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1562:SSL alert number 10 +3085383424:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1562:SSL alert number 10 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -87329,15 +87363,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 56236... -Waiting for s_client process to close: 56246... +Waiting for s_server process to close: 31433... +Waiting for s_client process to close: 31443... ok 15 - Wrong outer record type in TLS1.3 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:37569 -Server responds on [::1]:37569 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43547 -servername localhost +ACCEPT [::1]:38859 +Server responds on [::1]:38859 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37921 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -87413,7 +87447,7 @@ Forwarded packet length = 1655 -4158723840:error:141A10F4:SSL routines:ossl_statem_client_read_transition:unexpected message:../ssl/statem/statem_clnt.c:393: +3085424384:error:141A10F4:SSL routines:ossl_statem_client_read_transition:unexpected message:../ssl/statem/statem_clnt.c:393: CONNECTED(00000003) --- no peer certificate available @@ -87455,9 +87489,9 @@ Forwarded packet length = 24 Connection closed -Waiting for 'perl -ne print' process to close: 56271... +Waiting for 'perl -ne print' process to close: 31487... CONNECTION FAILURE -4159252224:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:354: +3085215488:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:354: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -87470,15 +87504,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 56253... -Waiting for s_client process to close: 56273... +Waiting for s_server process to close: 31479... +Waiting for s_client process to close: 31488... ok 16 - Record not on boundary in TLS1.3 (ServerHello) Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:46423 -Server responds on [::1]:46423 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43547 -servername localhost +ACCEPT [::1]:41065 +Server responds on [::1]:41065 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37921 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -87562,7 +87596,7 @@ verify return:1 depth=0 CN = server.example verify return:1 -4159620864:error:1416C0B6:SSL routines:tls_process_finished:not on record boundary:../ssl/statem/statem_lib.c:788: +3085764352:error:1416C0B6:SSL routines:tls_process_finished:not on record boundary:../ssl/statem/statem_lib.c:788: CONNECTED(00000003) --- Certificate chain @@ -87623,9 +87657,9 @@ Forwarded packet length = 7 Connection closed -Waiting for 'perl -ne print' process to close: 56314... +Waiting for 'perl -ne print' process to close: 31521... CONNECTION FAILURE -4159031040:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1562:SSL alert number 10 +3085743872:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1562:SSL alert number 10 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -87638,15 +87672,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 56305... -Waiting for s_client process to close: 56315... +Waiting for s_server process to close: 31509... +Waiting for s_client process to close: 31522... ok 17 - Record not on boundary in TLS1.3 (Finished) Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:43673 -Server responds on [::1]:43673 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43547 -servername localhost +ACCEPT [::1]:45633 +Server responds on [::1]:45633 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37921 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -87778,7 +87812,7 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- -4158740224:error:142060B6:SSL routines:tls_process_key_update:not on record boundary:../ssl/statem/statem_lib.c:632: +3085768448:error:142060B6:SSL routines:tls_process_key_update:not on record boundary:../ssl/statem/statem_lib.c:632: Received client packet Packet length = 88 Processing flight 2 @@ -87802,6 +87836,28 @@ Forwarded packet length = 88 +Received server packet +Packet length = 446 +Processing flight 3 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 218 + Inner content type: HANDSHAKE + Message type: NewSessionTicket + Message Length: 197 + Record 2 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 218 + Inner content type: HANDSHAKE + Message type: NewSessionTicket + Message Length: 197 + +Forwarded packet length = 446 + +Connection closed +Waiting for 'perl -ne print' process to close: 31560... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -87824,37 +87880,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Received server packet -Packet length = 446 -Processing flight 3 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 218 - Inner content type: HANDSHAKE - Message type: NewSessionTicket - Message Length: 197 - Record 2 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 218 - Inner content type: HANDSHAKE - Message type: NewSessionTicket - Message Length: 197 - -Forwarded packet length = 446 - -Connection closed -Waiting for 'perl -ne print' process to close: 56334... -Waiting for s_server process to close: 56328... -Waiting for s_client process to close: 56336... +Waiting for s_server process to close: 31547... +Waiting for s_client process to close: 31561... ok 18 - Record not on boundary in TLS1.3 (KeyUpdate) Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:34533 -Server responds on [::1]:34533 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43547 -servername localhost +ACCEPT [::1]:42231 +Server responds on [::1]:42231 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37921 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -87986,7 +88020,7 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- -4159137536:error:14094125:SSL routines:ssl3_read_bytes:mixed handshake and non handshake data:../ssl/record/rec_layer_s3.c:1348: +3085461248:error:14094125:SSL routines:ssl3_read_bytes:mixed handshake and non handshake data:../ssl/record/rec_layer_s3.c:1348: Received client packet Packet length = 88 Processing flight 2 @@ -88031,7 +88065,7 @@ Forwarded packet length = 446 Connection closed -Waiting for 'perl -ne print' process to close: 56378... +Waiting for 'perl -ne print' process to close: 31587... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -88054,15 +88088,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 56372... -Waiting for s_client process to close: 56380... +Waiting for s_server process to close: 31575... +Waiting for s_client process to close: 31590... ok 19 - Data between KeyUpdate Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:35055 -Server responds on [::1]:35055 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43547 -servername localhost +ACCEPT [::1]:38777 +Server responds on [::1]:38777 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37921 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -88225,6 +88259,28 @@ Forwarded packet length = 114 +New session added to external cache +New session added to external cache +CONNECTION ESTABLISHED +Protocol version: TLSv1.3 +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Ciphersuite: TLS_AES_128_GCM_SHA256 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 +No peer certificate +Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 +CONNECTION CLOSED + 0 items in the session cache + 0 client connects (SSL_connect()) + 0 client renegotiates (SSL_connect()) + 0 client connects that finished + 1 server accepts (SSL_accept()) + 0 server renegotiates (SSL_accept()) + 1 server accepts that finished + 0 session cache hits + 0 session cache misses + 0 session cache timeouts + 0 callback cache hits + 0 cache full overflows (20480 allowed) Received server packet Packet length = 473 Processing flight 3 @@ -88254,42 +88310,20 @@ Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 56412... +Waiting for 'perl -ne print' process to close: 31618... +Waiting for s_server process to close: 31606... +Waiting for s_client process to close: 31619... read R BLOCK -New session added to external cache -New session added to external cache -CONNECTION ESTABLISHED -Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV -Ciphersuite: TLS_AES_128_GCM_SHA256 -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 -No peer certificate -Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 -CONNECTION CLOSED - 0 items in the session cache - 0 client connects (SSL_connect()) - 0 client renegotiates (SSL_connect()) - 0 client connects that finished - 1 server accepts (SSL_accept()) - 0 server renegotiates (SSL_accept()) - 1 server accepts that finished - 0 session cache hits - 0 session cache misses - 0 session cache timeouts - 0 callback cache hits - 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 56395... -Waiting for s_client process to close: 56413... ok 20 - No data between KeyUpdate ok ../../test/recipes/70-test_sslsessiontick.t ........... -Proxy started on port [::1]:58099 +Proxy started on port [::1]:37763 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:39553 -Server responds on [::1]:39553 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58099 -no_tls1_3 -servername localhost +ACCEPT [::1]:41417 +Server responds on [::1]:41417 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37763 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -88451,12 +88485,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - f9 b4 8a a1 79 fa 58 69-21 a8 74 c9 b1 ad 39 6e ....y.Xi!.t...9n - 0070 - 6e d8 ba 80 26 71 9c 20-7a 03 2f a1 5b df 2b ff n...&q. z./.[.+. + 0060 - be 0c ce bf cc ec 5b 44-08 b1 d3 2c 5a c8 78 83 ......[D...,Z.x. + 0070 - 5f ae 40 b6 24 b4 fa 6f-8d 63 37 b6 17 bb e5 ec _.@.$..o.c7..... 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1740515546 + Start Time: 1706106920 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -88493,7 +88527,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 56603... +Waiting for 'perl -ne print' process to close: 31741... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -88515,8 +88549,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 56595... -Waiting for s_client process to close: 56605... +Waiting for s_server process to close: 31721... +Waiting for s_client process to close: 31742... 1..10 # Subtest: Default session ticket test 1..5 @@ -88529,9 +88563,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_ticket engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:38421 -Server responds on [::1]:38421 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58099 -no_tls1_3 -servername localhost +ACCEPT [::1]:34493 +Server responds on [::1]:34493 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37763 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -88679,7 +88713,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1740515546 + Start Time: 1706106920 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -88716,7 +88750,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 56746... +Waiting for 'perl -ne print' process to close: 31772... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.2 @@ -88739,8 +88773,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 56740... -Waiting for s_client process to close: 56747... +Waiting for s_server process to close: 31756... +Waiting for s_client process to close: 31773... # Subtest: No server support session ticket test 1..5 ok 1 - Handshake @@ -88752,9 +88786,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:35023 -Server responds on [::1]:35023 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58099 -no_tls1_3 -no_ticket -servername localhost +ACCEPT [::1]:39197 +Server responds on [::1]:39197 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37763 -no_tls1_3 -no_ticket -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -88902,7 +88936,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1740515546 + Start Time: 1706106920 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -88925,6 +88959,21 @@ Forwarded packet length = 114 +Received server packet +Packet length = 57 +Processing flight 5 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 52 + [ENCRYPTED APPLICATION DATA] + [tset +] + +Forwarded packet length = 57 + +Connection closed +Waiting for 'perl -ne print' process to close: 31795... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.2 @@ -88947,23 +88996,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Received server packet -Packet length = 57 -Processing flight 5 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 52 - [ENCRYPTED APPLICATION DATA] - [tset -] - -Forwarded packet length = 57 - -Connection closed -Waiting for 'perl -ne print' process to close: 56789... -Waiting for s_server process to close: 56762... -Waiting for s_client process to close: 56790... +Waiting for s_server process to close: 31787... +Waiting for s_client process to close: 31799... # Subtest: No client support session ticket test 1..5 ok 1 - Handshake @@ -88975,9 +89009,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:46053 -Server responds on [::1]:46053 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58099 -no_tls1_3 -sess_out /tmp/ZSV3VepThV -servername localhost +ACCEPT [::1]:38475 +Server responds on [::1]:38475 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37763 -no_tls1_3 -sess_out /tmp/9eFN9hc5Lf -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -89139,12 +89173,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - f9 b4 8a a1 79 fa 58 69-21 a8 74 c9 b1 ad 39 6e ....y.Xi!.t...9n - 0070 - 6e d8 ba 80 26 71 9c 20-7a 03 2f a1 5b df 2b ff n...&q. z./.[.+. + 0060 - 6d dd 6c cb 5d 4c 32 da-5c c9 11 f1 8b 0c 91 e6 m.l.]L2.\....... + 0070 - 59 26 06 1a f8 07 7d 1c-2c 6d 63 51 ad d8 ba 18 Y&....}.,mcQ.... 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1740515546 + Start Time: 1706106921 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -89181,8 +89215,8 @@ Forwarded packet length = 57 Connection closed -Waiting for s_client process to close: 56847... -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58099 -no_tls1_3 -sess_in /tmp/ZSV3VepThV -servername localhost +Waiting for s_client process to close: 31828... +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37763 -no_tls1_3 -sess_in /tmp/9eFN9hc5Lf -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -89284,12 +89318,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - f9 b4 8a a1 79 fa 58 69-21 a8 74 c9 b1 ad 39 6e ....y.Xi!.t...9n - 0070 - 6e d8 ba 80 26 71 9c 20-7a 03 2f a1 5b df 2b ff n...&q. z./.[.+. + 0060 - 6d dd 6c cb 5d 4c 32 da-5c c9 11 f1 8b 0c 91 e6 m.l.]L2.\....... + 0070 - 59 26 06 1a f8 07 7d 1c-2c 6d 63 51 ad d8 ba 18 Y&....}.,mcQ.... 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1740515546 + Start Time: 1706106921 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -89322,21 +89356,6 @@ Forwarded packet length = 193 -Received server packet -Packet length = 57 -Processing flight 3 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 52 - [ENCRYPTED APPLICATION DATA] - [tset -] - -Forwarded packet length = 57 - -Connection closed -Waiting for 'perl -ne print' process to close: 56843... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -89364,8 +89383,23 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 56804... -Waiting for s_client process to close: 56858... +Received server packet +Packet length = 57 +Processing flight 3 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 52 + [ENCRYPTED APPLICATION DATA] + [tset +] + +Forwarded packet length = 57 + +Connection closed +Waiting for 'perl -ne print' process to close: 31827... +Waiting for s_server process to close: 31811... +Waiting for s_client process to close: 31864... # Subtest: Session resumption session ticket test 1..5 ok 1 - Handshake @@ -89377,9 +89411,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:35461 -Server responds on [::1]:35461 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58099 -no_tls1_3 -sess_out /tmp/hbTUzF7A71 -no_ticket -servername localhost +ACCEPT [::1]:41011 +Server responds on [::1]:41011 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37763 -no_tls1_3 -sess_out /tmp/N1kkaXwQpc -no_ticket -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -89527,7 +89561,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1740515546 + Start Time: 1706106921 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -89564,8 +89598,8 @@ Forwarded packet length = 57 Connection closed -Waiting for s_client process to close: 56995... -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58099 -no_tls1_3 -sess_in /tmp/hbTUzF7A71 -servername localhost +Waiting for s_client process to close: 31891... +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37763 -no_tls1_3 -sess_in /tmp/N1kkaXwQpc -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -89674,12 +89708,12 @@ 0050 - ca e3 09 43 25 b8 fa 1b-19 1c 6e 14 74 78 86 ca ...C%.....n.tx.. 0060 - 99 2e 5d 8b c5 d0 40 a7-7c f7 e9 65 63 37 2b c8 ..]...@.|..ec7+. 0070 - 4c 2f f7 73 50 69 68 11-0d 3b 88 23 28 72 13 76 L/.sPih..;.#(r.v - 0080 - 7b 8a 52 4c a7 e4 cb 60-51 e1 35 12 12 71 96 9e {.RL...`Q.5..q.. - 0090 - 36 5b 0e e9 6a d6 08 6e-6e a9 ee d1 97 7f 69 10 6[..j..nn.....i. + 0080 - 7d 91 07 74 23 ce 42 29-b5 93 53 eb 27 ca 1e 9f }..t#.B)..S.'... + 0090 - aa e1 c6 4b 27 d4 5f 64-d3 78 fc 31 43 44 ab 1c ...K'._d.x.1CD.. 00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1740515546 + Start Time: 1706106921 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -89755,9 +89789,9 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 56994... -Waiting for s_server process to close: 56979... -Waiting for s_client process to close: 57011... +Waiting for 'perl -ne print' process to close: 31889... +Waiting for s_server process to close: 31878... +Waiting for s_client process to close: 31907... # Subtest: Session resumption with ticket capable client without a ticket 1..5 ok 1 - Handshake @@ -89769,9 +89803,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:39825 -Server responds on [::1]:39825 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58099 -no_tls1_3 -servername localhost +ACCEPT [::1]:37221 +Server responds on [::1]:37221 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37763 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -89925,7 +89959,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1740515546 + Start Time: 1706106921 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -89948,21 +89982,6 @@ Forwarded packet length = 114 -Received server packet -Packet length = 57 -Processing flight 5 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 52 - [ENCRYPTED APPLICATION DATA] - [tset -] - -Forwarded packet length = 57 - -Connection closed -Waiting for 'perl -ne print' process to close: 57063... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -89984,8 +90003,23 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 57047... -Waiting for s_client process to close: 57066... +Received server packet +Packet length = 57 +Processing flight 5 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 52 + [ENCRYPTED APPLICATION DATA] + [tset +] + +Forwarded packet length = 57 + +Connection closed +Waiting for 'perl -ne print' process to close: 31936... +Waiting for s_server process to close: 31926... +Waiting for s_client process to close: 31937... # Subtest: Empty ticket test 1..5 ok 1 - Handshake @@ -89997,9 +90031,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 3 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:34203 -Server responds on [::1]:34203 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58099 -no_tls1_3 -sess_out /tmp/kQHAlkE3Jd -servername localhost +ACCEPT [::1]:38515 +Server responds on [::1]:38515 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37763 -no_tls1_3 -sess_out /tmp/05mfVS9Oih -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -90161,12 +90195,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - f9 b4 8a a1 79 fa 58 69-21 a8 74 c9 b1 ad 39 6e ....y.Xi!.t...9n - 0070 - 6e d8 ba 80 26 71 9c 20-7a 03 2f a1 5b df 2b ff n...&q. z./.[.+. + 0060 - 6d dd 6c cb 5d 4c 32 da-5c c9 11 f1 8b 0c 91 e6 m.l.]L2.\....... + 0070 - 59 26 06 1a f8 07 7d 1c-2c 6d 63 51 ad d8 ba 18 Y&....}.,mcQ.... 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1740515546 + Start Time: 1706106921 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -90203,8 +90237,8 @@ Forwarded packet length = 57 Connection closed -Waiting for s_client process to close: 57115... -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58099 -no_tls1_3 -sess_in /tmp/kQHAlkE3Jd -sess_out /tmp/kQHAlkE3Jd -servername localhost +Waiting for s_client process to close: 31983... +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37763 -no_tls1_3 -sess_in /tmp/05mfVS9Oih -sess_out /tmp/05mfVS9Oih -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -90306,12 +90340,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - f9 b4 8a a1 79 fa 58 69-21 a8 74 c9 b1 ad 39 6e ....y.Xi!.t...9n - 0070 - 6e d8 ba 80 26 71 9c 20-7a 03 2f a1 5b df 2b ff n...&q. z./.[.+. + 0060 - 6d dd 6c cb 5d 4c 32 da-5c c9 11 f1 8b 0c 91 e6 m.l.]L2.\....... + 0070 - 59 26 06 1a f8 07 7d 1c-2c 6d 63 51 ad d8 ba 18 Y&....}.,mcQ.... 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1740515546 + Start Time: 1706106921 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -90358,7 +90392,7 @@ Forwarded packet length = 57 Connection closed -Waiting for s_client process to close: 57131... +Waiting for s_client process to close: 32005... # Subtest: Empty ticket resumption test 1..5 ok 1 - Handshake @@ -90367,7 +90401,7 @@ ok 4 - Session Ticket message presence check ok 5 - Session Ticket full handshake check ok 7 - Empty ticket resumption test -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58099 -no_tls1_3 -sess_in /tmp/kQHAlkE3Jd -servername localhost +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37763 -no_tls1_3 -sess_in /tmp/05mfVS9Oih -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -90469,12 +90503,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - f9 b4 8a a1 79 fa 58 69-21 a8 74 c9 b1 ad 39 6e ....y.Xi!.t...9n - 0070 - 6e d8 ba 80 26 71 9c 20-7a 03 2f a1 5b df 2b ff n...&q. z./.[.+. + 0060 - 6d dd 6c cb 5d 4c 32 da-5c c9 11 f1 8b 0c 91 e6 m.l.]L2.\....... + 0070 - 59 26 06 1a f8 07 7d 1c-2c 6d 63 51 ad d8 ba 18 Y&....}.,mcQ.... 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1740515546 + Start Time: 1706106921 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -90507,6 +90541,21 @@ Forwarded packet length = 193 +Received server packet +Packet length = 57 +Processing flight 3 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 52 + [ENCRYPTED APPLICATION DATA] + [tset +] + +Forwarded packet length = 57 + +Connection closed +Waiting for 'perl -ne print' process to close: 31981... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -90540,23 +90589,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Received server packet -Packet length = 57 -Processing flight 3 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 52 - [ENCRYPTED APPLICATION DATA] - [tset -] - -Forwarded packet length = 57 - -Connection closed -Waiting for 'perl -ne print' process to close: 57114... -Waiting for s_server process to close: 57096... -Waiting for s_client process to close: 57146... +Waiting for s_server process to close: 31965... +Waiting for s_client process to close: 32015... # Subtest: Empty ticket resumption test 1..5 ok 1 - Handshake @@ -90568,9 +90602,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_ticket engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:41041 -Server responds on [::1]:41041 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58099 -no_tls1_3 -servername localhost +ACCEPT [::1]:38733 +Server responds on [::1]:38733 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37763 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -90667,7 +90701,7 @@ Forwarded packet length = 79 -4158854912:error:141A10F4:SSL routines:ossl_statem_client_read_transition:unexpected message:../ssl/statem/statem_clnt.c:393: +3085547264:error:141A10F4:SSL routines:ossl_statem_client_read_transition:unexpected message:../ssl/statem/statem_clnt.c:393: CONNECTED(00000003) --- Certificate chain @@ -90719,7 +90753,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1740515546 + Start Time: 1706106921 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -90736,7 +90770,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 57213... +Waiting for 'perl -ne print' process to close: 32054... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.2 @@ -90759,15 +90793,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 57191... -Waiting for s_client process to close: 57216... +Waiting for s_server process to close: 32030... +Waiting for s_client process to close: 32056... ok 9 - Server sends ticket extension but no ticket test Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_ticket engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:34187 -Server responds on [::1]:34187 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58099 -no_tls1_3 -servername localhost +ACCEPT [::1]:44077 +Server responds on [::1]:44077 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:37763 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -90818,7 +90852,7 @@ Forwarded packet length = 941 -4159477504:error:141A10F4:SSL routines:ossl_statem_client_read_transition:unexpected message:../ssl/statem/statem_clnt.c:393: +3085367040:error:141A10F4:SSL routines:ossl_statem_client_read_transition:unexpected message:../ssl/statem/statem_clnt.c:393: CONNECTED(00000003) --- no peer certificate available @@ -90842,7 +90876,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1740515546 + Start Time: 1706106921 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: yes @@ -90858,10 +90892,8 @@ Forwarded packet length = 7 -Connection closed -Waiting for 'perl -ne print' process to close: 57234... CONNECTION FAILURE -4159534848:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1562:SSL alert number 10 +3085829888:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1562:SSL alert number 10 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -90874,18 +90906,20 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 57227... -Waiting for s_client process to close: 57235... +Connection closed +Waiting for 'perl -ne print' process to close: 32083... +Waiting for s_server process to close: 32071... +Waiting for s_client process to close: 32084... ok 10 - No server ticket extension but ticket sent test ok ../../test/recipes/70-test_sslsigalgs.t ............... -Proxy started on port [::1]:42929 +Proxy started on port [::1]:40907 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:34363 -Server responds on [::1]:34363 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42929 -servername localhost +ACCEPT [::1]:37317 +Server responds on [::1]:37317 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:40907 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -90969,6 +91003,13 @@ verify return:1 depth=0 CN = server.example verify return:1 +Received client packet +Packet length = 64 +Processing flight 2 + Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 CONNECTED(00000003) --- Certificate chain @@ -91017,39 +91058,38 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- -DONE -Received client packet -Packet length = 114 -Processing flight 2 - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 +DONE Inner content type: HANDSHAKE Message type: Finished Message Length: 32 - Record 3 (client -> server) + +Forwarded packet length = 64 + +Received client packet +Packet length = 50 +Processing flight 2 + Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 4 (client -> server) + Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 114 +Forwarded packet length = 50 Received server packet -Packet length = 473 +Packet length = 223 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA @@ -91058,10 +91098,38 @@ Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 - Record 2 (server -> client) + +Forwarded packet length = 223 + +Received server packet +Packet length = 223 +Processing flight 3 + Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 + Inner content type: HANDSHAKE + Message type: NewSessionTicket + Message Length: 197 + +Forwarded packet length = 223 + +Received server packet +Packet length = 27 +Processing flight 3 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 22 + Inner content type: APPLICATION DATA + [ENCRYPTED APPLICATION DATA] + [tset +] + +Forwarded packet length = 27 + +Connection closed +Waiting for 'perl -ne print' process to close: 32270... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -91084,32 +91152,16 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) - Inner content type: HANDSHAKE - Message type: NewSessionTicket - Message Length: 197 - Record 3 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 22 - Inner content type: APPLICATION DATA - [ENCRYPTED APPLICATION DATA] - [tset -] - -Forwarded packet length = 473 - -Connection closed -Waiting for 'perl -ne print' process to close: 57729... -Waiting for s_server process to close: 57656... -Waiting for s_client process to close: 57736... +Waiting for s_server process to close: 32244... +Waiting for s_client process to close: 32271... 1..26 ok 1 - Default sigalgs Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:38897 -Server responds on [::1]:38897 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42929 -servername localhost +ACCEPT [::1]:42629 +Server responds on [::1]:42629 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:40907 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -91140,7 +91192,7 @@ Forwarded packet length = 7 -4159694592:error:14094455:SSL routines:ssl3_read_bytes:tlsv13 alert missing extension:../ssl/record/rec_layer_s3.c:1562:SSL alert number 109 +3085739776:error:14094455:SSL routines:ssl3_read_bytes:tlsv13 alert missing extension:../ssl/record/rec_layer_s3.c:1562:SSL alert number 109 CONNECTED(00000003) --- no peer certificate available @@ -91159,9 +91211,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 57967... +Waiting for 'perl -ne print' process to close: 32322... CONNECTION FAILURE -4159518464:error:141F1070:SSL routines:final_sig_algs:missing sigalgs extension:../ssl/statem/extensions.c:1290: +3085215488:error:141F1070:SSL routines:final_sig_algs:missing sigalgs extension:../ssl/statem/extensions.c:1290: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -91174,15 +91226,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 57873... -Waiting for s_client process to close: 57978... +Waiting for s_server process to close: 32304... +Waiting for s_client process to close: 32323... ok 2 - No TLSv1.3 sigalgs Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:43795 -Server responds on [::1]:43795 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42929 -servername localhost +ACCEPT [::1]:35595 +Server responds on [::1]:35595 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:40907 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -91213,7 +91265,7 @@ Forwarded packet length = 7 -4159289088:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 +3084990208:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 CONNECTED(00000003) --- no peer certificate available @@ -91232,9 +91284,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 58098... +Waiting for 'perl -ne print' process to close: 32367... CONNECTION FAILURE -4158867200:error:1423F06E:SSL routines:tls_parse_ctos_sig_algs:bad extension:../ssl/statem/extensions_srvr.c:317: +3084953344:error:1423F06E:SSL routines:tls_parse_ctos_sig_algs:bad extension:../ssl/statem/extensions_srvr.c:317: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -91247,15 +91299,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 58050... -Waiting for s_client process to close: 58102... +Waiting for s_server process to close: 32354... +Waiting for s_client process to close: 32371... ok 3 - Empty TLSv1.3 sigalgs Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:45105 -Server responds on [::1]:45105 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42929 -servername localhost +ACCEPT [::1]:39731 +Server responds on [::1]:39731 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:40907 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -91286,7 +91338,7 @@ Forwarded packet length = 7 -4154410752:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 +3085252352:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 CONNECTED(00000003) --- no peer certificate available @@ -91305,9 +91357,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 58171... +Waiting for 'perl -ne print' process to close: 32398... CONNECTION FAILURE -4159555328:error:1414F178:SSL routines:tls1_set_server_sigalgs:no shared signature algorithms:../ssl/t1_lib.c:1294: +3085551360:error:1414F178:SSL routines:tls1_set_server_sigalgs:no shared signature algorithms:../ssl/t1_lib.c:1294: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -91320,15 +91372,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 58151... -Waiting for s_client process to close: 58172... +Waiting for s_server process to close: 32389... +Waiting for s_client process to close: 32399... ok 4 - No known TLSv1.3 sigalgs Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:40309 -Server responds on [::1]:40309 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42929 -servername localhost +ACCEPT [::1]:39097 +Server responds on [::1]:39097 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:40907 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -91359,7 +91411,7 @@ Forwarded packet length = 7 -4159477504:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 +3085747968:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 CONNECTED(00000003) --- no peer certificate available @@ -91378,9 +91430,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 58202... +Waiting for 'perl -ne print' process to close: 32425... CONNECTION FAILURE -4159035136:error:14201076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:2759: +3085408000:error:14201076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:2759: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -91393,15 +91445,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 58196... -Waiting for s_client process to close: 58203... +Waiting for s_server process to close: 32414... +Waiting for s_client process to close: 32426... ok 5 - No PSS TLSv1.3 sigalgs Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:42329 -Server responds on [::1]:42329 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42929 -servername localhost +ACCEPT [::1]:41923 +Server responds on [::1]:41923 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:40907 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -91564,28 +91616,6 @@ Forwarded packet length = 114 -New session added to external cache -New session added to external cache -CONNECTION ESTABLISHED -Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV -Ciphersuite: TLS_AES_128_GCM_SHA256 -Signature Algorithms: RSA-PSS+SHA256 -No peer certificate -Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 -CONNECTION CLOSED - 0 items in the session cache - 0 client connects (SSL_connect()) - 0 client renegotiates (SSL_connect()) - 0 client connects that finished - 1 server accepts (SSL_accept()) - 0 server renegotiates (SSL_accept()) - 1 server accepts that finished - 0 session cache hits - 0 session cache misses - 0 session cache timeouts - 0 callback cache hits - 0 cache full overflows (20480 allowed) Received server packet Packet length = 473 Processing flight 3 @@ -91615,16 +91645,38 @@ Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 58232... -Waiting for s_server process to close: 58219... -Waiting for s_client process to close: 58238... +Waiting for 'perl -ne print' process to close: 32477... +New session added to external cache +New session added to external cache +CONNECTION ESTABLISHED +Protocol version: TLSv1.3 +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Ciphersuite: TLS_AES_128_GCM_SHA256 +Signature Algorithms: RSA-PSS+SHA256 +No peer certificate +Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 +CONNECTION CLOSED + 0 items in the session cache + 0 client connects (SSL_connect()) + 0 client renegotiates (SSL_connect()) + 0 client connects that finished + 1 server accepts (SSL_accept()) + 0 server renegotiates (SSL_accept()) + 1 server accepts that finished + 0 session cache hits + 0 session cache misses + 0 session cache timeouts + 0 callback cache hits + 0 cache full overflows (20480 allowed) +Waiting for s_server process to close: 32455... +Waiting for s_client process to close: 32478... ok 6 - PSS only sigalgs in TLSv1.3 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:36125 -Server responds on [::1]:36125 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42929 -servername localhost +ACCEPT [::1]:36955 +Server responds on [::1]:36955 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:40907 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -91708,14 +91760,7 @@ verify return:1 depth=0 CN = server.example verify return:1 -4159518464:error:1414D172:SSL routines:tls12_check_peer_sigalg:wrong signature type:../ssl/t1_lib.c:1064: -Received client packet -Packet length = 7 -Processing flight 2 - Record 1 (client -> server) - Content type: ALERT - Version: TLS1.2 - Length: 2 +3085539072:error:1414D172:SSL routines:tls12_check_peer_sigalg:wrong signature type:../ssl/t1_lib.c:1064: CONNECTED(00000003) --- Certificate chain @@ -91762,12 +91807,21 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- +Received client packet +Packet length = 7 +Processing flight 2 + Record 1 (client -> server) + Content type: ALERT + Version: TLS1.2 + Length: 2 [2, 47] Forwarded packet length = 7 +Connection closed +Waiting for 'perl -ne print' process to close: 32514... CONNECTION FAILURE -4158809856:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 +3085293312:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -91780,17 +91834,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Connection closed -Waiting for 'perl -ne print' process to close: 58367... -Waiting for s_server process to close: 58295... -Waiting for s_client process to close: 58375... +Waiting for s_server process to close: 32495... +Waiting for s_client process to close: 32516... ok 7 - Mismatch between CertVerify sigalg and public key OID Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:37967 -Server responds on [::1]:37967 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42929 -sigalgs ECDSA+SHA256 -servername localhost +ACCEPT [::1]:39439 +Server responds on [::1]:39439 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:40907 -sigalgs ECDSA+SHA256 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -91821,7 +91873,7 @@ Forwarded packet length = 7 -4158785280:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 +3084945152:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 CONNECTED(00000003) --- no peer certificate available @@ -91840,9 +91892,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 58634... +Waiting for 'perl -ne print' process to close: 32578... CONNECTION FAILURE -4159186688:error:14201076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:2759: +3085039360:error:14201076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:2759: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -91855,15 +91907,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 58578... -Waiting for s_client process to close: 58635... +Waiting for s_server process to close: 32557... +Waiting for s_client process to close: 32580... ok 8 - No matching TLSv1.3 sigalgs Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_tls1_3 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:46183 -Server responds on [::1]:46183 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42929 -servername localhost +ACCEPT [::1]:33815 +Server responds on [::1]:33815 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:40907 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -92034,12 +92086,12 @@ 0030 - d8 4b 55 72 f8 e4 a5 8f-21 c9 20 b7 0a f3 49 a2 .KUr....!. ...I. 0040 - 12 78 41 2a 16 91 f2 e8-99 54 0b 10 93 85 a4 81 .xA*.....T...... 0050 - 36 38 e2 6c 0a df b1 94-ce 38 21 83 3e d8 dd fc 68.l.....8!.>... - 0060 - fd fd f2 00 7b 38 90 8e-ab 23 d7 24 27 44 f6 43 ....{8...#.$'D.C - 0070 - 8f 5c 48 23 fe 6f 20 d8-f7 e4 3a fd d9 f4 a9 4f .\H#.o ...:....O + 0060 - b9 42 7c 97 f6 58 83 a0-54 b8 bd b5 42 ed 8d de .B|..X..T...B... + 0070 - 99 3b d4 c0 1f ef 61 02-5f 0b 28 65 77 20 d4 db .;....a._.(ew .. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1740515547 + Start Time: 1706106922 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -92076,7 +92128,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 58748... +Waiting for 'perl -ne print' process to close: 32611... Lookup session: cache miss CONNECTION ESTABLISHED Protocol version: TLSv1.2 @@ -92099,15 +92151,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 58688... -Waiting for s_client process to close: 58751... +Waiting for s_server process to close: 32593... +Waiting for s_client process to close: 32612... ok 9 - TLSv1.3 client TLSv1.2 server Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:42315 -Server responds on [::1]:42315 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42929 -no_tls1_3 -cipher DEFAULT@SECLEVEL=1 -servername localhost +ACCEPT [::1]:36971 +Server responds on [::1]:36971 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:40907 -no_tls1_3 -cipher DEFAULT@SECLEVEL=1 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -92278,12 +92330,12 @@ 0030 - d8 4b 55 72 f8 e4 a5 8f-21 c9 20 b7 0a f3 49 a2 .KUr....!. ...I. 0040 - 12 78 41 2a 16 91 f2 e8-99 54 0b 10 93 85 a4 81 .xA*.....T...... 0050 - 36 38 e2 6c 0a df b1 94-ce 38 21 83 3e d8 dd fc 68.l.....8!.>... - 0060 - fd fd f2 00 7b 38 90 8e-ab 23 d7 24 27 44 f6 43 ....{8...#.$'D.C - 0070 - 8f 5c 48 23 fe 6f 20 d8-f7 e4 3a fd d9 f4 a9 4f .\H#.o ...:....O + 0060 - b9 42 7c 97 f6 58 83 a0-54 b8 bd b5 42 ed 8d de .B|..X..T...B... + 0070 - 99 3b d4 c0 1f ef 61 02-5f 0b 28 65 77 20 d4 db .;....a._.(ew .. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1740515547 + Start Time: 1706106922 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -92306,21 +92358,6 @@ Forwarded packet length = 114 -Received server packet -Packet length = 57 -Processing flight 5 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 52 - [ENCRYPTED APPLICATION DATA] - [tset -] - -Forwarded packet length = 57 - -Connection closed -Waiting for 'perl -ne print' process to close: 58783... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -92341,15 +92378,30 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 58768... -Waiting for s_client process to close: 58785... +Received server packet +Packet length = 57 +Processing flight 5 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 52 + [ENCRYPTED APPLICATION DATA] + [tset +] + +Forwarded packet length = 57 + +Connection closed +Waiting for 'perl -ne print' process to close: 32676... +Waiting for s_server process to close: 32639... +Waiting for s_client process to close: 32678... ok 10 - No TLSv1.2 sigalgs seclevel 1 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher DEFAULT@SECLEVEL=2 -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:46105 -Server responds on [::1]:46105 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42929 -tls1_2 -cipher DEFAULT@SECLEVEL=1 -servername localhost +ACCEPT [::1]:43995 +Server responds on [::1]:43995 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:40907 -tls1_2 -cipher DEFAULT@SECLEVEL=1 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -92380,7 +92432,7 @@ Forwarded packet length = 7 -4158711552:error:14094438:SSL routines:ssl3_read_bytes:tlsv1 alert internal error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 80 +3085797120:error:14094438:SSL routines:ssl3_read_bytes:tlsv1 alert internal error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 80 CONNECTED(00000003) --- no peer certificate available @@ -92404,15 +92456,15 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1740515547 + Start Time: 1706106922 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Connection closed -Waiting for 'perl -ne print' process to close: 58856... +Waiting for 'perl -ne print' process to close: 32725... CONNECTION FAILURE -4159006464:error:14201044:SSL routines:tls_choose_sigalg:internal error:../ssl/t1_lib.c:2855: +3085879040:error:14201044:SSL routines:tls_choose_sigalg:internal error:../ssl/t1_lib.c:2855: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -92425,15 +92477,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 58848... -Waiting for s_client process to close: 58857... +Waiting for s_server process to close: 32708... +Waiting for s_client process to close: 32726... ok 11 - No TLSv1.2 sigalgs server seclevel 2 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher DEFAULT@SECLEVEL=1 -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:37575 -Server responds on [::1]:37575 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42929 -tls1_2 -cipher DEFAULT@SECLEVEL=2 -servername localhost +ACCEPT [::1]:39597 +Server responds on [::1]:39597 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:40907 -tls1_2 -cipher DEFAULT@SECLEVEL=2 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -92498,7 +92550,7 @@ verify return:1 depth=0 CN = server.example verify return:1 -4159092480:error:1414D172:SSL routines:tls12_check_peer_sigalg:wrong signature type:../ssl/t1_lib.c:1145: +3085104896:error:1414D172:SSL routines:tls12_check_peer_sigalg:wrong signature type:../ssl/t1_lib.c:1145: CONNECTED(00000003) --- Certificate chain @@ -92551,7 +92603,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1740515547 + Start Time: 1706106923 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -92568,9 +92620,9 @@ Forwarded packet length = 7 Connection closed -Waiting for 'perl -ne print' process to close: 58869... +Waiting for 'perl -ne print' process to close: 32764... CONNECTION FAILURE -4158834432:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 +3085145856:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -92583,15 +92635,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 58863... -Waiting for s_client process to close: 58888... +Waiting for s_server process to close: 32749... +Waiting for s_client process to close: 32765... ok 12 - No TLSv1.2 sigalgs client seclevel 2 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:40759 -Server responds on [::1]:40759 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42929 -no_tls1_3 -servername localhost +ACCEPT [::1]:39379 +Server responds on [::1]:39379 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:40907 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -92622,7 +92674,7 @@ Forwarded packet length = 7 -4159592192:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 +3085195008:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 CONNECTED(00000003) --- no peer certificate available @@ -92646,15 +92698,15 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1740515547 + Start Time: 1706106923 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Connection closed -Waiting for 'perl -ne print' process to close: 58983... +Waiting for 'perl -ne print' process to close: 343... CONNECTION FAILURE -4159489792:error:1423F06E:SSL routines:tls_parse_ctos_sig_algs:bad extension:../ssl/statem/extensions_srvr.c:317: +3085510400:error:1423F06E:SSL routines:tls_parse_ctos_sig_algs:bad extension:../ssl/statem/extensions_srvr.c:317: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -92667,15 +92719,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 58922... -Waiting for s_client process to close: 58987... +Waiting for s_server process to close: 327... +Waiting for s_client process to close: 344... ok 13 - Empty TLSv1.2 sigalgs Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:45179 -Server responds on [::1]:45179 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42929 -no_tls1_3 -servername localhost +ACCEPT [::1]:38385 +Server responds on [::1]:38385 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:40907 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -92706,7 +92758,7 @@ Forwarded packet length = 7 -4159477504:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 +3085248256:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 CONNECTED(00000003) --- no peer certificate available @@ -92730,15 +92782,15 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1740515547 + Start Time: 1706106923 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Connection closed -Waiting for 'perl -ne print' process to close: 59145... +Waiting for 'perl -ne print' process to close: 386... CONNECTION FAILURE -4158818048:error:1414F178:SSL routines:tls1_set_server_sigalgs:no shared signature algorithms:../ssl/t1_lib.c:1294: +3085891328:error:1414F178:SSL routines:tls1_set_server_sigalgs:no shared signature algorithms:../ssl/t1_lib.c:1294: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -92751,15 +92803,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 59056... -Waiting for s_client process to close: 59148... +Waiting for s_server process to close: 371... +Waiting for s_client process to close: 387... ok 14 - No known TLSv1.3 sigalgs Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:45539 -Server responds on [::1]:45539 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42929 -no_tls1_3 -servername localhost +ACCEPT [::1]:34303 +Server responds on [::1]:34303 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:40907 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -92930,12 +92982,12 @@ 0030 - d8 4b 55 72 f8 e4 a5 8f-21 c9 20 b7 0a f3 49 a2 .KUr....!. ...I. 0040 - 12 78 41 2a 16 91 f2 e8-99 54 0b 10 93 85 a4 81 .xA*.....T...... 0050 - 36 38 e2 6c 0a df b1 94-ce 38 21 83 3e d8 dd fc 68.l.....8!.>... - 0060 - fd fd f2 00 7b 38 90 8e-ab 23 d7 24 27 44 f6 43 ....{8...#.$'D.C - 0070 - 8f 5c 48 23 fe 6f 20 d8-f7 e4 3a fd d9 f4 a9 4f .\H#.o ...:....O + 0060 - be af fd fd 70 1d 40 27-17 c6 07 49 be 9e c4 d2 ....p.@'...I.... + 0070 - 02 1b 8b f3 62 64 cd 5e-02 5c 98 2a bf 5b e8 d2 ....bd.^.\.*.[.. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1740515547 + Start Time: 1706106923 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -92958,21 +93010,6 @@ Forwarded packet length = 114 -Received server packet -Packet length = 57 -Processing flight 5 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 52 - [ENCRYPTED APPLICATION DATA] - [tset -] - -Forwarded packet length = 57 - -Connection closed -Waiting for 'perl -ne print' process to close: 59194... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -92994,15 +93031,30 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 59179... -Waiting for s_client process to close: 59195... +Received server packet +Packet length = 57 +Processing flight 5 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 52 + [ENCRYPTED APPLICATION DATA] + [tset +] + +Forwarded packet length = 57 + +Connection closed +Waiting for 'perl -ne print' process to close: 423... +Waiting for s_server process to close: 403... +Waiting for s_client process to close: 426... ok 15 - No PSS TLSv1.2 sigalgs Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_tls1_3 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:37179 -Server responds on [::1]:37179 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42929 -servername localhost +ACCEPT [::1]:46425 +Server responds on [::1]:46425 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:40907 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -93173,12 +93225,12 @@ 0030 - d8 4b 55 72 f8 e4 a5 8f-21 c9 20 b7 0a f3 49 a2 .KUr....!. ...I. 0040 - 12 78 41 2a 16 91 f2 e8-99 54 0b 10 93 85 a4 81 .xA*.....T...... 0050 - 36 38 e2 6c 0a df b1 94-ce 38 21 83 3e d8 dd fc 68.l.....8!.>... - 0060 - fd fd f2 00 7b 38 90 8e-ab 23 d7 24 27 44 f6 43 ....{8...#.$'D.C - 0070 - 8f 5c 48 23 fe 6f 20 d8-f7 e4 3a fd d9 f4 a9 4f .\H#.o ...:....O + 0060 - be af fd fd 70 1d 40 27-17 c6 07 49 be 9e c4 d2 ....p.@'...I.... + 0070 - 02 1b 8b f3 62 64 cd 5e-02 5c 98 2a bf 5b e8 d2 ....bd.^.\.*.[.. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1740515547 + Start Time: 1706106923 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -93215,7 +93267,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 59346... +Waiting for 'perl -ne print' process to close: 462... Lookup session: cache miss CONNECTION ESTABLISHED Protocol version: TLSv1.2 @@ -93238,15 +93290,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 59330... -Waiting for s_client process to close: 59347... +Waiting for s_server process to close: 452... +Waiting for s_client process to close: 463... ok 16 - PSS only sigalgs in TLSv1.2 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:33773 -Server responds on [::1]:33773 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42929 -no_tls1_3 -sigalgs RSA+SHA256 -servername localhost +ACCEPT [::1]:45551 +Server responds on [::1]:45551 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:40907 -no_tls1_3 -sigalgs RSA+SHA256 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -93311,7 +93363,7 @@ verify return:1 depth=0 CN = server.example verify return:1 -4158785280:error:1414D172:SSL routines:tls12_check_peer_sigalg:wrong signature type:../ssl/t1_lib.c:1125: +3085068032:error:1414D172:SSL routines:tls12_check_peer_sigalg:wrong signature type:../ssl/t1_lib.c:1125: CONNECTED(00000003) --- Certificate chain @@ -93364,7 +93416,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1740515547 + Start Time: 1706106923 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -93381,9 +93433,9 @@ Forwarded packet length = 7 Connection closed -Waiting for 'perl -ne print' process to close: 59395... +Waiting for 'perl -ne print' process to close: 503... CONNECTION FAILURE -4159141632:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 +3085264640:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -93396,15 +93448,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 59353... -Waiting for s_client process to close: 59396... +Waiting for s_server process to close: 476... +Waiting for s_client process to close: 505... ok 17 - Sigalg we did not send in TLSv1.2 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:39337 -Server responds on [::1]:39337 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42929 -no_tls1_3 -sigalgs ECDSA+SHA256 -servername localhost +ACCEPT [::1]:37195 +Server responds on [::1]:37195 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:40907 -no_tls1_3 -sigalgs ECDSA+SHA256 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -93435,7 +93487,7 @@ Forwarded packet length = 7 -4159125248:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 +3085903616:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 CONNECTED(00000003) --- no peer certificate available @@ -93459,15 +93511,15 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1740515547 + Start Time: 1706106923 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Connection closed -Waiting for 'perl -ne print' process to close: 59460... +Waiting for 'perl -ne print' process to close: 535... CONNECTION FAILURE -4158813952:error:1417A0C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2283: +3085833984:error:1417A0C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2283: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -93480,15 +93532,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 59451... -Waiting for s_client process to close: 59466... +Waiting for s_server process to close: 522... +Waiting for s_client process to close: 536... ok 18 - No matching TLSv1.2 sigalgs Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ECDHE-ECDSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -cert ../../../test/certs/server-ecdsa-cert.pem -key ../../../test/certs/server-ecdsa-key.pem engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:43209 -Server responds on [::1]:43209 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42929 -no_tls1_3 -servername localhost +ACCEPT [::1]:33457 +Server responds on [::1]:33457 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:40907 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -93655,12 +93707,12 @@ 0030 - 42 38 b3 97 e4 78 a5 d8-29 ce e0 15 64 72 d7 16 B8...x..)...dr.. 0040 - 87 21 39 a8 62 ed ff a8-e5 8e f5 3e 98 02 43 0b .!9.b......>..C. 0050 - 1a 1e 72 25 67 5a a6 90-82 dc 87 c6 20 9b 9b e8 ..r%gZ...... ... - 0060 - 82 a7 17 30 3e cf dc 72-75 88 37 64 29 3d aa 3d ...0>..ru.7d)=.= - 0070 - ba 74 60 de 60 e4 71 a6-71 3f 75 c1 83 6a 04 6d .t`.`.q.q?u..j.m + 0060 - 67 1c e9 a3 c1 e4 52 bf-1e 04 36 fb 94 ba 18 27 g.....R...6....' + 0070 - 58 43 b6 45 a4 13 3e 20-25 7a 93 90 9d ad d0 cd XC.E..> %z...... 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1740515547 + Start Time: 1706106923 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -93683,6 +93735,21 @@ Forwarded packet length = 114 +Received server packet +Packet length = 57 +Processing flight 5 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 52 + [ENCRYPTED APPLICATION DATA] + [tset +] + +Forwarded packet length = 57 + +Connection closed +Waiting for 'perl -ne print' process to close: 561... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -93703,30 +93770,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Received server packet -Packet length = 57 -Processing flight 5 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 52 - [ENCRYPTED APPLICATION DATA] - [tset -] - -Forwarded packet length = 57 - -Connection closed -Waiting for 'perl -ne print' process to close: 59638... -Waiting for s_server process to close: 59579... -Waiting for s_client process to close: 59642... +Waiting for s_server process to close: 547... +Waiting for s_client process to close: 562... ok 19 - No TLSv1.2 sigalgs, ECDSA Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:36689 -Server responds on [::1]:36689 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42929 -tls1_3 -servername localhost +ACCEPT [::1]:40327 +Server responds on [::1]:40327 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:40907 -tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -93889,28 +93941,6 @@ Forwarded packet length = 114 -New session added to external cache -New session added to external cache -CONNECTION ESTABLISHED -Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:TLS_EMPTY_RENEGOTIATION_INFO_SCSV -Ciphersuite: TLS_AES_128_GCM_SHA256 -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512 -No peer certificate -Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 -CONNECTION CLOSED - 0 items in the session cache - 0 client connects (SSL_connect()) - 0 client renegotiates (SSL_connect()) - 0 client connects that finished - 1 server accepts (SSL_accept()) - 0 server renegotiates (SSL_accept()) - 1 server accepts that finished - 0 session cache hits - 0 session cache misses - 0 session cache timeouts - 0 callback cache hits - 0 cache full overflows (20480 allowed) Received server packet Packet length = 473 Processing flight 3 @@ -93940,16 +93970,38 @@ Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 59720... -Waiting for s_server process to close: 59706... -Waiting for s_client process to close: 59721... +Waiting for 'perl -ne print' process to close: 591... +New session added to external cache +New session added to external cache +CONNECTION ESTABLISHED +Protocol version: TLSv1.3 +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Ciphersuite: TLS_AES_128_GCM_SHA256 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512 +No peer certificate +Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 +CONNECTION CLOSED + 0 items in the session cache + 0 client connects (SSL_connect()) + 0 client renegotiates (SSL_connect()) + 0 client connects that finished + 1 server accepts (SSL_accept()) + 0 server renegotiates (SSL_accept()) + 1 server accepts that finished + 0 session cache hits + 0 session cache misses + 0 session cache timeouts + 0 callback cache hits + 0 cache full overflows (20480 allowed) +Waiting for s_server process to close: 577... +Waiting for s_client process to close: 593... ok 20 - DSA/SHA2 sigalg sent for 1.3-only ClientHello Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:43301 -Server responds on [::1]:43301 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42929 -servername localhost +ACCEPT [::1]:43197 +Server responds on [::1]:43197 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:40907 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -94033,6 +94085,17 @@ verify return:1 depth=0 CN = server.example verify return:1 +Received client packet +Packet length = 64 +Processing flight 2 + Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 + Record 2 (client -> server) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 53 CONNECTED(00000003) --- Certificate chain @@ -94081,36 +94144,31 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- + Inner content type: HANDSHAKE + Message type: Finished + Message Length: 32 DONE + +Forwarded packet length = 64 + Received client packet -Packet length = 114 +Packet length = 50 Processing flight 2 Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 - Record 2 (client -> server) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 53 - Inner content type: HANDSHAKE - Message type: Finished - Message Length: 32 - Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 4 (client -> server) + Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 114 +Forwarded packet length = 50 Received server packet Packet length = 473 @@ -94141,7 +94199,7 @@ Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 59863... +Waiting for 'perl -ne print' process to close: 632... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -94164,15 +94222,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 59850... -Waiting for s_client process to close: 59865... +Waiting for s_server process to close: 617... +Waiting for s_client process to close: 633... ok 21 - DSA sigalg not sent for compat ClientHello Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:45199 -Server responds on [::1]:45199 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42929 -servername localhost +ACCEPT [::1]:36035 +Server responds on [::1]:36035 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:40907 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -94364,7 +94422,7 @@ Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 59886... +Waiting for 'perl -ne print' process to close: 660... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -94387,15 +94445,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 59880... -Waiting for s_client process to close: 59887... +Waiting for s_server process to close: 648... +Waiting for s_client process to close: 661... ok 22 - sigalgs_cert in TLSv1.3 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:42157 -Server responds on [::1]:42157 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42929 -servername localhost +ACCEPT [::1]:35667 +Server responds on [::1]:35667 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:40907 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -94609,16 +94667,16 @@ Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 59993... -Waiting for s_server process to close: 59974... -Waiting for s_client process to close: 59994... +Waiting for 'perl -ne print' process to close: 687... +Waiting for s_server process to close: 670... +Waiting for s_client process to close: 688... ok 23 - sigalgs_cert in TLSv1.3 with PKCS\#1 cert Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:38139 -Server responds on [::1]:38139 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42929 -servername localhost +ACCEPT [::1]:39367 +Server responds on [::1]:39367 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:40907 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -94649,7 +94707,7 @@ Forwarded packet length = 7 -4159584000:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 +3085952768:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 CONNECTED(00000003) --- no peer certificate available @@ -94668,9 +94726,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 60198... +Waiting for 'perl -ne print' process to close: 714... CONNECTION FAILURE -4158879488:error:14201076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:2759: +3085530880:error:14201076:SSL routines:tls_choose_sigalg:no suitable signature algorithm:../ssl/t1_lib.c:2759: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -94683,15 +94741,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 60178... -Waiting for s_client process to close: 60211... +Waiting for s_server process to close: 707... +Waiting for s_client process to close: 715... ok 24 - No matching certificate for sigalgs_cert Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -xcert ../../../test/certs/servercert.pem -xkey ../../../test/certs/serverkey.pem -xchain ../../../test/certs/rootcert.pem engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:42303 -Server responds on [::1]:42303 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42929 -tls1_3 -servername localhost +ACCEPT [::1]:33107 +Server responds on [::1]:33107 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:40907 -tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -94921,16 +94979,16 @@ Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 60268... -Waiting for s_server process to close: 60248... -Waiting for s_client process to close: 60274... +Waiting for 'perl -ne print' process to close: 737... +Waiting for s_server process to close: 728... +Waiting for s_client process to close: 739... ok 25 - Unrecognized sigalg_cert in ClientHello Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -xcert ../../../test/certs/servercert.pem -xkey ../../../test/certs/serverkey.pem -xchain ../../../test/certs/rootcert.pem engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:42837 -Server responds on [::1]:42837 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42929 -tls1_3 -servername localhost +ACCEPT [::1]:34009 +Server responds on [::1]:34009 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:40907 -tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -95160,19 +95218,19 @@ Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 60436... -Waiting for s_server process to close: 60412... -Waiting for s_client process to close: 60440... +Waiting for 'perl -ne print' process to close: 774... +Waiting for s_server process to close: 754... +Waiting for s_client process to close: 776... ok 26 - Unrecognized sigalg in ClientHello ok ../../test/recipes/70-test_sslsignature.t ............. -Proxy started on port [::1]:55249 +Proxy started on port [::1]:46481 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:37103 -Server responds on [::1]:37103 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55249 -servername localhost +ACCEPT [::1]:33615 +Server responds on [::1]:33615 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46481 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -95335,8 +95393,30 @@ Forwarded packet length = 114 +New session added to external cache +New session added to external cache +CONNECTION ESTABLISHED +Protocol version: TLSv1.3 +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Ciphersuite: TLS_AES_128_GCM_SHA256 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 +No peer certificate +Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 +CONNECTION CLOSED + 0 items in the session cache + 0 client connects (SSL_connect()) + 0 client renegotiates (SSL_connect()) + 0 client connects that finished + 1 server accepts (SSL_accept()) + 0 server renegotiates (SSL_accept()) + 1 server accepts that finished + 0 session cache hits + 0 session cache misses + 0 session cache timeouts + 0 callback cache hits + 0 cache full overflows (20480 allowed) Received server packet -Packet length = 223 +Packet length = 473 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA @@ -95345,26 +95425,14 @@ Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 - -Forwarded packet length = 223 - -Received server packet -Packet length = 223 -Processing flight 3 - Record 1 (server -> client) + Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 - -Forwarded packet length = 223 - -Received server packet -Packet length = 27 -Processing flight 3 - Record 1 (server -> client) + Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 @@ -95373,42 +95441,20 @@ [tset ] -Forwarded packet length = 27 +Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 61032... -New session added to external cache -New session added to external cache -CONNECTION ESTABLISHED -Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV -Ciphersuite: TLS_AES_128_GCM_SHA256 -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 -No peer certificate -Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 -CONNECTION CLOSED - 0 items in the session cache - 0 client connects (SSL_connect()) - 0 client renegotiates (SSL_connect()) - 0 client connects that finished - 1 server accepts (SSL_accept()) - 0 server renegotiates (SSL_accept()) - 1 server accepts that finished - 0 session cache hits - 0 session cache misses - 0 session cache timeouts - 0 callback cache hits - 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 60999... -Waiting for s_client process to close: 61044... +Waiting for 'perl -ne print' process to close: 876... +Waiting for s_server process to close: 861... +Waiting for s_client process to close: 880... 1..4 ok 1 - No corruption Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:34157 -Server responds on [::1]:34157 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55249 -servername localhost +ACCEPT [::1]:39469 +Server responds on [::1]:39469 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46481 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -95492,8 +95538,8 @@ verify return:1 depth=0 CN = server.example verify return:1 -4159100672:error:0407E086:rsa routines:RSA_verify_PKCS1_PSS_mgf1:last octet invalid:../crypto/rsa/rsa_pss.c:88: -4159100672:error:1417B07B:SSL routines:tls_process_cert_verify:bad signature:../ssl/statem/statem_lib.c:504: +3085305600:error:0407E086:rsa routines:RSA_verify_PKCS1_PSS_mgf1:last octet invalid:../crypto/rsa/rsa_pss.c:88: +3085305600:error:1417B07B:SSL routines:tls_process_cert_verify:bad signature:../ssl/statem/statem_lib.c:504: CONNECTED(00000003) --- Certificate chain @@ -95554,9 +95600,9 @@ Forwarded packet length = 7 Connection closed -Waiting for 'perl -ne print' process to close: 61192... +Waiting for 'perl -ne print' process to close: 912... CONNECTION FAILURE -4158707456:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 51 +3080668928:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 51 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -95569,16 +95615,16 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 61157... -Waiting for s_client process to close: 61196... +Waiting for s_server process to close: 898... +Waiting for s_client process to close: 913... ok 2 - Corrupt server TLSv1.3 CertVerify Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -Verify 5 engine "ossltest" set. verify depth is 5, must return a certificate Using default temp DH parameters -ACCEPT [::1]:38097 -Server responds on [::1]:38097 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55249 -no_tls1_3 -cert ../../../apps/server.pem -servername localhost +ACCEPT [::1]:35483 +Server responds on [::1]:35483 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46481 -no_tls1_3 -cert ../../../apps/server.pem -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -95692,7 +95738,7 @@ Forwarded packet length = 7 -4159481600:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 51 +3085838080:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 51 CONNECTED(00000003) --- Certificate chain @@ -95747,13 +95793,13 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1740515548 + Start Time: 1706106924 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Connection closed -Waiting for 'perl -ne print' process to close: 61438... +Waiting for 'perl -ne print' process to close: 953... depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 @@ -95766,8 +95812,8 @@ depth=0 CN = server.example verify return:1 CONNECTION FAILURE -4159702784:error:0407E086:rsa routines:RSA_verify_PKCS1_PSS_mgf1:last octet invalid:../crypto/rsa/rsa_pss.c:88: -4159702784:error:1417B07B:SSL routines:tls_process_cert_verify:bad signature:../ssl/statem/statem_lib.c:504: +3085469440:error:0407E086:rsa routines:RSA_verify_PKCS1_PSS_mgf1:last octet invalid:../crypto/rsa/rsa_pss.c:88: +3085469440:error:1417B07B:SSL routines:tls_process_cert_verify:bad signature:../ssl/statem/statem_lib.c:504: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -95780,15 +95826,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 61368... -Waiting for s_client process to close: 61439... +Waiting for s_server process to close: 946... +Waiting for s_client process to close: 955... ok 3 - Corrupt <=TLSv1.2 CertVerify Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher DHE-RSA-AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:42173 -Server responds on [::1]:42173 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55249 -cipher DHE-RSA-AES128-SHA -no_tls1_3 -servername localhost +ACCEPT [::1]:44363 +Server responds on [::1]:44363 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:46481 -cipher DHE-RSA-AES128-SHA -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -95853,8 +95899,8 @@ verify return:1 depth=0 CN = server.example verify return:1 -4158940928:error:0407E086:rsa routines:RSA_verify_PKCS1_PSS_mgf1:last octet invalid:../crypto/rsa/rsa_pss.c:88: -4158940928:error:1416D07B:SSL routines:tls_process_key_exchange:bad signature:../ssl/statem/statem_clnt.c:2412: +3085412096:error:0407E086:rsa routines:RSA_verify_PKCS1_PSS_mgf1:last octet invalid:../crypto/rsa/rsa_pss.c:88: +3085412096:error:1416D07B:SSL routines:tls_process_key_exchange:bad signature:../ssl/statem/statem_clnt.c:2412: CONNECTED(00000003) --- Certificate chain @@ -95909,7 +95955,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1740515548 + Start Time: 1706106924 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -95926,9 +95972,9 @@ Forwarded packet length = 7 Connection closed -Waiting for 'perl -ne print' process to close: 61671... +Waiting for 'perl -ne print' process to close: 1001... CONNECTION FAILURE -4158899968:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 51 +3085453056:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 51 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -95941,18 +95987,18 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 61618... -Waiting for s_client process to close: 61687... +Waiting for s_server process to close: 978... +Waiting for s_client process to close: 1002... ok 4 - Corrupt <=TLSv1.2 ServerKeyExchange ok ../../test/recipes/70-test_sslskewith0p.t ............. -Proxy started on port [::1]:49425 +Proxy started on port [::1]:55755 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher ADH-AES128-SHA:@SECLEVEL=0 -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:41323 -Server responds on [::1]:41323 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49425 -cipher ADH-AES128-SHA:@SECLEVEL=0 -no_tls1_3 -servername localhost +ACCEPT [::1]:39955 +Server responds on [::1]:39955 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55755 -cipher ADH-AES128-SHA:@SECLEVEL=0 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -96001,7 +96047,7 @@ Forwarded packet length = 220 -4158768896:error:141A3066:SSL routines:tls_process_ske_dhe:bad dh value:../ssl/statem/statem_clnt.c:2141: +3085047552:error:141A3066:SSL routines:tls_process_ske_dhe:bad dh value:../ssl/statem/statem_clnt.c:2141: CONNECTED(00000003) --- no peer certificate available @@ -96025,7 +96071,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1740515549 + Start Time: 1706106925 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: yes @@ -96041,10 +96087,8 @@ Forwarded packet length = 7 -Connection closed -Waiting for 'perl -ne print' process to close: 62146... CONNECTION FAILURE -4159248128:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 +3085362944:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -96057,19 +96101,21 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 62135... -Waiting for s_client process to close: 62148... +Connection closed +Waiting for 'perl -ne print' process to close: 1131... +Waiting for s_server process to close: 1121... +Waiting for s_client process to close: 1132... 1..1 ok 1 - ServerKeyExchange with 0 p ok ../../test/recipes/70-test_sslversions.t .............. -Proxy started on port [::1]:35719 +Proxy started on port [::1]:55395 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:35583 -Server responds on [::1]:35583 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35719 -servername localhost +ACCEPT [::1]:33199 +Server responds on [::1]:33199 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55395 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -96100,7 +96146,7 @@ Forwarded packet length = 7 -4158834432:error:1409442E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1562:SSL alert number 70 +3085350656:error:1409442E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1562:SSL alert number 70 CONNECTED(00000003) --- no peer certificate available @@ -96119,9 +96165,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 62341... +Waiting for 'perl -ne print' process to close: 1219... CONNECTION FAILURE -4158764800:error:1420909F:SSL routines:tls_early_post_process_client_hello:length mismatch:../ssl/statem/statem_srvr.c:1685: +3085244160:error:1420909F:SSL routines:tls_early_post_process_client_hello:length mismatch:../ssl/statem/statem_srvr.c:1685: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -96134,16 +96180,16 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 62326... -Waiting for s_client process to close: 62342... +Waiting for s_server process to close: 1212... +Waiting for s_client process to close: 1220... 1..8 ok 1 - Empty supported versions Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:34195 -Server responds on [::1]:34195 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35719 -servername localhost +ACCEPT [::1]:34169 +Server responds on [::1]:34169 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55395 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -96174,7 +96220,7 @@ Forwarded packet length = 7 -4159153920:error:1409442E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1562:SSL alert number 70 +3085076224:error:1409442E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1562:SSL alert number 70 CONNECTED(00000003) --- no peer certificate available @@ -96193,9 +96239,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 62393... +Waiting for 'perl -ne print' process to close: 1248... CONNECTION FAILURE -4158793472:error:14209102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1685: +3085334272:error:14209102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1685: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -96208,15 +96254,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 62375... -Waiting for s_client process to close: 62395... +Waiting for s_server process to close: 1232... +Waiting for s_client process to close: 1249... ok 2 - No recognised versions Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:42011 -Server responds on [::1]:42011 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35719 -servername localhost +ACCEPT [::1]:37829 +Server responds on [::1]:37829 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55395 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -96378,12 +96424,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - ec b0 7a 1d 9e 76 0c 90-7d 78 fa 14 a6 b3 b7 a2 ..z..v..}x...... - 0070 - 34 67 b0 fa c3 0b 71 b8-35 5f 18 ef 5d 60 ed 04 4g....q.5_..]`.. + 0060 - a0 98 12 36 c3 80 3c e5-e7 7f fb 4c 4d 0e 29 76 ...6..<....LM.)v + 0070 - 62 fb 9d 6d 13 37 81 0a-75 0b 10 0e 8a 4c 32 3b b..m.7..u....L2; 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1740515549 + Start Time: 1706106925 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -96420,7 +96466,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 62426... +Waiting for 'perl -ne print' process to close: 1285... Lookup session: cache miss CONNECTION ESTABLISHED Protocol version: TLSv1.2 @@ -96443,15 +96489,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 62418... -Waiting for s_client process to close: 62427... +Waiting for s_server process to close: 1269... +Waiting for s_client process to close: 1288... ok 3 - No supported versions extension Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -tls1_3 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:41547 -Server responds on [::1]:41547 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35719 -servername localhost +ACCEPT [::1]:33721 +Server responds on [::1]:33721 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55395 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -96482,7 +96528,7 @@ Forwarded packet length = 7 -4154373888:error:1409442E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1562:SSL alert number 70 +3085149952:error:1409442E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1562:SSL alert number 70 CONNECTED(00000003) --- no peer certificate available @@ -96501,9 +96547,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 62468... +Waiting for 'perl -ne print' process to close: 1312... CONNECTION FAILURE -4158932736:error:14209102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1685: +3085801216:error:14209102:SSL routines:tls_early_post_process_client_hello:unsupported protocol:../ssl/statem/statem_srvr.c:1685: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -96516,15 +96562,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 62461... -Waiting for s_client process to close: 62470... +Waiting for s_server process to close: 1301... +Waiting for s_client process to close: 1314... ok 4 - No supported versions extension (only TLS1.3) Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:35495 -Server responds on [::1]:35495 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35719 -servername localhost +ACCEPT [::1]:41187 +Server responds on [::1]:41187 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55395 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -96608,13 +96654,6 @@ verify return:1 depth=0 CN = server.example verify return:1 -Received client packet -Packet length = 64 -Processing flight 2 - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 CONNECTED(00000003) --- Certificate chain @@ -96663,58 +96702,37 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- +DONE +Received client packet +Packet length = 114 +Processing flight 2 + Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 -DONE Inner content type: HANDSHAKE Message type: Finished Message Length: 32 - -Forwarded packet length = 64 - -Received client packet -Packet length = 50 -Processing flight 2 - Record 1 (client -> server) + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 114 -New session added to external cache -New session added to external cache -CONNECTION ESTABLISHED -Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV -Ciphersuite: TLS_AES_128_GCM_SHA256 -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 -No peer certificate -Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 -CONNECTION CLOSED - 0 items in the session cache - 0 client connects (SSL_connect()) - 0 client renegotiates (SSL_connect()) - 0 client connects that finished - 1 server accepts (SSL_accept()) - 0 server renegotiates (SSL_accept()) - 1 server accepts that finished - 0 session cache hits - 0 session cache misses - 0 session cache timeouts - 0 callback cache hits - 0 cache full overflows (20480 allowed) Received server packet Packet length = 473 Processing flight 3 @@ -96744,16 +96762,38 @@ Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 62520... -Waiting for s_server process to close: 62492... -Waiting for s_client process to close: 62521... +Waiting for 'perl -ne print' process to close: 1354... +New session added to external cache +New session added to external cache +CONNECTION ESTABLISHED +Protocol version: TLSv1.3 +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Ciphersuite: TLS_AES_128_GCM_SHA256 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 +No peer certificate +Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 +CONNECTION CLOSED + 0 items in the session cache + 0 client connects (SSL_connect()) + 0 client renegotiates (SSL_connect()) + 0 client connects that finished + 1 server accepts (SSL_accept()) + 0 server renegotiates (SSL_accept()) + 1 server accepts that finished + 0 session cache hits + 0 session cache misses + 0 session cache timeouts + 0 callback cache hits + 0 cache full overflows (20480 allowed) +Waiting for s_server process to close: 1333... +Waiting for s_client process to close: 1355... ok 5 - Reverse order versions Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:40775 -Server responds on [::1]:40775 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35719 -servername localhost +ACCEPT [::1]:38121 +Server responds on [::1]:38121 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55395 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -96915,12 +96955,12 @@ 0030 - 94 c1 7f fc 3d 63 23 9b-f0 b8 54 37 fc 09 55 6d ....=c#...T7..Um 0040 - e6 89 8c 54 67 79 7e 1b-76 15 07 17 1d 77 ce fe ...Tgy~.v....w.. 0050 - df bc 42 62 4f a8 75 d0-e7 31 85 fa 24 29 1a b5 ..BbO.u..1..$).. - 0060 - 81 f1 c1 7b f1 85 ea 6a-f1 38 ae 17 39 1c b1 f6 ...{...j.8..9... - 0070 - cf 2a ab da 93 f3 a0 62-60 f3 ba 0b 62 c6 11 c3 .*.....b`...b... + 0060 - 1d a9 52 4a 7d 20 41 1b-08 cd e9 55 ce 20 b9 d8 ..RJ} A....U. .. + 0070 - 3f 1f 7f 2b e0 c8 19 7f-03 4c d5 0b 38 80 ea d2 ?..+.....L..8... 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1740515549 + Start Time: 1706106926 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -96957,7 +96997,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 62553... +Waiting for 'perl -ne print' process to close: 1418... Lookup session: cache miss CONNECTION ESTABLISHED Protocol version: TLSv1.1 @@ -96979,15 +97019,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 62538... -Waiting for s_client process to close: 62555... +Waiting for s_server process to close: 1398... +Waiting for s_client process to close: 1421... ok 6 - TLS1.1 and TLS1.0 in supported versions extension only Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:45015 -Server responds on [::1]:45015 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35719 -servername localhost +ACCEPT [::1]:38235 +Server responds on [::1]:38235 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55395 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -97151,7 +97191,7 @@ Forwarded packet length = 114 Received server packet -Packet length = 223 +Packet length = 473 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA @@ -97160,26 +97200,14 @@ Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 - -Forwarded packet length = 223 - -Received server packet -Packet length = 223 -Processing flight 3 - Record 1 (server -> client) + Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 - -Forwarded packet length = 223 - -Received server packet -Packet length = 27 -Processing flight 3 - Record 1 (server -> client) + Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 @@ -97188,10 +97216,10 @@ [tset ] -Forwarded packet length = 27 +Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 62615... +Waiting for 'perl -ne print' process to close: 1461... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -97214,15 +97242,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 62593... -Waiting for s_client process to close: 62616... +Waiting for s_server process to close: 1445... +Waiting for s_client process to close: 1463... ok 7 - TLS1.4 in supported versions extension Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:34205 -Server responds on [::1]:34205 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:35719 -servername localhost +ACCEPT [::1]:42123 +Server responds on [::1]:42123 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55395 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -97253,7 +97281,7 @@ Forwarded packet length = 7 -4159567616:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 +3084973824:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 CONNECTED(00000003) --- no peer certificate available @@ -97272,9 +97300,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 62649... +Waiting for 'perl -ne print' process to close: 1518... CONNECTION FAILURE -4159108864:error:14209124:SSL routines:tls_early_post_process_client_hello:bad legacy version:../ssl/statem/statem_srvr.c:1685: +3085825792:error:14209124:SSL routines:tls_early_post_process_client_hello:bad legacy version:../ssl/statem/statem_srvr.c:1685: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -97287,12 +97315,12 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 62635... -Waiting for s_client process to close: 62650... +Waiting for s_server process to close: 1493... +Waiting for s_client process to close: 1521... ok 8 - Legacy version is SSLv3 with supported versions ok ../../test/recipes/70-test_sslvertol.t ................ -Proxy started on port [::1]:57997 +Proxy started on port [::1]:53395 # Checking enabled protocol tls1 # 'tls', '1' => TLSProxy::Record::VERS_TLS_1_0 # Checking enabled protocol tls1_1 @@ -97305,9 +97333,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:38899 -Server responds on [::1]:38899 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:57997 -no_tls1_3 -servername localhost +ACCEPT [::1]:37267 +Server responds on [::1]:37267 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:53395 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -97469,12 +97497,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - e6 41 70 1b 5c 8e 97 b7-53 f0 32 a0 91 26 74 bc .Ap.\...S.2..&t. - 0070 - c3 1f 1d 23 5c 8a d6 f2-f5 42 32 37 51 13 23 c1 ...#\....B27Q.#. + 0060 - e2 35 bb 1d 6f d8 59 76-8d e3 82 da 2c 2b 40 78 .5..o.Yv....,+@x + 0070 - 2b 50 41 1f 18 fe ee 26-74 ca a2 21 96 2b 61 1b +PA....&t..!.+a. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1740515550 + Start Time: 1706106926 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -97511,7 +97539,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 62857... +Waiting for 'perl -ne print' process to close: 1720... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -97533,17 +97561,17 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 62838... -Waiting for s_client process to close: 62860... +Waiting for s_server process to close: 1699... +Waiting for s_client process to close: 1721... 1..3 # Record version received: 771 ok 1 - Version tolerance test, below TLS 1.4 and not TLS 1.3 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:33217 -Server responds on [::1]:33217 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:57997 -no_tls1_3 -servername localhost +ACCEPT [::1]:39865 +Server responds on [::1]:39865 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:53395 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -97705,12 +97733,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - e6 41 70 1b 5c 8e 97 b7-53 f0 32 a0 91 26 74 bc .Ap.\...S.2..&t. - 0070 - c3 1f 1d 23 5c 8a d6 f2-f5 42 32 37 51 13 23 c1 ...#\....B27Q.#. + 0060 - e2 35 bb 1d 6f d8 59 76-8d e3 82 da 2c 2b 40 78 .5..o.Yv....,+@x + 0070 - 2b 50 41 1f 18 fe ee 26-74 ca a2 21 96 2b 61 1b +PA....&t..!.+a. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1740515550 + Start Time: 1706106926 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -97733,21 +97761,6 @@ Forwarded packet length = 114 -Received server packet -Packet length = 57 -Processing flight 5 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 52 - [ENCRYPTED APPLICATION DATA] - [tset -] - -Forwarded packet length = 57 - -Connection closed -Waiting for 'perl -ne print' process to close: 62909... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -97769,16 +97782,31 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 62900... -Waiting for s_client process to close: 62912... +Received server packet +Packet length = 57 +Processing flight 5 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 52 + [ENCRYPTED APPLICATION DATA] + [tset +] + +Forwarded packet length = 57 + +Connection closed +Waiting for 'perl -ne print' process to close: 1788... +Waiting for s_server process to close: 1763... +Waiting for s_client process to close: 1789... # Record version received: 771 ok 2 - Version tolerance test, max version but not TLS 1.3 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:33919 -Server responds on [::1]:33919 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:57997 -no_tls1_3 -servername localhost +ACCEPT [::1]:43079 +Server responds on [::1]:43079 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:53395 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -97809,7 +97837,7 @@ Forwarded packet length = 7 -4159100672:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:331: +3085739776:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:331: CONNECTED(00000003) --- no peer certificate available @@ -97833,15 +97861,15 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1740515550 + Start Time: 1706106926 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- Connection closed -Waiting for 'perl -ne print' process to close: 62959... +Waiting for 'perl -ne print' process to close: 1840... CONNECTION FAILURE -4159661824:error:1420918C:SSL routines:tls_early_post_process_client_hello:version too low:../ssl/statem/statem_srvr.c:1685: +3085498112:error:1420918C:SSL routines:tls_early_post_process_client_hello:version too low:../ssl/statem/statem_srvr.c:1685: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -97854,19 +97882,19 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 62930... -Waiting for s_client process to close: 62960... +Waiting for s_server process to close: 1821... +Waiting for s_client process to close: 1841... # Record version received: 767 ok 3 - Version tolerance test, SSL < 3.0 ok ../../test/recipes/70-test_tls13alerts.t .............. -Proxy started on port [::1]:57461 +Proxy started on port [::1]:56077 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:42077 -Server responds on [::1]:42077 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:57461 -servername localhost +ACCEPT [::1]:38349 +Server responds on [::1]:38349 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56077 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -97942,7 +97970,7 @@ Forwarded packet length = 1349 -4158789376:error:1417110F:SSL routines:tls_process_server_hello:bad length:../ssl/statem/statem_clnt.c:1476: +3085743872:error:1417110F:SSL routines:tls_process_server_hello:bad length:../ssl/statem/statem_clnt.c:1476: CONNECTED(00000003) --- no peer certificate available @@ -97972,9 +98000,9 @@ Forwarded packet length = 7 Connection closed -Waiting for 'perl -ne print' process to close: 63121... +Waiting for 'perl -ne print' process to close: 2032... CONNECTION FAILURE -4159522560:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 +3085383424:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -97987,19 +98015,19 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 63109... -Waiting for s_client process to close: 63123... +Waiting for s_server process to close: 2015... +Waiting for s_client process to close: 2035... 1..1 ok 1 - Client sends an unecrypted alert ok ../../test/recipes/70-test_tls13cookie.t .............. -Proxy started on port [::1]:44565 +Proxy started on port [::1]:40659 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves X25519 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:44723 -Server responds on [::1]:44723 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44565 -servername localhost +ACCEPT [::1]:45159 +Server responds on [::1]:45159 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:40659 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -98169,10 +98197,10 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- +DONE Received client packet -Packet length = 58 +Packet length = 108 Processing flight 4 -DONE Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 @@ -98180,30 +98208,24 @@ Inner content type: HANDSHAKE Message type: Finished Message Length: 32 - -Forwarded packet length = 58 - -Received client packet -Packet length = 50 -Processing flight 4 - Record 1 (client -> server) + Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 108 Received server packet -Packet length = 223 +Packet length = 473 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA @@ -98212,20 +98234,14 @@ Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 - -Forwarded packet length = 223 - -Received server packet -Packet length = 250 -Processing flight 5 - Record 1 (server -> client) + Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 - Record 2 (server -> client) + Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 @@ -98234,10 +98250,10 @@ [tset ] -Forwarded packet length = 250 +Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 63336... +Waiting for 'perl -ne print' process to close: 2241... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -98260,16 +98276,16 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 63310... -Waiting for s_client process to close: 63339... +Waiting for s_server process to close: 2219... +Waiting for s_client process to close: 2244... 1..2 ok 1 - Cookie seen Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves X25519 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:41097 -Server responds on [::1]:41097 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:44565 -curves P-256:X25519 -servername localhost +ACCEPT [::1]:42693 +Server responds on [::1]:42693 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:40659 -curves P-256:X25519 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -98467,7 +98483,7 @@ Forwarded packet length = 108 Received server packet -Packet length = 473 +Packet length = 446 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA @@ -98483,7 +98499,13 @@ Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 - Record 3 (server -> client) + +Forwarded packet length = 446 + +Received server packet +Packet length = 27 +Processing flight 5 + Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 @@ -98492,10 +98514,10 @@ [tset ] -Forwarded packet length = 473 +Forwarded packet length = 27 Connection closed -Waiting for 'perl -ne print' process to close: 63385... +Waiting for 'perl -ne print' process to close: 2308... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -98518,18 +98540,18 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 63362... -Waiting for s_client process to close: 63386... +Waiting for s_server process to close: 2281... +Waiting for s_client process to close: 2312... ok 2 - Cookie seen ok ../../test/recipes/70-test_tls13downgrade.t ........... -Proxy started on port [::1]:41329 +Proxy started on port [::1]:49709 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:40879 -Server responds on [::1]:40879 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41329 -servername localhost +ACCEPT [::1]:32803 +Server responds on [::1]:32803 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49709 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -98580,7 +98602,7 @@ Forwarded packet length = 899 -4158695168:error:1425F175:SSL routines:ssl_choose_client_version:inappropriate fallback:../ssl/statem/statem_lib.c:1978: +3085367040:error:1425F175:SSL routines:ssl_choose_client_version:inappropriate fallback:../ssl/statem/statem_lib.c:1978: CONNECTED(00000003) --- no peer certificate available @@ -98609,9 +98631,11 @@ Forwarded packet length = 7 +Connection closed +Waiting for 'perl -ne print' process to close: 2549... Lookup session: cache miss CONNECTION FAILURE -4158871296:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 +3085473536:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -98624,18 +98648,16 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Connection closed -Waiting for 'perl -ne print' process to close: 63635... -Waiting for s_server process to close: 63606... -Waiting for s_client process to close: 63637... +Waiting for s_server process to close: 2532... +Waiting for s_client process to close: 2550... 1..6 ok 1 - Downgrade TLSv1.3 to TLSv1.2 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:45583 -Server responds on [::1]:45583 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41329 -servername localhost +ACCEPT [::1]:42775 +Server responds on [::1]:42775 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49709 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -98686,7 +98708,7 @@ Forwarded packet length = 899 -4158732032:error:1425F175:SSL routines:ssl_choose_client_version:inappropriate fallback:../ssl/statem/statem_lib.c:1991: +3085801216:error:1425F175:SSL routines:ssl_choose_client_version:inappropriate fallback:../ssl/statem/statem_lib.c:1991: CONNECTED(00000003) --- no peer certificate available @@ -98716,10 +98738,10 @@ Forwarded packet length = 7 Connection closed -Waiting for 'perl -ne print' process to close: 63653... +Waiting for 'perl -ne print' process to close: 2602... Lookup session: cache miss CONNECTION FAILURE -4159678208:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:298: +3084969728:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:298: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -98732,15 +98754,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 63647... -Waiting for s_client process to close: 63654... +Waiting for s_server process to close: 2573... +Waiting for s_client process to close: 2605... ok 2 - Downgrade TLSv1.3 to TLSv1.1 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_tls1_3 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:33949 -Server responds on [::1]:33949 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41329 -no_tls1_3 -servername localhost +ACCEPT [::1]:37287 +Server responds on [::1]:37287 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49709 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -98791,7 +98813,14 @@ Forwarded packet length = 899 -4159076096:error:1425F175:SSL routines:ssl_choose_client_version:inappropriate fallback:../ssl/statem/statem_lib.c:1991: +3085551360:error:1425F175:SSL routines:ssl_choose_client_version:inappropriate fallback:../ssl/statem/statem_lib.c:1991: +Received client packet +Packet length = 7 +Processing flight 2 + Record 1 (client -> server) + Content type: ALERT + Version: TLS1.2 + Length: 2 CONNECTED(00000003) --- no peer certificate available @@ -98815,25 +98844,19 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1740515551 + Start Time: 1706106928 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no --- -Received client packet -Packet length = 7 -Processing flight 2 - Record 1 (client -> server) - Content type: ALERT - Version: TLS1.2 - Length: 2 [2, 47] Forwarded packet length = 7 Connection closed +Waiting for 'perl -ne print' process to close: 2655... CONNECTION FAILURE -4159207168:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:298: +3085158144:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:298: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -98846,16 +98869,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for 'perl -ne print' process to close: 63678... -Waiting for s_server process to close: 63661... -Waiting for s_client process to close: 63681... +Waiting for s_server process to close: 2637... +Waiting for s_client process to close: 2659... ok 3 - Downgrade TLSv1.2 to TLSv1.1 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:38331 -Server responds on [::1]:38331 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41329 -fallback_scsv -no_tls1_3 -servername localhost +ACCEPT [::1]:37031 +Server responds on [::1]:37031 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49709 -fallback_scsv -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -98906,7 +98928,7 @@ Forwarded packet length = 894 -4159538944:error:1425F175:SSL routines:ssl_choose_client_version:inappropriate fallback:../ssl/statem/statem_lib.c:1978: +3080808192:error:1425F175:SSL routines:ssl_choose_client_version:inappropriate fallback:../ssl/statem/statem_lib.c:1978: CONNECTED(00000003) --- no peer certificate available @@ -98930,7 +98952,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1740515551 + Start Time: 1706106928 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no @@ -98947,9 +98969,9 @@ Forwarded packet length = 7 Connection closed -Waiting for 'perl -ne print' process to close: 63727... +Waiting for 'perl -ne print' process to close: 2707... CONNECTION FAILURE -4158838528:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 +3085854464:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -98962,15 +98984,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 63696... -Waiting for s_client process to close: 63730... +Waiting for s_server process to close: 2685... +Waiting for s_client process to close: 2709... ok 4 - Fallback from TLSv1.3 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:40299 -Server responds on [::1]:40299 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41329 -no_tls1_2 -servername localhost +ACCEPT [::1]:36855 +Server responds on [::1]:36855 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49709 -no_tls1_2 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -99132,12 +99154,12 @@ 0030 - 94 c1 7f fc 3d 63 23 9b-f0 b8 54 37 fc 09 55 6d ....=c#...T7..Um 0040 - e6 89 8c 54 67 79 7e 1b-76 15 07 17 1d 77 ce fe ...Tgy~.v....w.. 0050 - df bc 42 62 4f a8 75 d0-e7 31 85 fa 24 29 1a b5 ..BbO.u..1..$).. - 0060 - 6b 83 31 10 82 50 40 c5-af 3b 67 26 a4 5d 2f ee k.1..P@..;g&.]/. - 0070 - d4 71 c7 bd 12 02 f0 28-e0 1e c6 25 1c 84 1e 87 .q.....(...%.... + 0060 - 7a e9 8f 53 9a e2 71 05-0f fc 8b 19 8d 6f a2 5a z..S..q......o.Z + 0070 - 9d db b2 02 5d b2 74 a0-31 65 e3 23 e6 ad bf f4 ....].t.1e.#.... 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1740515551 + Start Time: 1706106928 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -99174,7 +99196,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 63742... +Waiting for 'perl -ne print' process to close: 2752... CONNECTION ESTABLISHED Protocol version: TLSv1.1 Client cipher list: ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -99195,15 +99217,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 63736... -Waiting for s_client process to close: 63743... +Waiting for s_server process to close: 2730... +Waiting for s_client process to close: 2754... ok 5 - TLSv1.2 client-side protocol hole Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -no_tls1_2 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:36619 -Server responds on [::1]:36619 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41329 -servername localhost +ACCEPT [::1]:33751 +Server responds on [::1]:33751 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:49709 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -99387,15 +99409,6 @@ Content type: APPLICATION DATA Version: TLS1.2 Length: 22 - Inner content type: APPLICATION DATA - [ENCRYPTED APPLICATION DATA] - [tset -] - -Forwarded packet length = 473 - -Connection closed -Waiting for 'perl -ne print' process to close: 63803... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -99418,18 +99431,27 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 63767... -Waiting for s_client process to close: 63808... + Inner content type: APPLICATION DATA + [ENCRYPTED APPLICATION DATA] + [tset +] + +Forwarded packet length = 473 + +Connection closed +Waiting for 'perl -ne print' process to close: 2827... +Waiting for s_server process to close: 2803... +Waiting for s_client process to close: 2831... ok 6 - TLSv1.2 server-side protocol hole ok ../../test/recipes/70-test_tls13hrr.t ................. -Proxy started on port [::1]:56941 +Proxy started on port [::1]:41169 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:40567 -Server responds on [::1]:40567 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56941 -servername localhost +ACCEPT [::1]:37037 +Server responds on [::1]:37037 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41169 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -99543,7 +99565,7 @@ Forwarded packet length = 1376 -4158961408:error:1421C105:SSL routines:set_client_ciphersuite:wrong cipher returned:../ssl/statem/statem_clnt.c:1360: +3085240064:error:1421C105:SSL routines:set_client_ciphersuite:wrong cipher returned:../ssl/statem/statem_clnt.c:1360: CONNECTED(00000003) --- no peer certificate available @@ -99573,9 +99595,9 @@ Forwarded packet length = 7 Connection closed -Waiting for 'perl -ne print' process to close: 64167... +Waiting for 'perl -ne print' process to close: 3177... CONNECTION FAILURE -4158682880:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 +3085190912:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -99588,16 +99610,16 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 64149... -Waiting for s_client process to close: 64169... +Waiting for s_server process to close: 3152... +Waiting for s_client process to close: 3178... 1..3 ok 1 - Server ciphersuite changes Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256:TLS_AES_256_GCM_SHA384 -curves P-256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:37963 -Server responds on [::1]:37963 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56941 -servername localhost +ACCEPT [::1]:37975 +Server responds on [::1]:37975 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41169 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -99670,7 +99692,7 @@ Forwarded packet length = 7 -4154550016:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 +3085793024:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 CONNECTED(00000003) --- no peer certificate available @@ -99689,9 +99711,9 @@ Verify return code: 0 (ok) --- Connection closed -Waiting for 'perl -ne print' process to close: 64265... +Waiting for 'perl -ne print' process to close: 3216... CONNECTION FAILURE -4159493888:error:142090BA:SSL routines:tls_early_post_process_client_hello:bad cipher:../ssl/statem/statem_srvr.c:1791: +3085432576:error:142090BA:SSL routines:tls_early_post_process_client_hello:bad cipher:../ssl/statem/statem_srvr.c:1791: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -99704,15 +99726,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 64224... -Waiting for s_client process to close: 64267... +Waiting for s_server process to close: 3201... +Waiting for s_client process to close: 3219... ok 2 - Client ciphersuite changes Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:39741 -Server responds on [::1]:39741 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:56941 -servername localhost +ACCEPT [::1]:33115 +Server responds on [::1]:33115 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:41169 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -99826,7 +99848,7 @@ Forwarded packet length = 1469 -4159158016:error:141710F4:SSL routines:tls_process_server_hello:unexpected message:../ssl/statem/statem_clnt.c:1426: +3080668928:error:141710F4:SSL routines:tls_process_server_hello:unexpected message:../ssl/statem/statem_clnt.c:1426: CONNECTED(00000003) --- no peer certificate available @@ -99856,8 +99878,9 @@ Forwarded packet length = 7 Connection closed +Waiting for 'perl -ne print' process to close: 3270... CONNECTION FAILURE -4159182592:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1562:SSL alert number 10 +3085948672:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1562:SSL alert number 10 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -99870,20 +99893,19 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for 'perl -ne print' process to close: 64364... -Waiting for s_server process to close: 64306... -Waiting for s_client process to close: 64365... +Waiting for s_server process to close: 3247... +Waiting for s_client process to close: 3271... ok 3 - Server duplicated HRR ok ../../test/recipes/70-test_tls13kexmodes.t ............ -Proxy started on port [::1]:55771 +Proxy started on port [::1]:60045 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -servername localhost engine "ossltest" set. Setting secondary ctx parameters Using default temp DH parameters -ACCEPT [::1]:41203 -Server responds on [::1]:41203 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55771 -sess_out /tmp/1MDRU7JOGU -servername localhost -ign_eof +ACCEPT [::1]:38855 +Server responds on [::1]:38855 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60045 -sess_out /tmp/3_h96lpi0C -servername localhost -ign_eof engine "ossltest" set. Connection opened Received client packet @@ -100060,7 +100082,7 @@ Forwarded packet length = 478 Connection closed -Waiting for 'perl -ne print' process to close: 64970... +Waiting for 'perl -ne print' process to close: 3624... read:errno=0 --- Post-Handshake New Session Ticket arrived: @@ -100082,13 +100104,13 @@ 0040 - 8e 8c 52 2f 3d 70 1b a4-1d 60 9d 16 5b 16 78 bd ..R/=p...`..[.x. 0050 - c5 df 96 3b 26 14 b7 68-a0 4f 40 89 5b 47 4f b4 ...;&..h.O@.[GO. 0060 - 9f 2e 8d 8e 9a 98 c0 c7-9d 97 08 e8 3e 3e 38 ff ............>>8. - 0070 - ee 35 dd 3f 53 c3 42 b6-51 9e 42 e6 e3 4d 7d 94 .5.?S.B.Q.B..M}. - 0080 - 42 eb 15 be ba 5e f2 60-73 65 53 a3 98 8b 0b 8f B....^.`seS..... - 0090 - 25 f6 a9 3c 7f 93 d6 53-ee 06 a4 a4 6e f7 73 5b %..<...S....n.s[ + 0070 - c8 30 9b 2a 06 be 11 6b-c2 b4 8c 43 d3 95 10 ab .0.*...k...C.... + 0080 - 09 b6 c9 14 83 24 02 f6-0c 5e a7 2c 13 64 7c b3 .....$...^.,.d|. + 0090 - b4 43 7a fc f9 ef c0 e5-97 98 da 74 c2 9d 1d 2a .Cz........t...* 00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1740515552 + Start Time: 1706106929 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no @@ -100115,13 +100137,13 @@ 0040 - 8e 8c 52 2f 3d 70 1b a4-1d 60 9d 16 5b 16 78 bd ..R/=p...`..[.x. 0050 - c5 df 96 3b 26 14 b7 68-a0 4f 40 89 5b 47 4f b4 ...;&..h.O@.[GO. 0060 - 9f 2e 8d 8e 9a 98 c0 c7-9d 97 08 e8 3e 3e 38 ff ............>>8. - 0070 - ee 35 dd 3f 53 c3 42 b6-51 9e 42 e6 e3 4d 7d 94 .5.?S.B.Q.B..M}. - 0080 - 42 eb 15 be ba 5e f2 60-73 65 53 a3 98 8b 0b 8f B....^.`seS..... - 0090 - 25 f6 a9 3c 7f 93 d6 53-ee 06 a4 a4 6e f7 73 5b %..<...S....n.s[ + 0070 - c8 30 9b 2a 06 be 11 6b-c2 b4 8c 43 d3 95 10 ab .0.*...k...C.... + 0080 - 09 b6 c9 14 83 24 02 f6-0c 5e a7 2c 13 64 7c b3 .....$...^.,.d|. + 0090 - b4 43 7a fc f9 ef c0 e5-97 98 da 74 c2 9d 1d 2a .Cz........t...* 00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1740515552 + Start Time: 1706106929 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no @@ -100152,16 +100174,16 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 64964... -Waiting for s_client process to close: 64971... +Waiting for s_server process to close: 3597... +Waiting for s_client process to close: 3626... 1..11 ok 1 - Initial connection Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:44215 -Server responds on [::1]:44215 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55771 -sess_in /tmp/1MDRU7JOGU -servername localhost +ACCEPT [::1]:41139 +Server responds on [::1]:41139 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60045 -sess_in /tmp/3_h96lpi0C -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -100192,7 +100214,7 @@ Forwarded packet length = 7 -4154525440:error:14094455:SSL routines:ssl3_read_bytes:tlsv13 alert missing extension:../ssl/record/rec_layer_s3.c:1562:SSL alert number 109 +3085821696:error:14094455:SSL routines:ssl3_read_bytes:tlsv13 alert missing extension:../ssl/record/rec_layer_s3.c:1562:SSL alert number 109 CONNECTED(00000003) --- Server certificate @@ -100235,9 +100257,9 @@ Verify return code: 21 (unable to verify the first certificate) --- Connection closed -Waiting for 'perl -ne print' process to close: 65104... +Waiting for 'perl -ne print' process to close: 3687... CONNECTION FAILURE -4159538944:error:1427F136:SSL routines:final_psk:missing psk kex modes extension:../ssl/statem/extensions.c:1741: +3085354752:error:1427F136:SSL routines:final_psk:missing psk kex modes extension:../ssl/statem/extensions.c:1741: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -100250,15 +100272,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 65060... -Waiting for s_client process to close: 65106... +Waiting for s_server process to close: 3669... +Waiting for s_client process to close: 3691... ok 2 - Resume with no kex modes Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:35425 -Server responds on [::1]:35425 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55771 -sess_in /tmp/1MDRU7JOGU -servername localhost +ACCEPT [::1]:37235 +Server responds on [::1]:37235 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60045 -sess_in /tmp/3_h96lpi0C -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -100289,7 +100311,7 @@ Forwarded packet length = 7 -4159227648:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 +3085092608:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 CONNECTED(00000003) --- Server certificate @@ -100332,9 +100354,9 @@ Verify return code: 21 (unable to verify the first certificate) --- Connection closed -Waiting for 'perl -ne print' process to close: 65119... +Waiting for 'perl -ne print' process to close: 3742... CONNECTION FAILURE -4159530752:error:1423C06E:SSL routines:tls_parse_ctos_psk_kex_modes:bad extension:../ssl/statem/extensions_srvr.c:594: +3085297408:error:1423C06E:SSL routines:tls_parse_ctos_psk_kex_modes:bad extension:../ssl/statem/extensions_srvr.c:594: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -100347,15 +100369,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 65113... -Waiting for s_client process to close: 65120... +Waiting for s_server process to close: 3723... +Waiting for s_client process to close: 3744... ok 3 - Resume with empty kex modes Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -allow_no_dhe_kex engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:40519 -Server responds on [::1]:40519 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55771 -allow_no_dhe_kex -sess_in /tmp/1MDRU7JOGU -servername localhost +ACCEPT [::1]:40859 +Server responds on [::1]:40859 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60045 -allow_no_dhe_kex -sess_in /tmp/3_h96lpi0C -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -100411,6 +100433,13 @@ Forwarded packet length = 185 +Received client packet +Packet length = 64 +Processing flight 2 + Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 CONNECTED(00000003) --- Server certificate @@ -100452,39 +100481,38 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- -DONE -Received client packet -Packet length = 114 -Processing flight 2 - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 +DONE Inner content type: HANDSHAKE Message type: Finished Message Length: 32 - Record 3 (client -> server) + +Forwarded packet length = 64 + +Received client packet +Packet length = 50 +Processing flight 2 + Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 4 (client -> server) + Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 114 +Forwarded packet length = 50 Received server packet -Packet length = 266 +Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA @@ -100493,7 +100521,13 @@ Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 - Record 2 (server -> client) + +Forwarded packet length = 239 + +Received server packet +Packet length = 27 +Processing flight 3 + Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 @@ -100502,10 +100536,10 @@ [tset ] -Forwarded packet length = 266 +Forwarded packet length = 27 Connection closed -Waiting for 'perl -ne print' process to close: 65135... +Waiting for 'perl -ne print' process to close: 3795... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 @@ -100526,8 +100560,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 65127... -Waiting for s_client process to close: 65136... +Waiting for s_server process to close: 3768... +Waiting for s_client process to close: 3796... # Subtest: Resume with non-dhe kex mode 1..25 ok 1 - Message type check. Got 1, expected 1 @@ -100559,9 +100593,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:33605 -Server responds on [::1]:33605 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55771 -sess_in /tmp/1MDRU7JOGU -servername localhost +ACCEPT [::1]:37323 +Server responds on [::1]:37323 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60045 -sess_in /tmp/3_h96lpi0C -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -100617,16 +100651,6 @@ Forwarded packet length = 225 -Received client packet -Packet length = 64 -Processing flight 2 - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 - Record 2 (client -> server) - Content type: APPLICATION DATA - Version: TLS1.2 CONNECTED(00000003) --- Server certificate @@ -100669,35 +100693,39 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- - Length: 53 - Inner content type: HANDSHAKE - Message type: Finished DONE - Message Length: 32 - -Forwarded packet length = 64 - Received client packet -Packet length = 50 +Packet length = 114 Processing flight 2 Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 + Record 2 (client -> server) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 53 + Inner content type: HANDSHAKE + Message type: Finished + Message Length: 32 + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 2 (client -> server) + Record 4 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 50 +Forwarded packet length = 114 Received server packet -Packet length = 266 +Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA @@ -100706,7 +100734,13 @@ Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 - Record 2 (server -> client) + +Forwarded packet length = 239 + +Received server packet +Packet length = 27 +Processing flight 3 + Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 @@ -100715,10 +100749,10 @@ [tset ] -Forwarded packet length = 266 +Forwarded packet length = 27 Connection closed -Waiting for 'perl -ne print' process to close: 65149... +Waiting for 'perl -ne print' process to close: 3830... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 @@ -100739,8 +100773,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 65143... -Waiting for s_client process to close: 65150... +Waiting for s_server process to close: 3813... +Waiting for s_client process to close: 3834... # Subtest: Resume with non-dhe kex mode 1..25 ok 1 - Message type check. Got 1, expected 1 @@ -100772,9 +100806,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:42973 -Server responds on [::1]:42973 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55771 -sess_in /tmp/1MDRU7JOGU -servername localhost +ACCEPT [::1]:39181 +Server responds on [::1]:39181 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60045 -sess_in /tmp/3_h96lpi0C -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -100966,7 +101000,7 @@ Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 65164... +Waiting for 'perl -ne print' process to close: 3891... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -100989,8 +101023,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 65158... -Waiting for s_client process to close: 65165... +Waiting for s_server process to close: 3871... +Waiting for s_client process to close: 3892... # Subtest: Resume with unrecognized kex mode 1..29 ok 1 - Message type check. Got 1, expected 1 @@ -101026,9 +101060,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:41327 -Server responds on [::1]:41327 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55771 -sess_in /tmp/1MDRU7JOGU -servername localhost +ACCEPT [::1]:39933 +Server responds on [::1]:39933 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60045 -sess_in /tmp/3_h96lpi0C -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -101158,10 +101192,34 @@ Forwarded packet length = 114 Received server packet -Packet length = 266 +Packet length = 239 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA + Version: TLS1.2 + Length: 234 + Inner content type: HANDSHAKE + Message type: NewSessionTicket + Message Length: 213 + +Forwarded packet length = 239 + +Received server packet +Packet length = 27 +Processing flight 3 + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 22 + Inner content type: APPLICATION DATA + [ENCRYPTED APPLICATION DATA] + [tset +] + +Forwarded packet length = 27 + +Connection closed +Waiting for 'perl -ne print' process to close: 3953... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 @@ -101182,26 +101240,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) - Version: TLS1.2 - Length: 234 - Inner content type: HANDSHAKE - Message type: NewSessionTicket - Message Length: 213 - Record 2 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 22 - Inner content type: APPLICATION DATA - [ENCRYPTED APPLICATION DATA] - [tset -] - -Forwarded packet length = 266 - -Connection closed -Waiting for 'perl -ne print' process to close: 65187... -Waiting for s_server process to close: 65180... -Waiting for s_client process to close: 65188... +Waiting for s_server process to close: 3921... +Waiting for s_client process to close: 3956... # Subtest: Resume with non-dhe kex mode 1..25 ok 1 - Message type check. Got 1, expected 1 @@ -101233,9 +101273,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:44913 -Server responds on [::1]:44913 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55771 -sess_in /tmp/1MDRU7JOGU -servername localhost +ACCEPT [::1]:36927 +Server responds on [::1]:36927 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60045 -sess_in /tmp/3_h96lpi0C -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -101420,7 +101460,7 @@ Forwarded packet length = 266 Connection closed -Waiting for 'perl -ne print' process to close: 65203... +Waiting for 'perl -ne print' process to close: 4018... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 @@ -101441,8 +101481,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 65197... -Waiting for s_client process to close: 65204... +Waiting for s_server process to close: 3989... +Waiting for s_client process to close: 4019... # Subtest: Resume with both kex modes and HRR 1..45 ok 1 - Message type check. Got 1, expected 1 @@ -101494,9 +101534,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:44171 -Server responds on [::1]:44171 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55771 -sess_in /tmp/1MDRU7JOGU -servername localhost +ACCEPT [::1]:46267 +Server responds on [::1]:46267 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60045 -sess_in /tmp/3_h96lpi0C -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -101660,7 +101700,7 @@ Forwarded packet length = 108 Received server packet -Packet length = 266 +Packet length = 239 Processing flight 5 Record 1 (server -> client) Content type: APPLICATION DATA @@ -101669,7 +101709,13 @@ Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 - Record 2 (server -> client) + +Forwarded packet length = 239 + +Received server packet +Packet length = 27 +Processing flight 5 + Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 @@ -101678,10 +101724,10 @@ [tset ] -Forwarded packet length = 266 +Forwarded packet length = 27 Connection closed -Waiting for 'perl -ne print' process to close: 65218... +Waiting for 'perl -ne print' process to close: 4068... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 @@ -101702,8 +101748,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 65211... -Waiting for s_client process to close: 65219... +Waiting for s_server process to close: 4058... +Waiting for s_client process to close: 4069... # Subtest: Resume with dhe kex mode and HRR 1..45 ok 1 - Message type check. Got 1, expected 1 @@ -101755,9 +101801,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -allow_no_dhe_kex -curves P-256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:46223 -Server responds on [::1]:46223 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55771 -allow_no_dhe_kex -curves P-384 -sess_in /tmp/1MDRU7JOGU -servername localhost +ACCEPT [::1]:41779 +Server responds on [::1]:41779 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60045 -allow_no_dhe_kex -curves P-384 -sess_in /tmp/3_h96lpi0C -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -101888,26 +101934,6 @@ Received server packet Packet length = 266 Processing flight 3 - Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 234 - Inner content type: HANDSHAKE - Message type: NewSessionTicket - Message Length: 213 - Record 2 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 22 - Inner content type: APPLICATION DATA - [ENCRYPTED APPLICATION DATA] - [tset -] - -Forwarded packet length = 266 - -Connection closed -Waiting for 'perl -ne print' process to close: 65239... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 @@ -101928,8 +101954,28 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 65229... -Waiting for s_client process to close: 65240... + Record 1 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 234 + Inner content type: HANDSHAKE + Message type: NewSessionTicket + Message Length: 213 + Record 2 (server -> client) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 22 + Inner content type: APPLICATION DATA + [ENCRYPTED APPLICATION DATA] + [tset +] + +Forwarded packet length = 266 + +Connection closed +Waiting for 'perl -ne print' process to close: 4147... +Waiting for s_server process to close: 4113... +Waiting for s_client process to close: 4150... # Subtest: Resume with both kex modes, no overlapping groups 1..25 ok 1 - Message type check. Got 1, expected 1 @@ -101961,9 +102007,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:42165 -Server responds on [::1]:42165 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:55771 -curves P-384 -sess_in /tmp/1MDRU7JOGU -servername localhost +ACCEPT [::1]:37189 +Server responds on [::1]:37189 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:60045 -curves P-384 -sess_in /tmp/3_h96lpi0C -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -101994,7 +102040,7 @@ Forwarded packet length = 7 -4159518464:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 +3085416192:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 CONNECTED(00000003) --- Server certificate @@ -102037,9 +102083,9 @@ Verify return code: 21 (unable to verify the first certificate) --- Connection closed -Waiting for 'perl -ne print' process to close: 65258... +Waiting for 'perl -ne print' process to close: 4230... CONNECTION FAILURE -4159489792:error:141F7065:SSL routines:final_key_share:no suitable key share:../ssl/statem/extensions.c:1417: +3085166336:error:141F7065:SSL routines:final_key_share:no suitable key share:../ssl/statem/extensions.c:1417: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -102052,18 +102098,18 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 65251... -Waiting for s_client process to close: 65259... +Waiting for s_server process to close: 4194... +Waiting for s_client process to close: 4231... ok 11 - Resume with dhe kex mode, no overlapping groups ok ../../test/recipes/70-test_tls13messages.t ............ -Proxy started on port [::1]:33911 +Proxy started on port [::1]:58363 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:44923 -Server responds on [::1]:44923 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33911 -sess_out /tmp/p7ETwTKXFz -servername localhost -ign_eof +ACCEPT [::1]:42213 +Server responds on [::1]:42213 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58363 -sess_out /tmp/8Td9I6q5Df -servername localhost -ign_eof engine "ossltest" set. Connection opened Received client packet @@ -102147,23 +102193,6 @@ verify return:1 depth=0 CN = server.example verify return:1 -Received client packet -Packet length = 64 -Processing flight 2 - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 - Record 2 (client -> server) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 53 - Inner content type: HANDSHAKE - Message type: Finished - Message Length: 32 - -Forwarded packet length = 64 - CONNECTED(00000003) --- Certificate chain @@ -102213,9 +102242,20 @@ Verify return code: 21 (unable to verify the first certificate) --- Received client packet -Packet length = 26 +Packet length = 90 Processing flight 2 Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 + Record 2 (client -> server) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 53 + Inner content type: HANDSHAKE + Message type: Finished + Message Length: 32 + Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 @@ -102223,7 +102263,7 @@ [ENCRYPTED APPLICATION DATA] [test] -Forwarded packet length = 26 +Forwarded packet length = 90 Received server packet Packet length = 223 @@ -102239,7 +102279,7 @@ Forwarded packet length = 223 Connection closed -Waiting for s_client process to close: 65292... +Waiting for s_client process to close: 4493... read:errno=0 --- Post-Handshake New Session Ticket arrived: @@ -102261,12 +102301,12 @@ 0040 - c5 1c ef 92 35 47 4c 95-cb 35 43 e4 39 a0 ad 93 ....5GL..5C.9... 0050 - d0 1a b8 27 c1 87 fd d2-0f 02 c2 bf 24 54 98 f3 ...'........$T.. 0060 - 06 1a 33 b6 e3 ec c8 94-e2 df 81 24 a9 d5 6b 0f ..3........$..k. - 0070 - 27 4b 39 8e 11 0d 6c 32-b7 46 8a 9d 5e ba 7f 92 'K9...l2.F..^... - 0080 - 3d fb fe 20 c5 0a 72 9d-68 e9 1f 64 f4 23 39 dc =.. ..r.h..d.#9. + 0070 - ca 9f 31 a4 b9 73 fa 95-27 1a 06 8e ab cd 10 ec ..1..s..'....... + 0080 - 9a 34 ea c8 a2 39 59 13-e5 ce 3f a9 fd 26 b6 b0 .4...9Y...?..&.. 0090 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00a0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1740515553 + Start Time: 1706106930 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no @@ -102311,7 +102351,7 @@ ok 33 - Message type check. Got 20, expected 20 ok 34 - Message type check. Got 20, expected 20 ok 1 - Default handshake test -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33911 -sess_in /tmp/p7ETwTKXFz -servername localhost +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58363 -sess_in /tmp/8Td9I6q5Df -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -102367,6 +102407,13 @@ Forwarded packet length = 225 +Received client packet +Packet length = 64 +Processing flight 2 + Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 CONNECTED(00000003) --- Server certificate @@ -102409,18 +102456,11 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- -Received client packet -Packet length = 64 -Processing flight 2 - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 -DONE Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 +DONE Inner content type: HANDSHAKE Message type: Finished Message Length: 32 @@ -102468,7 +102508,7 @@ Forwarded packet length = 250 Connection closed -Waiting for 'perl -ne print' process to close: 65291... +Waiting for 'perl -ne print' process to close: 4489... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -102498,8 +102538,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 65284... -Waiting for s_client process to close: 65305... +Waiting for s_server process to close: 4458... +Waiting for s_client process to close: 4534... # Subtest: Resumption handshake test 1..29 ok 1 - Message type check. Got 1, expected 1 @@ -102535,9 +102575,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:43199 -Server responds on [::1]:43199 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33911 -status -servername localhost +ACCEPT [::1]:46677 +Server responds on [::1]:46677 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58363 -status -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -102729,6 +102769,8 @@ Forwarded packet length = 473 +Connection closed +Waiting for 'perl -ne print' process to close: 4610... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -102751,10 +102793,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Connection closed -Waiting for 'perl -ne print' process to close: 65321... -Waiting for s_server process to close: 65314... -Waiting for s_client process to close: 65323... +Waiting for s_server process to close: 4588... +Waiting for s_client process to close: 4612... # Subtest: status_request handshake test (client) 1..34 ok 1 - Message type check. Got 1, expected 1 @@ -102795,9 +102835,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:36489 -Server responds on [::1]:36489 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33911 -servername localhost +ACCEPT [::1]:38851 +Server responds on [::1]:38851 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58363 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -102961,7 +103001,7 @@ Forwarded packet length = 114 Received server packet -Packet length = 473 +Packet length = 223 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA @@ -102970,14 +103010,26 @@ Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 - Record 2 (server -> client) + +Forwarded packet length = 223 + +Received server packet +Packet length = 223 +Processing flight 3 + Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 - Record 3 (server -> client) + +Forwarded packet length = 223 + +Received server packet +Packet length = 27 +Processing flight 3 + Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 @@ -102986,6 +103038,10 @@ [tset ] +Forwarded packet length = 27 + +Connection closed +Waiting for 'perl -ne print' process to close: 4670... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -103008,12 +103064,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Forwarded packet length = 473 - -Connection closed -Waiting for 'perl -ne print' process to close: 65339... -Waiting for s_server process to close: 65331... -Waiting for s_client process to close: 65340... +Waiting for s_server process to close: 4647... +Waiting for s_client process to close: 4671... # Subtest: status_request handshake test (server) 1..34 ok 1 - Message type check. Got 1, expected 1 @@ -103054,9 +103106,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:43661 -Server responds on [::1]:43661 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33911 -status -servername localhost +ACCEPT [::1]:42519 +Server responds on [::1]:42519 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58363 -status -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -103336,7 +103388,7 @@ Forwarded packet length = 114 Received server packet -Packet length = 473 +Packet length = 223 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA @@ -103345,14 +103397,26 @@ Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 - Record 2 (server -> client) + +Forwarded packet length = 223 + +Received server packet +Packet length = 223 +Processing flight 3 + Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 - Record 3 (server -> client) + +Forwarded packet length = 223 + +Received server packet +Packet length = 27 +Processing flight 3 + Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 @@ -103361,10 +103425,10 @@ [tset ] -Forwarded packet length = 473 +Forwarded packet length = 27 Connection closed -Waiting for 'perl -ne print' process to close: 65359... +Waiting for 'perl -ne print' process to close: 4736... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -103387,8 +103451,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 65353... -Waiting for s_client process to close: 65360... +Waiting for s_server process to close: 4706... +Waiting for s_client process to close: 4737... # Subtest: status_request handshake test 1..34 ok 1 - Message type check. Got 1, expected 1 @@ -103430,9 +103494,9 @@ engine "ossltest" set. verify depth is 5, must return a certificate Using default temp DH parameters -ACCEPT [::1]:40839 -Server responds on [::1]:40839 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33911 -status -enable_pha -cert ../../../apps/server.pem -servername localhost +ACCEPT [::1]:36023 +Server responds on [::1]:36023 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58363 -status -enable_pha -cert ../../../apps/server.pem -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -103607,7 +103671,10 @@ 18:10:a2:ef:15:02:ae:7e:ea:85:ee:31:5d:13:a5:da:a9:89: 2a:30:0b:39:71:b6:b8:5c:49:31:12:32:53:37:14:00:9f:6a: ad:95:5f:e3:9d:9d:44:18:b4:12:62:4a:68:c2:65:bd:a0:5a: - 44:11:8f:af:4e:96:58:e5:02:77:95:96:e8:5c:11:da:0b:ce: + 44Received client packet +Packet length = 1194 +Processing flight 2 +:11:8f:af:4e:96:58:e5:02:77:95:96:e8:5c:11:da:0b:ce: 01:12:2b:f2:a0:47:89:c2:5e:5f:cf:f2:6a:a4:e5:9a:cc:10: 57:df:bc:fc:6f:b0:ee:08:92:ba:87:06:c7:3d:90:fa:f9:98: 64:63:1d:66:43:1f:14:92:d3:8a:e9:91:10:7d:78:99:d0:b9: @@ -103683,21 +103750,18 @@ --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit -Secure Renegotiation IS NOT supported +Secure Renegotiation IS N Record 1 (client -> server) +OT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- -DONE -Received client packet -Packet length = 1244 -Processing flight 2 - Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 +DONE Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 @@ -103725,21 +103789,27 @@ Inner content type: HANDSHAKE Message type: Finished Message Length: 32 - Record 5 (client -> server) + +Forwarded packet length = 1194 + +Received client packet +Packet length = 50 +Processing flight 2 + Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 6 (client -> server) + Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 1244 +Forwarded packet length = 50 depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate @@ -103806,9 +103876,9 @@ Forwarded packet length = 2137 Connection closed -Waiting for 'perl -ne print' process to close: 65376... -Waiting for s_server process to close: 65370... -Waiting for s_client process to close: 65377... +Waiting for 'perl -ne print' process to close: 4814... +Waiting for s_server process to close: 4802... +Waiting for s_client process to close: 4816... # Subtest: status_request handshake with client auth test 1..40 ok 1 - Message type check. Got 1, expected 1 @@ -103856,9 +103926,9 @@ engine "ossltest" set. verify depth is 5, must return a certificate Using default temp DH parameters -ACCEPT [::1]:44941 -Server responds on [::1]:44941 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33911 -enable_pha -cert ../../../apps/server.pem -servername localhost +ACCEPT [::1]:40067 +Server responds on [::1]:40067 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58363 -enable_pha -cert ../../../apps/server.pem -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -104080,7 +104150,7 @@ Forwarded packet length = 2137 Connection closed -Waiting for 'perl -ne print' process to close: 65396... +Waiting for 'perl -ne print' process to close: 4883... depth=0 CN = server.example verify error:num=20:unable to get local issuer certificate verify return:1 @@ -104117,8 +104187,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 65388... -Waiting for s_client process to close: 65397... +Waiting for s_server process to close: 4855... +Waiting for s_client process to close: 4887... # Subtest: Client auth handshake test 1..40 ok 1 - Message type check. Got 1, expected 1 @@ -104165,9 +104235,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:40237 -Server responds on [::1]:40237 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33911 -noservername +ACCEPT [::1]:34527 +Server responds on [::1]:34527 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58363 -noservername engine "ossltest" set. Connection opened Received client packet @@ -104330,6 +104400,28 @@ Forwarded packet length = 114 +New session added to external cache +New session added to external cache +CONNECTION ESTABLISHED +Protocol version: TLSv1.3 +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Ciphersuite: TLS_AES_128_GCM_SHA256 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 +No peer certificate +Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 +CONNECTION CLOSED + 0 items in the session cache + 0 client connects (SSL_connect()) + 0 client renegotiates (SSL_connect()) + 0 client connects that finished + 1 server accepts (SSL_accept()) + 0 server renegotiates (SSL_accept()) + 1 server accepts that finished + 0 session cache hits + 0 session cache misses + 0 session cache timeouts + 0 callback cache hits + 0 cache full overflows (20480 allowed) Received server packet Packet length = 473 Processing flight 3 @@ -104359,31 +104451,9 @@ Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 65416... -New session added to external cache -New session added to external cache -CONNECTION ESTABLISHED -Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV -Ciphersuite: TLS_AES_128_GCM_SHA256 -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 -No peer certificate -Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 -CONNECTION CLOSED - 0 items in the session cache - 0 client connects (SSL_connect()) - 0 client renegotiates (SSL_connect()) - 0 client connects that finished - 1 server accepts (SSL_accept()) - 0 server renegotiates (SSL_accept()) - 1 server accepts that finished - 0 session cache hits - 0 session cache misses - 0 session cache timeouts - 0 callback cache hits - 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 65409... -Waiting for s_client process to close: 65417... +Waiting for 'perl -ne print' process to close: 4966... +Waiting for s_server process to close: 4944... +Waiting for s_client process to close: 4968... # Subtest: Server name handshake test (client) 1..34 ok 1 - Message type check. Got 1, expected 1 @@ -104425,9 +104495,9 @@ engine "ossltest" set. Setting secondary ctx parameters Using default temp DH parameters -ACCEPT [::1]:39617 -Server responds on [::1]:39617 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33911 -noservername +ACCEPT [::1]:38847 +Server responds on [::1]:38847 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58363 -noservername engine "ossltest" set. Connection opened Received client packet @@ -104514,10 +104584,6 @@ Received client packet Packet length = 64 Processing flight 2 - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 CONNECTED(00000003) --- Certificate chain @@ -104566,11 +104632,15 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- + Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 +DONE Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 -DONE Inner content type: HANDSHAKE Message type: Finished Message Length: 32 @@ -104625,7 +104695,7 @@ Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 65436... +Waiting for 'perl -ne print' process to close: 5032... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -104648,8 +104718,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 65427... -Waiting for s_client process to close: 65437... +Waiting for s_server process to close: 5004... +Waiting for s_client process to close: 5036... # Subtest: Server name handshake test (server) 1..34 ok 1 - Message type check. Got 1, expected 1 @@ -104691,9 +104761,9 @@ engine "ossltest" set. Setting secondary ctx parameters Using default temp DH parameters -ACCEPT [::1]:42483 -Server responds on [::1]:42483 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33911 -servername testhost +ACCEPT [::1]:44393 +Server responds on [::1]:44393 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58363 -servername testhost engine "ossltest" set. Connection opened Received client packet @@ -104857,7 +104927,7 @@ Forwarded packet length = 114 Received server packet -Packet length = 239 +Packet length = 505 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA @@ -104866,26 +104936,14 @@ Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 - -Forwarded packet length = 239 - -Received server packet -Packet length = 239 -Processing flight 3 - Record 1 (server -> client) + Record 2 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 234 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 213 - -Forwarded packet length = 239 - -Received server packet -Packet length = 27 -Processing flight 3 - Record 1 (server -> client) + Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 @@ -104894,10 +104952,10 @@ [tset ] -Forwarded packet length = 27 +Forwarded packet length = 505 Connection closed -Waiting for 'perl -ne print' process to close: 65458... +Waiting for 'perl -ne print' process to close: 5096... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -104922,8 +104980,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 65450... -Waiting for s_client process to close: 65459... +Waiting for s_server process to close: 5075... +Waiting for s_client process to close: 5098... # Subtest: Server name handshake test 1..34 ok 1 - Message type check. Got 1, expected 1 @@ -104964,9 +105022,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:36665 -Server responds on [::1]:36665 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33911 -alpn test -servername localhost +ACCEPT [::1]:34953 +Server responds on [::1]:34953 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58363 -alpn test -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -105130,7 +105188,7 @@ Forwarded packet length = 114 Received server packet -Packet length = 446 +Packet length = 473 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA @@ -105146,13 +105204,7 @@ Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 - -Forwarded packet length = 446 - -Received server packet -Packet length = 27 -Processing flight 3 - Record 1 (server -> client) + Record 3 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 @@ -105161,10 +105213,10 @@ [tset ] -Forwarded packet length = 27 +Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 65475... +Waiting for 'perl -ne print' process to close: 5167... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -105187,8 +105239,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 65468... -Waiting for s_client process to close: 65476... +Waiting for s_server process to close: 5140... +Waiting for s_client process to close: 5173... # Subtest: ALPN handshake test (client) 1..34 ok 1 - Message type check. Got 1, expected 1 @@ -105229,9 +105281,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -alpn test engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:34831 -Server responds on [::1]:34831 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33911 -servername localhost +ACCEPT [::1]:46083 +Server responds on [::1]:46083 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58363 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -105315,6 +105367,13 @@ verify return:1 depth=0 CN = server.example verify return:1 +Received client packet +Packet length = 64 +Processing flight 2 + Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 CONNECTED(00000003) --- Certificate chain @@ -105363,36 +105422,35 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- -DONE -Received client packet -Packet length = 114 -Processing flight 2 - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 53 +DONE Inner content type: HANDSHAKE Message type: Finished Message Length: 32 - Record 3 (client -> server) + +Forwarded packet length = 64 + +Received client packet +Packet length = 50 +Processing flight 2 + Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 4 (client -> server) + Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 114 +Forwarded packet length = 50 Received server packet Packet length = 473 @@ -105423,7 +105481,7 @@ Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 65505... +Waiting for 'perl -ne print' process to close: 5245... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -105446,8 +105504,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 65499... -Waiting for s_client process to close: 65506... +Waiting for s_server process to close: 5222... +Waiting for s_client process to close: 5247... # Subtest: ALPN handshake test (server) 1..34 ok 1 - Message type check. Got 1, expected 1 @@ -105488,9 +105546,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -alpn test engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:45713 -Server responds on [::1]:45713 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33911 -alpn test -servername localhost +ACCEPT [::1]:45557 +Server responds on [::1]:45557 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58363 -alpn test -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -105574,6 +105632,13 @@ verify return:1 depth=0 CN = server.example verify return:1 +Received client packet +Packet length = 64 +Processing flight 2 + Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 CONNECTED(00000003) --- Certificate chain @@ -105623,13 +105688,6 @@ Verify return code: 21 (unable to verify the first certificate) --- DONE -Received client packet -Packet length = 114 -Processing flight 2 - Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 @@ -105637,22 +105695,52 @@ Inner content type: HANDSHAKE Message type: Finished Message Length: 32 - Record 3 (client -> server) + +Forwarded packet length = 64 + +Received client packet +Packet length = 50 +Processing flight 2 + Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 4 (client -> server) + Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 114 +Forwarded packet length = 50 +New session added to external cache +New session added to external cache +CONNECTION ESTABLISHED +Protocol version: TLSv1.3 +Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV +Ciphersuite: TLS_AES_128_GCM_SHA256 +Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 +No peer certificate +Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 +CONNECTION CLOSED +ALPN protocols advertised by the client: test +ALPN protocols selected: test + 0 items in the session cache + 0 client connects (SSL_connect()) + 0 client renegotiates (SSL_connect()) + 0 client connects that finished + 1 server accepts (SSL_accept()) + 0 server renegotiates (SSL_accept()) + 1 server accepts that finished + 0 session cache hits + 0 session cache misses + 0 session cache timeouts + 0 callback cache hits + 0 cache full overflows (20480 allowed) Received server packet Packet length = 505 Processing flight 3 @@ -105682,33 +105770,9 @@ Forwarded packet length = 505 Connection closed -Waiting for 'perl -ne print' process to close: 65526... -New session added to external cache -New session added to external cache -CONNECTION ESTABLISHED -Protocol version: TLSv1.3 -Client cipher list: TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV -Ciphersuite: TLS_AES_128_GCM_SHA256 -Signature Algorithms: ECDSA+SHA256:ECDSA+SHA384:ECDSA+SHA512:Ed25519:Ed448:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA-PSS+SHA256:RSA-PSS+SHA384:RSA-PSS+SHA512:RSA+SHA256:RSA+SHA384:RSA+SHA512:ECDSA+SHA224:ECDSA+SHA1:RSA+SHA224:RSA+SHA1:DSA+SHA224:DSA+SHA1:DSA+SHA256:DSA+SHA384:DSA+SHA512 -No peer certificate -Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 -CONNECTION CLOSED -ALPN protocols advertised by the client: test -ALPN protocols selected: test - 0 items in the session cache - 0 client connects (SSL_connect()) - 0 client renegotiates (SSL_connect()) - 0 client connects that finished - 1 server accepts (SSL_accept()) - 0 server renegotiates (SSL_accept()) - 1 server accepts that finished - 0 session cache hits - 0 session cache misses - 0 session cache timeouts - 0 callback cache hits - 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 65519... -Waiting for s_client process to close: 65527... +Waiting for 'perl -ne print' process to close: 5315... +Waiting for s_server process to close: 5289... +Waiting for s_client process to close: 5318... # Subtest: ALPN handshake test 1..34 ok 1 - Message type check. Got 1, expected 1 @@ -105749,9 +105813,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -status_file ../../../test/recipes/ocsp-response.der -serverinfo ../../../test/serverinfo2.pem engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:35899 -Server responds on [::1]:35899 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33911 -ct -servername localhost +ACCEPT [::1]:33655 +Server responds on [::1]:33655 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58363 -ct -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -105835,6 +105899,20 @@ verify return:1 depth=0 CN = server.example verify return:1 +Received client packet +Packet length = 64 +Processing flight 2 + Record 1 (client -> server) + Content type: CCS + Version: TLS1.2 + Length: 1 + Record 2 (client -> server) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 53 + Inner content type: HANDSHAKE + Message type: Finished + Message Length: 32 CONNECTED(00000003) --- Certificate chain @@ -105915,39 +105993,31 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- + DONE +Forwarded packet length = 64 + Received client packet -Packet length = 114 +Packet length = 50 Processing flight 2 Record 1 (client -> server) - Content type: CCS - Version: TLS1.2 - Length: 1 - Record 2 (client -> server) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 53 - Inner content type: HANDSHAKE - Message type: Finished - Message Length: 32 - Record 3 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 4 (client -> server) + Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 114 +Forwarded packet length = 50 Received server packet -Packet length = 473 +Packet length = 223 Processing flight 3 Record 1 (server -> client) Content type: APPLICATION DATA @@ -105956,14 +106026,26 @@ Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 - Record 2 (server -> client) + +Forwarded packet length = 223 + +Received server packet +Packet length = 223 +Processing flight 3 + Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 218 Inner content type: HANDSHAKE Message type: NewSessionTicket Message Length: 197 - Record 3 (server -> client) + +Forwarded packet length = 223 + +Received server packet +Packet length = 27 +Processing flight 3 + Record 1 (server -> client) Content type: APPLICATION DATA Version: TLS1.2 Length: 22 @@ -105972,10 +106054,10 @@ [tset ] -Forwarded packet length = 473 +Forwarded packet length = 27 Connection closed -Waiting for 'perl -ne print' process to close: 65564... +Waiting for 'perl -ne print' process to close: 5373... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -105998,8 +106080,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 65557... -Waiting for s_client process to close: 65565... +Waiting for s_server process to close: 5350... +Waiting for s_client process to close: 5377... # Subtest: SCT handshake test 1..34 ok 1 - Message type check. Got 1, expected 1 @@ -106040,9 +106122,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:40131 -Server responds on [::1]:40131 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33911 -servername localhost +ACCEPT [::1]:38285 +Server responds on [::1]:38285 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58363 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -106164,6 +106246,13 @@ verify return:1 depth=0 CN = server.example verify return:1 +Received client packet +Packet length = 58 +Processing flight 4 + Record 1 (client -> server) + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 53 CONNECTED(00000003) --- Certificate chain @@ -106212,32 +106301,31 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- + Inner content type: HANDSHAKE + Message type: Finished + Message Length: 32 DONE + +Forwarded packet length = 58 + Received client packet -Packet length = 108 +Packet length = 50 Processing flight 4 Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 - Length: 53 - Inner content type: HANDSHAKE - Message type: Finished - Message Length: 32 - Record 2 (client -> server) - Content type: APPLICATION DATA - Version: TLS1.2 Length: 21 Inner content type: APPLICATION DATA [ENCRYPTED APPLICATION DATA] [test] - Record 3 (client -> server) + Record 2 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 19 Inner content type: ALERT [1, 0] -Forwarded packet length = 108 +Forwarded packet length = 50 Received server packet Packet length = 473 @@ -106268,7 +106356,7 @@ Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 65584... +Waiting for 'perl -ne print' process to close: 5432... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -106291,8 +106379,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 65577... -Waiting for s_client process to close: 65585... +Waiting for s_server process to close: 5419... +Waiting for s_client process to close: 5433... # Subtest: HRR handshake test 1..55 ok 1 - Message type check. Got 1, expected 1 @@ -106354,9 +106442,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:38883 -Server responds on [::1]:38883 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33911 -sess_in /tmp/p7ETwTKXFz -servername localhost +ACCEPT [::1]:35585 +Server responds on [::1]:35585 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58363 -sess_in /tmp/8Td9I6q5Df -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -106541,7 +106629,7 @@ Forwarded packet length = 250 Connection closed -Waiting for 'perl -ne print' process to close: 65625... +Waiting for 'perl -ne print' process to close: 5476... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 @@ -106562,8 +106650,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 65618... -Waiting for s_client process to close: 65626... +Waiting for s_server process to close: 5464... +Waiting for s_client process to close: 5477... # Subtest: Resumption handshake with HRR test 1..50 ok 1 - Message type check. Got 1, expected 1 @@ -106620,9 +106708,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:34051 -Server responds on [::1]:34051 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:33911 -curves P-256 -servername localhost +ACCEPT [::1]:36185 +Server responds on [::1]:36185 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:58363 -curves P-256 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -106814,7 +106902,7 @@ Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 65644... +Waiting for 'perl -ne print' process to close: 5554... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -106837,8 +106925,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 65633... -Waiting for s_client process to close: 65645... +Waiting for s_server process to close: 5518... +Waiting for s_client process to close: 5555... # Subtest: Acceptable but non preferred key_share 1..34 ok 1 - Message type check. Got 1, expected 1 @@ -106878,14 +106966,14 @@ ok 17 - Acceptable but non preferred key_share ok ../../test/recipes/70-test_tls13psk.t ................. -Proxy started on port [::1]:43651 +Proxy started on port [::1]:42139 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -servername localhost engine "ossltest" set. Setting secondary ctx parameters Using default temp DH parameters -ACCEPT [::1]:41787 -Server responds on [::1]:41787 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43651 -sess_out /tmp/DEvroZ9KXL -servername localhost -ign_eof +ACCEPT [::1]:35801 +Server responds on [::1]:35801 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42139 -sess_out /tmp/K_ouVqrSag -servername localhost -ign_eof engine "ossltest" set. Connection opened Received client packet @@ -106969,6 +107057,10 @@ verify return:1 depth=0 CN = server.example verify return:1 +Received client packet +Packet length = 64 +Processing flight 2 + Record 1 (client -> server) CONNECTED(00000003) --- Certificate chain @@ -107017,10 +107109,6 @@ Early data was not sent Verify return code: 21 (unable to verify the first certificate) --- -Received client packet -Packet length = 90 -Processing flight 2 - Record 1 (client -> server) Content type: CCS Version: TLS1.2 Length: 1 @@ -107031,7 +107119,13 @@ Inner content type: HANDSHAKE Message type: Finished Message Length: 32 - Record 3 (client -> server) + +Forwarded packet length = 64 + +Received client packet +Packet length = 26 +Processing flight 2 + Record 1 (client -> server) Content type: APPLICATION DATA Version: TLS1.2 Length: 21 @@ -107039,7 +107133,7 @@ [ENCRYPTED APPLICATION DATA] [test] -Forwarded packet length = 90 +Forwarded packet length = 26 Received server packet Packet length = 478 @@ -107062,7 +107156,7 @@ Forwarded packet length = 478 Connection closed -Waiting for 'perl -ne print' process to close: 65740... +Waiting for 'perl -ne print' process to close: 5842... read:errno=0 --- Post-Handshake New Session Ticket arrived: @@ -107084,13 +107178,13 @@ 0040 - 8e 8c 52 2f 3d 70 1b a4-1d 60 9d 16 5b 16 78 bd ..R/=p...`..[.x. 0050 - c5 df 96 3b 26 14 b7 68-a0 4f 40 89 5b 47 4f b4 ...;&..h.O@.[GO. 0060 - 9f 2e 8d 8e 9a 98 c0 c7-9d 97 08 e8 3e 3e 38 ff ............>>8. - 0070 - a2 5e 3f 16 78 0f e9 a4-1f 19 61 c6 9d d3 28 91 .^?.x.....a...(. - 0080 - 3f 99 6c f4 b8 9a ee 4d-3d 57 aa a7 f1 fb 43 71 ?.l....M=W....Cq - 0090 - 97 fd 0a 96 eb 7f fe ef-cb 03 20 7f bf e6 7c 5a .......... ...|Z + 0070 - 70 45 1b 0c 6e e2 22 8a-f8 e4 9a 85 f5 c8 97 71 pE..n."........q + 0080 - 8a fe ea f6 07 9b 22 b2-65 3e 2b 18 da 0d b7 5d ......".e>+....] + 0090 - 92 43 37 eb 40 9a cd 9f-90 50 f8 d8 df 81 01 43 .C7.@....P.....C 00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1740515554 + Start Time: 1706106932 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no @@ -107117,13 +107211,13 @@ 0040 - 8e 8c 52 2f 3d 70 1b a4-1d 60 9d 16 5b 16 78 bd ..R/=p...`..[.x. 0050 - c5 df 96 3b 26 14 b7 68-a0 4f 40 89 5b 47 4f b4 ...;&..h.O@.[GO. 0060 - 9f 2e 8d 8e 9a 98 c0 c7-9d 97 08 e8 3e 3e 38 ff ............>>8. - 0070 - a2 5e 3f 16 78 0f e9 a4-1f 19 61 c6 9d d3 28 91 .^?.x.....a...(. - 0080 - 3f 99 6c f4 b8 9a ee 4d-3d 57 aa a7 f1 fb 43 71 ?.l....M=W....Cq - 0090 - 97 fd 0a 96 eb 7f fe ef-cb 03 20 7f bf e6 7c 5a .......... ...|Z + 0070 - 70 45 1b 0c 6e e2 22 8a-f8 e4 9a 85 f5 c8 97 71 pE..n."........q + 0080 - 8a fe ea f6 07 9b 22 b2-65 3e 2b 18 da 0d b7 5d ......".e>+....] + 0090 - 92 43 37 eb 40 9a cd 9f-90 50 f8 d8 df 81 01 43 .C7.@....P.....C 00a0 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 00b0 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1740515554 + Start Time: 1706106932 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no @@ -107154,16 +107248,16 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 65733... -Waiting for s_client process to close: 65742... +Waiting for s_server process to close: 5824... +Waiting for s_client process to close: 5846... 1..5 ok 1 - Initial connection Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:34991 -Server responds on [::1]:34991 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43651 -sess_in /tmp/DEvroZ9KXL -servername localhost +ACCEPT [::1]:38829 +Server responds on [::1]:38829 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42139 -sess_in /tmp/K_ouVqrSag -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -107194,7 +107288,7 @@ Forwarded packet length = 7 -4159641344:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 +3085764352:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 CONNECTED(00000003) --- Server certificate @@ -107237,9 +107331,9 @@ Verify return code: 21 (unable to verify the first certificate) --- Connection closed -Waiting for 'perl -ne print' process to close: 65785... +Waiting for 'perl -ne print' process to close: 5912... CONNECTION FAILURE -4159072000:error:141B306E:SSL routines:tls_collect_extensions:bad extension:../ssl/statem/extensions.c:606: +3085866752:error:141B306E:SSL routines:tls_collect_extensions:bad extension:../ssl/statem/extensions.c:606: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -107252,15 +107346,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 65779... -Waiting for s_client process to close: 65786... +Waiting for s_server process to close: 5888... +Waiting for s_client process to close: 5914... ok 2 - PSK not last Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 -curves P-256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:45501 -Server responds on [::1]:45501 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43651 -sess_in /tmp/DEvroZ9KXL -servername localhost +ACCEPT [::1]:37867 +Server responds on [::1]:37867 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42139 -sess_in /tmp/K_ouVqrSag -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -107445,7 +107539,7 @@ Forwarded packet length = 266 Connection closed -Waiting for 'perl -ne print' process to close: 65805... +Waiting for 'perl -ne print' process to close: 5959... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 @@ -107466,15 +107560,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 65796... -Waiting for s_client process to close: 65806... +Waiting for s_server process to close: 5943... +Waiting for s_client process to close: 5960... ok 3 - PSK hash matches Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_256_GCM_SHA384 -curves P-256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:40695 -Server responds on [::1]:40695 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43651 -ciphersuites TLS_AES_128_GCM_SHA256:TLS_AES_256_GCM_SHA384 -sess_in /tmp/DEvroZ9KXL -servername localhost +ACCEPT [::1]:39481 +Server responds on [::1]:39481 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42139 -ciphersuites TLS_AES_128_GCM_SHA256:TLS_AES_256_GCM_SHA384 -sess_in /tmp/K_ouVqrSag -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -107547,7 +107641,7 @@ Forwarded packet length = 7 -4158715648:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 +3085096704:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1562:SSL alert number 50 CONNECTED(00000003) --- Server certificate @@ -107590,9 +107684,9 @@ Verify return code: 21 (unable to verify the first certificate) --- Connection closed -Waiting for 'perl -ne print' process to close: 65845... +Waiting for 'perl -ne print' process to close: 6019... CONNECTION FAILURE -4158891776:error:1424206E:SSL routines:tls_parse_ctos_supported_groups:bad extension:../ssl/statem/extensions_srvr.c:964: +3084965632:error:1424206E:SSL routines:tls_parse_ctos_supported_groups:bad extension:../ssl/statem/extensions_srvr.c:964: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -107605,15 +107699,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 65838... -Waiting for s_client process to close: 65846... +Waiting for s_server process to close: 5997... +Waiting for s_client process to close: 6022... ok 4 - PSK hash does not match Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:33365 -Server responds on [::1]:33365 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:43651 -ciphersuites TLS_AES_128_GCM_SHA256:TLS_AES_256_GCM_SHA384 -sess_in /tmp/DEvroZ9KXL -servername localhost +ACCEPT [::1]:38049 +Server responds on [::1]:38049 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:42139 -ciphersuites TLS_AES_128_GCM_SHA256:TLS_AES_256_GCM_SHA384 -sess_in /tmp/K_ouVqrSag -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -107764,7 +107858,7 @@ Forwarded packet length = 266 Connection closed -Waiting for 'perl -ne print' process to close: 65861... +Waiting for 'perl -ne print' process to close: 6070... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.3 @@ -107785,18 +107879,18 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 65853... -Waiting for s_client process to close: 65862... +Waiting for s_server process to close: 6048... +Waiting for s_client process to close: 6071... ok 5 - Remove sig algs ok ../../test/recipes/70-test_tlsextms.t ................. -Proxy started on port [::1]:50659 +Proxy started on port [::1]:32831 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:39057 -Server responds on [::1]:39057 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:50659 -no_tls1_3 -servername localhost +ACCEPT [::1]:37561 +Server responds on [::1]:37561 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:32831 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -107958,12 +108052,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 4e 95 76 7b 3d b6 5f 9c-ad a9 f9 cc d5 af 5f a6 N.v{=._......._. - 0070 - 8a 04 2b f7 c0 4f 09 36-fc c4 b6 56 fa 79 f7 81 ..+..O.6...V.y.. + 0060 - b1 e4 39 0a 38 80 50 c7-54 e7 15 86 c2 81 b9 45 ..9.8.P.T......E + 0070 - 5f 47 99 02 2c dc 4d ee-5a 70 25 45 43 68 5f cc _G..,.M.Zp%ECh_. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1740515555 + Start Time: 1706106933 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -108000,7 +108094,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 65897... +Waiting for 'perl -ne print' process to close: 6343... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -108022,8 +108116,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 65887... -Waiting for s_client process to close: 65900... +Waiting for s_server process to close: 6322... +Waiting for s_client process to close: 6347... 1..10 # Subtest: Default extended master secret test 1..4 @@ -108035,9 +108129,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:36511 -Server responds on [::1]:36511 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:50659 -no_tls1_3 -servername localhost +ACCEPT [::1]:37739 +Server responds on [::1]:37739 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:32831 -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -108199,12 +108293,12 @@ 0030 - aa c0 d1 cc c2 fb 3a 49-5f b0 5f ec 92 b7 6d 6b ......:I_._...mk 0040 - f1 e9 e2 11 de fe 32 39-4a 29 83 bf 37 b2 e7 46 ......29J)..7..F 0050 - 14 54 e9 b9 3f f2 96 b9-2f 14 4e ae e6 73 ab 59 .T..?.../.N..s.Y - 0060 - ea 74 30 40 de df 68 49-bf 5c a9 97 ad 21 21 21 .t0@..hI.\...!!! - 0070 - 6f 6b 09 4f 16 c6 2b d3-36 d5 af 09 c4 33 de 45 ok.O..+.6....3.E + 0060 - 3b 3e a4 03 fe 0a 47 80-ce 7d d0 a7 23 bb df ae ;>....G..}..#... + 0070 - 77 de 32 28 42 a6 aa 83-99 35 10 03 df 8a 23 7e w.2(B....5....#~ 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1740515555 + Start Time: 1706106933 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no @@ -108241,7 +108335,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 65915... +Waiting for 'perl -ne print' process to close: 6418... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -108263,8 +108357,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 65908... -Waiting for s_client process to close: 65917... +Waiting for s_server process to close: 6394... +Waiting for s_client process to close: 6419... # Subtest: No client extension extended master secret test 1..4 ok 1 - Handshake @@ -108275,9 +108369,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:33535 -Server responds on [::1]:33535 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:50659 -no_ticket -no_tls1_3 -servername localhost +ACCEPT [::1]:34673 +Server responds on [::1]:34673 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:32831 -no_ticket -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -108425,7 +108519,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1740515555 + Start Time: 1706106933 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -108452,17 +108546,6 @@ Packet length = 57 Processing flight 5 Record 1 (server -> client) - Content type: APPLICATION DATA - Version: TLS1.2 - Length: 52 - [ENCRYPTED APPLICATION DATA] - [tset -] - -Forwarded packet length = 57 - -Connection closed -Waiting for 'perl -ne print' process to close: 65933... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.2 @@ -108485,8 +108568,19 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 65925... -Waiting for s_client process to close: 65934... + Content type: APPLICATION DATA + Version: TLS1.2 + Length: 52 + [ENCRYPTED APPLICATION DATA] + [tset +] + +Forwarded packet length = 57 + +Connection closed +Waiting for 'perl -ne print' process to close: 6485... +Waiting for s_server process to close: 6464... +Waiting for s_client process to close: 6486... # Subtest: No ticket extended master secret test 1..4 ok 1 - Handshake @@ -108497,9 +108591,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:33135 -Server responds on [::1]:33135 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:50659 -no_ticket -no_tls1_3 -servername localhost +ACCEPT [::1]:41071 +Server responds on [::1]:41071 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:32831 -no_ticket -no_tls1_3 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -108647,7 +108741,7 @@ PSK identity: None PSK identity hint: None SRP username: None - Start Time: 1740515555 + Start Time: 1706106933 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no @@ -108684,7 +108778,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 65961... +Waiting for 'perl -ne print' process to close: 6541... New session added to external cache CONNECTION ESTABLISHED Protocol version: TLSv1.2 @@ -108707,8 +108801,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 65943... -Waiting for s_client process to close: 65962... +Waiting for s_server process to close: 6526... +Waiting for s_client process to close: 6543... # Subtest: No ticket, no client extension extended master secret test 1..4 ok 1 - Handshake @@ -108719,9 +108813,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:42599 -Server responds on [::1]:42599 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:50659 -no_tls1_3 -sess_out /tmp/UfBp3G69wY -servername localhost +ACCEPT [::1]:45881 +Server responds on [::1]:45881 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:32831 -no_tls1_3 -sess_out /tmp/3rYpJ3UXyN -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -108883,12 +108977,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 4e 95 76 7b 3d b6 5f 9c-ad a9 f9 cc d5 af 5f a6 N.v{=._......._. - 0070 - 8a 04 2b f7 c0 4f 09 36-fc c4 b6 56 fa 79 f7 81 ..+..O.6...V.y.. + 0060 - b1 e4 39 0a 38 80 50 c7-54 e7 15 86 c2 81 b9 45 ..9.8.P.T......E + 0070 - 5f 47 99 02 2c dc 4d ee-5a 70 25 45 43 68 5f cc _G..,.M.Zp%ECh_. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1740515555 + Start Time: 1706106933 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -108925,8 +109019,8 @@ Forwarded packet length = 57 Connection closed -Waiting for s_client process to close: 65993... -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:50659 -no_tls1_3 -sess_in /tmp/UfBp3G69wY -servername localhost +Waiting for s_client process to close: 6630... +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:32831 -no_tls1_3 -sess_in /tmp/3rYpJ3UXyN -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -109028,12 +109122,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 4e 95 76 7b 3d b6 5f 9c-ad a9 f9 cc d5 af 5f a6 N.v{=._......._. - 0070 - 8a 04 2b f7 c0 4f 09 36-fc c4 b6 56 fa 79 f7 81 ..+..O.6...V.y.. + 0060 - b1 e4 39 0a 38 80 50 c7-54 e7 15 86 c2 81 b9 45 ..9.8.P.T......E + 0070 - 5f 47 99 02 2c dc 4d ee-5a 70 25 45 43 68 5f cc _G..,.M.Zp%ECh_. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1740515555 + Start Time: 1706106933 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -109080,7 +109174,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 65992... +Waiting for 'perl -ne print' process to close: 6628... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -109108,8 +109202,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 65975... -Waiting for s_client process to close: 66003... +Waiting for s_server process to close: 6593... +Waiting for s_client process to close: 6664... # Subtest: Session resumption extended master secret test 1..4 ok 1 - Handshake @@ -109120,9 +109214,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:35543 -Server responds on [::1]:35543 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:50659 -no_tls1_3 -sess_out /tmp/PH1Ux2Jhj8 -servername localhost +ACCEPT [::1]:44499 +Server responds on [::1]:44499 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:32831 -no_tls1_3 -sess_out /tmp/8aD0dTaoXH -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -109284,12 +109378,12 @@ 0030 - aa c0 d1 cc c2 fb 3a 49-5f b0 5f ec 92 b7 6d 6b ......:I_._...mk 0040 - f1 e9 e2 11 de fe 32 39-4a 29 83 bf 37 b2 e7 46 ......29J)..7..F 0050 - 14 54 e9 b9 3f f2 96 b9-2f 14 4e ae e6 73 ab 59 .T..?.../.N..s.Y - 0060 - ea 74 30 40 de df 68 49-bf 5c a9 97 ad 21 21 21 .t0@..hI.\...!!! - 0070 - 6f 6b 09 4f 16 c6 2b d3-36 d5 af 09 c4 33 de 45 ok.O..+.6....3.E + 0060 - 3b 3e a4 03 fe 0a 47 80-ce 7d d0 a7 23 bb df ae ;>....G..}..#... + 0070 - 77 de 32 28 42 a6 aa 83-99 35 10 03 df 8a 23 7e w.2(B....5....#~ 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1740515555 + Start Time: 1706106933 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no @@ -109326,8 +109420,8 @@ Forwarded packet length = 57 Connection closed -Waiting for s_client process to close: 66041... -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:50659 -no_tls1_3 -sess_in /tmp/PH1Ux2Jhj8 -servername localhost +Waiting for s_client process to close: 6722... +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:32831 -no_tls1_3 -sess_in /tmp/8aD0dTaoXH -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -109489,12 +109583,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 4e 95 76 7b 3d b6 5f 9c-ad a9 f9 cc d5 af 5f a6 N.v{=._......._. - 0070 - 8a 04 2b f7 c0 4f 09 36-fc c4 b6 56 fa 79 f7 81 ..+..O.6...V.y.. + 0060 - b1 e4 39 0a 38 80 50 c7-54 e7 15 86 c2 81 b9 45 ..9.8.P.T......E + 0070 - 5f 47 99 02 2c dc 4d ee-5a 70 25 45 43 68 5f cc _G..,.M.Zp%ECh_. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1740515555 + Start Time: 1706106933 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -109531,7 +109625,7 @@ Forwarded packet length = 57 Connection closed -Waiting for 'perl -ne print' process to close: 66040... +Waiting for 'perl -ne print' process to close: 6721... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -109562,8 +109656,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 66032... -Waiting for s_client process to close: 66069... +Waiting for s_server process to close: 6696... +Waiting for s_client process to close: 6769... # Subtest: Session resumption extended master secret test 1..4 ok 1 - Handshake @@ -109574,9 +109668,9 @@ Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:46673 -Server responds on [::1]:46673 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:50659 -no_tls1_3 -sess_out /tmp/4MeC74XlCj -servername localhost +ACCEPT [::1]:39077 +Server responds on [::1]:39077 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:32831 -no_tls1_3 -sess_out /tmp/FMhTdK5LHg -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -109738,12 +109832,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 4e 95 76 7b 3d b6 5f 9c-ad a9 f9 cc d5 af 5f a6 N.v{=._......._. - 0070 - 8a 04 2b f7 c0 4f 09 36-fc c4 b6 56 fa 79 f7 81 ..+..O.6...V.y.. + 0060 - b1 e4 39 0a 38 80 50 c7-54 e7 15 86 c2 81 b9 45 ..9.8.P.T......E + 0070 - 5f 47 99 02 2c dc 4d ee-5a 70 25 45 43 68 5f cc _G..,.M.Zp%ECh_. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1740515555 + Start Time: 1706106933 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -109780,8 +109874,8 @@ Forwarded packet length = 57 Connection closed -Waiting for s_client process to close: 66085... -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:50659 -no_tls1_3 -sess_in /tmp/4MeC74XlCj -servername localhost +Waiting for s_client process to close: 6826... +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:32831 -no_tls1_3 -sess_in /tmp/FMhTdK5LHg -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -109812,7 +109906,7 @@ Forwarded packet length = 7 -4159153920:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 +3085956864:error:14094417:SSL routines:ssl3_read_bytes:sslv3 alert illegal parameter:../ssl/record/rec_layer_s3.c:1562:SSL alert number 47 CONNECTED(00000003) --- Server certificate @@ -109868,18 +109962,18 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 4e 95 76 7b 3d b6 5f 9c-ad a9 f9 cc d5 af 5f a6 N.v{=._......._. - 0070 - 8a 04 2b f7 c0 4f 09 36-fc c4 b6 56 fa 79 f7 81 ..+..O.6...V.y.. + 0060 - b1 e4 39 0a 38 80 50 c7-54 e7 15 86 c2 81 b9 45 ..9.8.P.T......E + 0070 - 5f 47 99 02 2c dc 4d ee-5a 70 25 45 43 68 5f cc _G..,.M.Zp%ECh_. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1740515555 + Start Time: 1706106933 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes --- Connection closed -Waiting for 'perl -ne print' process to close: 66084... +Waiting for 'perl -ne print' process to close: 6823... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -109890,7 +109984,7 @@ Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED CONNECTION FAILURE -4159096576:error:140D9068:SSL routines:ssl_get_prev_session:inconsistent extms:../ssl/ssl_sess.c:599: +3085211392:error:140D9068:SSL routines:ssl_get_prev_session:inconsistent extms:../ssl/ssl_sess.c:599: 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -109903,15 +109997,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 66077... -Waiting for s_client process to close: 66093... +Waiting for s_server process to close: 6809... +Waiting for s_client process to close: 6852... ok 7 - Client inconsistent session resumption Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:44859 -Server responds on [::1]:44859 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:50659 -no_tls1_3 -sess_out /tmp/b4CJAr25Uu -servername localhost +ACCEPT [::1]:43719 +Server responds on [::1]:43719 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:32831 -no_tls1_3 -sess_out /tmp/yZIvddzcDd -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -110073,12 +110167,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 4e 95 76 7b 3d b6 5f 9c-ad a9 f9 cc d5 af 5f a6 N.v{=._......._. - 0070 - 8a 04 2b f7 c0 4f 09 36-fc c4 b6 56 fa 79 f7 81 ..+..O.6...V.y.. + 0060 - b1 e4 39 0a 38 80 50 c7-54 e7 15 86 c2 81 b9 45 ..9.8.P.T......E + 0070 - 5f 47 99 02 2c dc 4d ee-5a 70 25 45 43 68 5f cc _G..,.M.Zp%ECh_. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1740515555 + Start Time: 1706106933 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -110115,8 +110209,8 @@ Forwarded packet length = 57 Connection closed -Waiting for s_client process to close: 66131... -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:50659 -no_tls1_3 -sess_in /tmp/b4CJAr25Uu -servername localhost +Waiting for s_client process to close: 6916... +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:32831 -no_tls1_3 -sess_in /tmp/yZIvddzcDd -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -110163,7 +110257,7 @@ Forwarded packet length = 169 -4159641344:error:141E6068:SSL routines:final_ems:inconsistent extms:../ssl/statem/extensions.c:1214: +3085346560:error:141E6068:SSL routines:final_ems:inconsistent extms:../ssl/statem/extensions.c:1214: CONNECTED(00000003) --- Server certificate @@ -110219,12 +110313,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 4e 95 76 7b 3d b6 5f 9c-ad a9 f9 cc d5 af 5f a6 N.v{=._......._. - 0070 - 8a 04 2b f7 c0 4f 09 36-fc c4 b6 56 fa 79 f7 81 ..+..O.6...V.y.. + 0060 - b1 e4 39 0a 38 80 50 c7-54 e7 15 86 c2 81 b9 45 ..9.8.P.T......E + 0070 - 5f 47 99 02 2c dc 4d ee-5a 70 25 45 43 68 5f cc _G..,.M.Zp%ECh_. 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1740515555 + Start Time: 1706106933 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: yes @@ -110241,7 +110335,7 @@ Forwarded packet length = 7 Connection closed -Waiting for 'perl -ne print' process to close: 66130... +Waiting for 'perl -ne print' process to close: 6909... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -110252,7 +110346,7 @@ Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED CONNECTION FAILURE -4158838528:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 +3085874944:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -110265,15 +110359,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 66124... -Waiting for s_client process to close: 66139... +Waiting for s_server process to close: 6877... +Waiting for s_client process to close: 6945... ok 8 - Server inconsistent session resumption 1 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 2 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:33483 -Server responds on [::1]:33483 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:50659 -no_tls1_3 -sess_out /tmp/pOExZbie9s -servername localhost +ACCEPT [::1]:34899 +Server responds on [::1]:34899 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:32831 -no_tls1_3 -sess_out /tmp/zP6wSw7ac8 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -110435,12 +110529,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 4e 95 76 7b 3d b6 5f 9c-ad a9 f9 cc d5 af 5f a6 N.v{=._......._. - 0070 - 8a 04 2b f7 c0 4f 09 36-fc c4 b6 56 fa 79 f7 81 ..+..O.6...V.y.. + 0060 - 73 c7 ce b1 b1 10 7b 36-ec 57 44 fd f0 62 06 11 s.....{6.WD..b.. + 0070 - c6 b6 fd ea fc 7e 9a c3-e5 cf 0d 2d 9f a3 42 4f .....~.....-..BO 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1740515555 + Start Time: 1706106934 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no @@ -110477,8 +110571,8 @@ Forwarded packet length = 57 Connection closed -Waiting for s_client process to close: 66176... -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:50659 -no_tls1_3 -sess_in /tmp/pOExZbie9s -servername localhost +Waiting for s_client process to close: 6997... +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:32831 -no_tls1_3 -sess_in /tmp/zP6wSw7ac8 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -110525,7 +110619,7 @@ Forwarded packet length = 173 -4159231744:error:141E6068:SSL routines:final_ems:inconsistent extms:../ssl/statem/extensions.c:1214: +3085805312:error:141E6068:SSL routines:final_ems:inconsistent extms:../ssl/statem/extensions.c:1214: CONNECTED(00000003) --- Server certificate @@ -110581,12 +110675,12 @@ 0030 - 03 00 bf 84 2e 9b d7 93-1c ce 45 86 d3 c7 cc 23 ..........E....# 0040 - 11 21 eb b4 56 a3 1b 77-d9 67 14 90 31 d6 e1 39 .!..V..w.g..1..9 0050 - 3a 28 56 56 d0 f2 41 81-6b de fa 1d a6 26 f4 33 :(VV..A.k....&.3 - 0060 - 4e 95 76 7b 3d b6 5f 9c-ad a9 f9 cc d5 af 5f a6 N.v{=._......._. - 0070 - 8a 04 2b f7 c0 4f 09 36-fc c4 b6 56 fa 79 f7 81 ..+..O.6...V.y.. + 0060 - 73 c7 ce b1 b1 10 7b 36-ec 57 44 fd f0 62 06 11 s.....{6.WD..b.. + 0070 - c6 b6 fd ea fc 7e 9a c3-e5 cf 0d 2d 9f a3 42 4f .....~.....-..BO 0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f ................ 0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f ................ - Start Time: 1740515555 + Start Time: 1706106934 Timeout : 7200 (sec) Verify return code: 21 (unable to verify the first certificate) Extended master secret: no @@ -110603,7 +110697,7 @@ Forwarded packet length = 7 Connection closed -Waiting for 'perl -ne print' process to close: 66175... +Waiting for 'perl -ne print' process to close: 6993... CONNECTION ESTABLISHED Protocol version: TLSv1.2 Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:TLS_EMPTY_RENEGOTIATION_INFO_SCSV @@ -110614,7 +110708,7 @@ Supported Elliptic Groups: X25519:P-256:X448:P-521:P-384 CONNECTION CLOSED CONNECTION FAILURE -4159543040:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 +3085891328:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1562:SSL alert number 40 0 items in the session cache 0 client connects (SSL_connect()) 0 client renegotiates (SSL_connect()) @@ -110627,15 +110721,15 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 66164... -Waiting for s_client process to close: 66185... +Waiting for s_server process to close: 6969... +Waiting for s_client process to close: 7030... ok 9 - Server inconsistent session resumption 2 Server command: ../../util/shlib_wrap.sh ../../apps/openssl s_server -max_protocol TLSv1.3 -no_comp -rev -engine ossltest -ext_cache -accept [::1]:0 -cert ../../../apps/server.pem -cert2 ../../../apps/server.pem -naccept 1 -cipher AES128-SHA -ciphersuites TLS_AES_128_GCM_SHA256 engine "ossltest" set. Using default temp DH parameters -ACCEPT [::1]:37063 -Server responds on [::1]:37063 -Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:50659 -servername localhost +ACCEPT [::1]:33093 +Server responds on [::1]:33093 +Client command: ../../util/shlib_wrap.sh ../../apps/openssl s_client -max_protocol TLSv1.3 -engine ossltest -connect [::1]:32831 -servername localhost engine "ossltest" set. Connection opened Received client packet @@ -110827,7 +110921,7 @@ Forwarded packet length = 473 Connection closed -Waiting for 'perl -ne print' process to close: 66219... +Waiting for 'perl -ne print' process to close: 7097... New session added to external cache New session added to external cache CONNECTION ESTABLISHED @@ -110850,8 +110944,8 @@ 0 session cache timeouts 0 callback cache hits 0 cache full overflows (20480 allowed) -Waiting for s_server process to close: 66212... -Waiting for s_client process to close: 66221... +Waiting for s_server process to close: 7054... +Waiting for s_client process to close: 7098... # Subtest: TLS1.3 extended master secret test 1..4 ok 1 - Handshake @@ -110894,8 +110988,8 @@ ==== ../../util/shlib_wrap.sh ../../apps/openssl req -config "../../../test/CAss.cnf" -new -keyout ./demoCA/private/cakey.pem -out ./demoCA/careq.pem Generating a RSA private key -....................................................................................+++++ -..........+++++ +..............................................................+++++ +...............................................................+++++ writing new private key to './demoCA/private/cakey.pem' ----- You are about to be asked to enter information that will be incorporated @@ -110917,21 +111011,21 @@ Signature ok Certificate Details: Serial Number: - 7a:f1:40:da:b1:a8:a4:79:7b:63:0c:97:50:79:a2:2e:bb:48:b2:f0 + 70:2a:c9:5f:f4:cf:58:ca:c5:90:1b:f2:8a:c5:66:67:b0:9c:28:96 Validity - Not Before: Feb 25 20:32:37 2025 GMT - Not After : Feb 25 20:32:37 2028 GMT + Not Before: Jan 24 14:35:35 2024 GMT + Not After : Jan 23 14:35:35 2027 GMT Subject: countryName = AU organizationName = Dodgy Brothers commonName = Dodgy CA X509v3 extensions: X509v3 Subject Key Identifier: - D7:07:2C:65:65:0F:95:3D:7E:3D:F7:1B:87:73:F5:68:08:3B:80:CA + 43:A1:84:60:EB:A7:6A:D3:15:62:A3:84:CF:74:3E:77:BD:83:B6:F2 X509v3 Authority Key Identifier: - keyid:D7:07:2C:65:65:0F:95:3D:7E:3D:F7:1B:87:73:F5:68:08:3B:80:CA + keyid:43:A1:84:60:EB:A7:6A:D3:15:62:A3:84:CF:74:3E:77:BD:83:B6:F2 DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA - serial:7A:F1:40:DA:B1:A8:A4:79:7B:63:0C:97:50:79:A2:2E:BB:48:B2:F0 + serial:70:2A:C9:5F:F4:CF:58:CA:C5:90:1B:F2:8A:C5:66:67:B0:9C:28:96 X509v3 Basic Constraints: critical CA:TRUE, pathlen:1 @@ -110940,7 +111034,7 @@ X509v3 Issuer Alternative Name: -Certificate is to be certified until Feb 25 20:32:37 2028 GMT (1095 days) +Certificate is to be certified until Jan 23 14:35:35 2027 GMT (1095 days) Write out database with 1 new entries Data Base Updated @@ -110954,8 +111048,8 @@ ../../util/shlib_wrap.sh ../../apps/openssl req -config "../../../test/Uss.cnf" -new -keyout newkey.pem -out newreq.pem -days 365 Ignoring -days; not generating a certificate Generating a RSA private key -...............................+++++ -...................................................................+++++ +........................+++++ +.....................+++++ writing new private key to 'newkey.pem' ----- ==> 0 @@ -110970,10 +111064,10 @@ Signature ok Certificate Details: Serial Number: - 17:ca:19:de:ff:6a:a0:bd:32:94:62:f4:26:c9:8c:34:9c:3c:91:33 + 44:54:79:9c:88:0b:a0:b8:78:29:56:e2:15:32:e5:7d:cf:63:1f:d4 Validity - Not Before: Feb 25 20:32:37 2025 GMT - Not After : Feb 25 20:32:37 2026 GMT + Not Before: Jan 24 14:35:36 2024 GMT + Not After : Jan 23 14:35:36 2025 GMT Subject: countryName = AU organizationName = Dodgy Brothers @@ -110985,11 +111079,11 @@ Netscape Comment: OpenSSL Generated Certificate X509v3 Subject Key Identifier: - D6:B4:BA:1E:B5:CE:4E:D8:FE:59:6E:33:F1:1E:B4:9C:3D:B1:09:05 + 41:28:0A:D5:49:F3:34:87:8B:CD:CF:8E:D7:AB:FB:E6:B9:C2:D5:1A X509v3 Authority Key Identifier: - keyid:D7:07:2C:65:65:0F:95:3D:7E:3D:F7:1B:87:73:F5:68:08:3B:80:CA + keyid:43:A1:84:60:EB:A7:6A:D3:15:62:A3:84:CF:74:3E:77:BD:83:B6:F2 -Certificate is to be certified until Feb 25 20:32:37 2026 GMT (365 days) +Certificate is to be certified until Jan 23 14:35:36 2025 GMT (365 days) Sign the certificate? [y/n]: 1 out of 1 certificate requests certified, commit? [y/n]Write out database with 1 new entries @@ -111447,19 +111541,19 @@ # Subtest: CMS Check that bad attributes fail when verifying signers 1..4 Verification failure -4159633152:error:2E099064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:253:Verify error:unable to get local issuer certificate +3080668928:error:2E099064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:253:Verify error:unable to get local issuer certificate ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in ../../../test/recipes/80-test_cms_data/bad_signtime_attr.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 4 ok 1 - bad_signtime_attr.cms Verification failure -4159035136:error:2E099064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:253:Verify error:unable to get local issuer certificate +3085383424:error:2E099064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:253:Verify error:unable to get local issuer certificate ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in ../../../test/recipes/80-test_cms_data/no_ct_attr.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 4 ok 2 - no_ct_attr.cms Verification failure -4159493888:error:2E099064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:253:Verify error:unable to get local issuer certificate +3085252352:error:2E099064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:253:Verify error:unable to get local issuer certificate ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in ../../../test/recipes/80-test_cms_data/no_md_attr.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 4 ok 3 - no_md_attr.cms Verification failure -4158797568:error:2E099064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:253:Verify error:unable to get local issuer certificate +3085375232:error:2E099064:CMS routines:cms_signerinfo_verify_cert:certificate verify error:../crypto/cms/cms_smime.c:253:Verify error:unable to get local issuer certificate ../../util/shlib_wrap.sh ../../apps/openssl cms -verify -in ../../../test/recipes/80-test_cms_data/ct_multiple_attr.cms -inform DER -CAfile ../../../test/smime-certs/smroot.pem -out smtst.txt => 4 ok 4 - ct_multiple_attr.cms ok 6 - CMS Check that bad attributes fail when verifying signers @@ -111469,9 +111563,9 @@ # Content-Type: application/pkcs7-mime; smime-type=enveloped-data; name="smime.p7m" # Content-Transfer-Encoding: base64 # -4159039232:error:0306E06C:bignum routines:BN_mod_inverse:no inverse:../crypto/bn/bn_gcd.c:532: -4159039232:error:2E07D074:CMS routines:cms_EnvelopedData_init_bio:error setting recipientinfo:../crypto/cms/cms_env.c:885: -4159039232:error:0D0D3041:asn1 encoding routines:i2d_ASN1_bio_stream:malloc failure:../crypto/asn1/asn_mime.c:75: +3085743872:error:0306E06C:bignum routines:BN_mod_inverse:no inverse:../crypto/bn/bn_gcd.c:532: +3085743872:error:2E07D074:CMS routines:cms_EnvelopedData_init_bio:error setting recipientinfo:../crypto/cms/cms_env.c:885: +3085743872:error:0D0D3041:asn1 encoding routines:i2d_ASN1_bio_stream:malloc failure:../crypto/asn1/asn_mime.c:75: ../../util/shlib_wrap.sh ../../apps/openssl cms -encrypt -in ../../../test/smcont.txt -aes128 -stream -recip ../../../test/smime-certs/badrsa.pem => 6 ok 7 - Check failure during BIO setup with -stream is handled correctly ok @@ -113479,50 +113573,50 @@ 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4158957312:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -4158957312:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -4158957312:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4158957312:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +3085866752:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +3085866752:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +3085866752:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3085866752:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4159481600:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -4159481600:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -4159481600:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4159481600:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +3085248256:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +3085248256:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +3085248256:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3085248256:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4159190784:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -4159190784:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -4159190784:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4159190784:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +3085481728:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +3085481728:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +3085481728:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3085481728:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4159620864:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -4159620864:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -4159620864:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4159620864:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +3085432576:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +3085432576:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +3085432576:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3085432576:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4154410752:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -4154410752:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -4154410752:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4154410752:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +3085539072:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +3085539072:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +3085539072:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3085539072:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISOP_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4159133440:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -4159133440:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -4159133440:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4159133440:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +3085010688:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +3085010688:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +3085010688:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3085010688:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 2 - === INVALID SIGNATURE on the OCSP RESPONSE === @@ -113530,32 +113624,32 @@ 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4159575808:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +3084957440:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4159629056:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +3085084416:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4158936832:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +3085928192:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4159063808:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +3085281024:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4158760704:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +3085469440:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WRID_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4159198976:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +3085817600:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 3 - === WRONG RESPONDERID in the OCSP RESPONSE === @@ -113563,44 +113657,44 @@ 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4158998272:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -4158998272:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4158998272:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +3085854464:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +3085854464:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3085854464:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4159538944:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -4159538944:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4159538944:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +3085735680:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +3085735680:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3085735680:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4159571712:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -4159571712:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4159571712:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +3084953344:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +3084953344:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3084953344:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4159530752:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -4159530752:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4159530752:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +3085920000:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +3085920000:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3085920000:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4159276800:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -4159276800:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4159276800:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +3085817600:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +3085817600:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3085817600:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WINH_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4158691072:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -4158691072:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4158691072:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +3085838080:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +3085838080:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3085838080:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 4 - === WRONG ISSUERNAMEHASH in the OCSP RESPONSE === @@ -113608,44 +113702,44 @@ 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4158920448:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -4158920448:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4158920448:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +3084961536:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +3084961536:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3084961536:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4158850816:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -4158850816:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4158850816:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +3085346560:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +3085346560:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3085346560:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4159239936:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -4159239936:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4159239936:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +3085149952:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +3085149952:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3085149952:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4159584000:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -4159584000:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4159584000:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +3084949248:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +3084949248:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3084949248:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4159006464:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -4159006464:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4159006464:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +3085539072:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +3085539072:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3085539072:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WIKH_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4159096576:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: -4159096576:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4159096576:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +3085788928:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220: +3085788928:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3085788928:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 5 - === WRONG ISSUERKEYHASH in the OCSP RESPONSE === @@ -113653,20 +113747,20 @@ 1..3 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WKDOSC_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4158818048:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +3084990208:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 1 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WKDOSC_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4159665920:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +3084986112:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 2 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/WKDOSC_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4159051520:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -4159051520:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -4159051520:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4159051520:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: +3080632064:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +3080632064:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +3080632064:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3080632064:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 3 - DELEGATED; Root CA -> EE ok 6 - === WRONG KEY in the DELEGATED OCSP SIGNING CERTIFICATE === @@ -113674,26 +113768,26 @@ 1..3 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4159047424:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -4159047424:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -4159047424:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4159047424:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure +3085485824:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +3085485824:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +3085485824:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3085485824:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1 ok 1 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4158863104:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -4158863104:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -4158863104:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4158863104:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure +3085244160:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +3085244160:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +3085244160:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3085244160:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1 ok 2 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ISDOSC_D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4159506176:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -4159506176:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -4159506176:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4159506176:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure +3085842176:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +3085842176:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +3085842176:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3085842176:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1 ok 3 - DELEGATED; Root CA -> EE ok 7 - === INVALID SIGNATURE on the DELEGATED OCSP SIGNING CERTIFICATE === @@ -113701,32 +113795,32 @@ 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4158801664:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:121: +3085788928:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:121: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WSNIC_ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4158985984:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:121: +3085747968:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:121: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4159223552:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:121: +3085264640:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:121: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4159600384:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:unable to get local issuer certificate +3085866752:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:unable to get local issuer certificate ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WSNIC_D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4159547136:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:unable to get local issuer certificate +3084998400:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:unable to get local issuer certificate ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4158801664:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:unable to get local issuer certificate +3084973824:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:unable to get local issuer certificate ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WSNIC_D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WSNIC_D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 8 - === WRONG SUBJECT NAME in the ISSUER CERTIFICATE === @@ -113734,41 +113828,41 @@ 1..6 ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4159670016:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +3085981440:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_ND1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WKIC_ND1_Issuer_ICA.pem -no-CApath => 1 ok 1 - NON-DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4159592192:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +3085743872:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_ND2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_ND2_Issuer_Root.pem -no-CApath => 1 ok 2 - NON-DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/ND3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4159477504:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: +3085485824:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:40: ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_ND3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_ND3_Issuer_Root.pem -no-CApath => 1 ok 3 - NON-DELEGATED; Root CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D1.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4159485696:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -4159485696:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -4159485696:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4159485696:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure +3084957440:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +3084957440:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +3084957440:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3084957440:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_D1_Issuer_ICA.pem -verify_other ../../../test/ocsp-tests/WKIC_D1_Issuer_ICA.pem -no-CApath => 1 ok 4 - DELEGATED; Intermediate CA -> EE ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D2.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4158916352:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -4158916352:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -4158916352:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4158916352:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure +3085076224:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +3085076224:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +3085076224:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3085076224:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_D2_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_D2_Issuer_Root.pem -no-CApath => 1 ok 5 - DELEGATED; Root CA -> Intermediate CA ../../util/shlib_wrap.sh ../../apps/openssl base64 -d -in ../../../test/ocsp-tests/D3.ors -out ocsp-resp-fff.dat => 0 Response Verify Failure -4159715072:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: -4159715072:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: -4159715072:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: -4159715072:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure +3085956864:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:66: +3085956864:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:587: +3085956864:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:170: +3085956864:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:92:Verify error:certificate signature failure ../../util/shlib_wrap.sh ../../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../../test/ocsp-tests/WKIC_D3_Issuer_Root.pem -verify_other ../../../test/ocsp-tests/WKIC_D3_Issuer_Root.pem -no-CApath => 1 ok 6 - DELEGATED; Root CA -> EE ok 9 - === WRONG KEY in the ISSUER CERTIFICATE === @@ -113825,7 +113919,7 @@ ../../../test/recipes/80-test_policy_tree_data/small_leaf.pem: OK ../../util/shlib_wrap.sh ../../apps/openssl verify -CAfile ../../../test/recipes/80-test_policy_tree_data/small_policy_tree.pem -policy_check ../../../test/recipes/80-test_policy_tree_data/small_leaf.pem => 0 ok 1 - test small policy tree -4158777088:error:0B091041:x509 certificate routines:check_policy:malloc failure:../crypto/x509/x509_vfy.c:1646: +3084982016:error:0B091041:x509 certificate routines:check_policy:malloc failure:../crypto/x509/x509_vfy.c:1646: error ../../../test/recipes/80-test_policy_tree_data/large_leaf.pem: verification failed ../../util/shlib_wrap.sh ../../apps/openssl verify -CAfile ../../../test/recipes/80-test_policy_tree_data/large_policy_tree.pem -policy_check ../../../test/recipes/80-test_policy_tree_data/large_leaf.pem => 2 ok 2 - test large policy tree @@ -113834,7 +113928,7 @@ 1..30 # Subtest: Test configuration 01-simple.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/01-simple.conf.in > 01-simple.conf.72145.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/01-simple.conf.in > 01-simple.conf.14351.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -113845,12 +113939,12 @@ ok 2 - iteration 2 ok 3 - iteration 3 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 01-simple.conf.72145.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 01-simple.conf.14351.tmp => 0 ok 3 - running ssl_test 01-simple.conf ok 1 - Test configuration 01-simple.conf # Subtest: Test configuration 02-protocol-version.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/02-protocol-version.conf.in > 02-protocol-version.conf.72145.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/02-protocol-version.conf.in > 02-protocol-version.conf.14351.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -114800,12 +114894,12 @@ ok 677 - iteration 677 ok 678 - iteration 678 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 02-protocol-version.conf.72145.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 02-protocol-version.conf.14351.tmp => 0 ok 3 - running ssl_test 02-protocol-version.conf ok 2 - Test configuration 02-protocol-version.conf # Subtest: Test configuration 03-custom_verify.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/03-custom_verify.conf.in > 03-custom_verify.conf.72145.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/03-custom_verify.conf.in > 03-custom_verify.conf.14351.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -114822,12 +114916,12 @@ ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 03-custom_verify.conf.72145.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 03-custom_verify.conf.14351.tmp => 0 ok 3 - running ssl_test 03-custom_verify.conf ok 3 - Test configuration 03-custom_verify.conf # Subtest: Test configuration 04-client_auth.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/04-client_auth.conf.in > 04-client_auth.conf.72145.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/04-client_auth.conf.in > 04-client_auth.conf.14351.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -114879,12 +114973,12 @@ ok 35 - iteration 35 ok 36 - iteration 36 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 04-client_auth.conf.72145.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 04-client_auth.conf.14351.tmp => 0 ok 3 - running ssl_test 04-client_auth.conf ok 4 - Test configuration 04-client_auth.conf # Subtest: Test configuration 05-sni.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/05-sni.conf.in > 05-sni.conf.72145.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/05-sni.conf.in > 05-sni.conf.14351.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -114901,12 +114995,12 @@ ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 05-sni.conf.72145.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 05-sni.conf.14351.tmp => 0 ok 3 - running ssl_test 05-sni.conf ok 5 - Test configuration 05-sni.conf # Subtest: Test configuration 06-sni-ticket.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/06-sni-ticket.conf.in > 06-sni-ticket.conf.72145.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/06-sni-ticket.conf.in > 06-sni-ticket.conf.14351.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -114931,12 +115025,12 @@ ok 16 - iteration 16 ok 17 - iteration 17 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 06-sni-ticket.conf.72145.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 06-sni-ticket.conf.14351.tmp => 0 ok 3 - running ssl_test 06-sni-ticket.conf ok 6 - Test configuration 06-sni-ticket.conf # Subtest: Test configuration 07-dtls-protocol-version.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/07-dtls-protocol-version.conf.in > 07-dtls-protocol-version.conf.72145.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/07-dtls-protocol-version.conf.in > 07-dtls-protocol-version.conf.14351.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115008,12 +115102,12 @@ ok 63 - iteration 63 ok 64 - iteration 64 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 07-dtls-protocol-version.conf.72145.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 07-dtls-protocol-version.conf.14351.tmp => 0 ok 3 - running ssl_test 07-dtls-protocol-version.conf ok 7 - Test configuration 07-dtls-protocol-version.conf # Subtest: Test configuration 08-npn.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/08-npn.conf.in > 08-npn.conf.72145.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/08-npn.conf.in > 08-npn.conf.14351.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115041,12 +115135,12 @@ ok 19 - iteration 19 ok 20 - iteration 20 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 08-npn.conf.72145.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 08-npn.conf.14351.tmp => 0 ok 3 - running ssl_test 08-npn.conf ok 8 - Test configuration 08-npn.conf # Subtest: Test configuration 09-alpn.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/09-alpn.conf.in > 09-alpn.conf.72145.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/09-alpn.conf.in > 09-alpn.conf.14351.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115070,12 +115164,12 @@ ok 15 - iteration 15 ok 16 - iteration 16 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 09-alpn.conf.72145.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 09-alpn.conf.14351.tmp => 0 ok 3 - running ssl_test 09-alpn.conf ok 9 - Test configuration 09-alpn.conf # Subtest: Test configuration 10-resumption.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/10-resumption.conf.in > 10-resumption.conf.72145.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/10-resumption.conf.in > 10-resumption.conf.14351.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115151,12 +115245,12 @@ ok 67 - iteration 67 ok 68 - iteration 68 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 10-resumption.conf.72145.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 10-resumption.conf.14351.tmp => 0 ok 3 - running ssl_test 10-resumption.conf ok 10 - Test configuration 10-resumption.conf # Subtest: Test configuration 11-dtls_resumption.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/11-dtls_resumption.conf.in > 11-dtls_resumption.conf.72145.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/11-dtls_resumption.conf.in > 11-dtls_resumption.conf.14351.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115183,12 +115277,12 @@ ok 18 - iteration 18 ok 19 - iteration 19 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 11-dtls_resumption.conf.72145.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 11-dtls_resumption.conf.14351.tmp => 0 ok 3 - running ssl_test 11-dtls_resumption.conf ok 11 - Test configuration 11-dtls_resumption.conf # Subtest: Test configuration 12-ct.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/12-ct.conf.in > 12-ct.conf.72145.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/12-ct.conf.in > 12-ct.conf.14351.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115202,12 +115296,12 @@ ok 5 - iteration 5 ok 6 - iteration 6 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 12-ct.conf.72145.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 12-ct.conf.14351.tmp => 0 ok 3 - running ssl_test 12-ct.conf ok 12 - Test configuration 12-ct.conf # Subtest: Test configuration 13-fragmentation.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/13-fragmentation.conf.in > 13-fragmentation.conf.72145.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/13-fragmentation.conf.in > 13-fragmentation.conf.14351.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115237,12 +115331,12 @@ ok 21 - iteration 21 ok 22 - iteration 22 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 13-fragmentation.conf.72145.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 13-fragmentation.conf.14351.tmp => 0 ok 3 - running ssl_test 13-fragmentation.conf ok 13 - Test configuration 13-fragmentation.conf # Subtest: Test configuration 14-curves.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/14-curves.conf.in > 14-curves.conf.72145.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/14-curves.conf.in > 14-curves.conf.14351.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115280,12 +115374,12 @@ ok 29 - iteration 29 ok 30 - iteration 30 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 14-curves.conf.72145.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 14-curves.conf.14351.tmp => 0 ok 3 - running ssl_test 14-curves.conf ok 14 - Test configuration 14-curves.conf # Subtest: Test configuration 15-certstatus.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/15-certstatus.conf.in > 15-certstatus.conf.72145.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/15-certstatus.conf.in > 15-certstatus.conf.14351.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115295,12 +115389,12 @@ ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 15-certstatus.conf.72145.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 15-certstatus.conf.14351.tmp => 0 ok 3 - running ssl_test 15-certstatus.conf ok 15 - Test configuration 15-certstatus.conf # Subtest: Test configuration 16-dtls-certstatus.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/16-dtls-certstatus.conf.in > 16-dtls-certstatus.conf.72145.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/16-dtls-certstatus.conf.in > 16-dtls-certstatus.conf.14351.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115310,12 +115404,12 @@ ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 16-dtls-certstatus.conf.72145.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 16-dtls-certstatus.conf.14351.tmp => 0 ok 3 - running ssl_test 16-dtls-certstatus.conf ok 16 - Test configuration 16-dtls-certstatus.conf # Subtest: Test configuration 17-renegotiate.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/17-renegotiate.conf.in > 17-renegotiate.conf.72145.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/17-renegotiate.conf.in > 17-renegotiate.conf.14351.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115337,12 +115431,12 @@ ok 13 - iteration 13 ok 14 - iteration 14 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 17-renegotiate.conf.72145.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 17-renegotiate.conf.14351.tmp => 0 ok 3 - running ssl_test 17-renegotiate.conf ok 17 - Test configuration 17-renegotiate.conf # Subtest: Test configuration 18-dtls-renegotiate.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/18-dtls-renegotiate.conf.in > 18-dtls-renegotiate.conf.72145.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/18-dtls-renegotiate.conf.in > 18-dtls-renegotiate.conf.14351.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115359,12 +115453,12 @@ ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 18-dtls-renegotiate.conf.72145.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 18-dtls-renegotiate.conf.14351.tmp => 0 ok 3 - running ssl_test 18-dtls-renegotiate.conf ok 18 - Test configuration 18-dtls-renegotiate.conf # Subtest: Test configuration 19-mac-then-encrypt.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/19-mac-then-encrypt.conf.in > 19-mac-then-encrypt.conf.72145.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/19-mac-then-encrypt.conf.in > 19-mac-then-encrypt.conf.14351.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115378,12 +115472,12 @@ ok 5 - iteration 5 ok 6 - iteration 6 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 19-mac-then-encrypt.conf.72145.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 19-mac-then-encrypt.conf.14351.tmp => 0 ok 3 - running ssl_test 19-mac-then-encrypt.conf ok 19 - Test configuration 19-mac-then-encrypt.conf # Subtest: Test configuration 20-cert-select.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/20-cert-select.conf.in > 20-cert-select.conf.72145.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/20-cert-select.conf.in > 20-cert-select.conf.14351.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115447,12 +115541,12 @@ ok 55 - iteration 55 ok 56 - iteration 56 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 20-cert-select.conf.72145.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 20-cert-select.conf.14351.tmp => 0 ok 3 - running ssl_test 20-cert-select.conf ok 20 - Test configuration 20-cert-select.conf # Subtest: Test configuration 21-key-update.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/21-key-update.conf.in > 21-key-update.conf.72145.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/21-key-update.conf.in > 21-key-update.conf.14351.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115464,19 +115558,19 @@ ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 21-key-update.conf.72145.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 21-key-update.conf.14351.tmp => 0 ok 3 - running ssl_test 21-key-update.conf ok 21 - Test configuration 21-key-update.conf # Subtest: Test configuration 22-compression.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/22-compression.conf.in > 22-compression.conf.72145.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/22-compression.conf.in > 22-compression.conf.14351.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ok 3 # skip No tests available; skipping tests ok 22 - Test configuration 22-compression.conf # Subtest: Test configuration 23-srp.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/23-srp.conf.in > 23-srp.conf.72145.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/23-srp.conf.in > 23-srp.conf.14351.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115488,12 +115582,12 @@ ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 23-srp.conf.72145.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 23-srp.conf.14351.tmp => 0 ok 3 - running ssl_test 23-srp.conf ok 23 - Test configuration 23-srp.conf # Subtest: Test configuration 24-padding.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/24-padding.conf.in > 24-padding.conf.72145.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/24-padding.conf.in > 24-padding.conf.14351.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115502,12 +115596,12 @@ 1..1 ok 1 - iteration 1 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 24-padding.conf.72145.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 24-padding.conf.14351.tmp => 0 ok 3 - running ssl_test 24-padding.conf ok 24 - Test configuration 24-padding.conf # Subtest: Test configuration 25-cipher.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/25-cipher.conf.in > 25-cipher.conf.72145.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/25-cipher.conf.in > 25-cipher.conf.14351.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115524,12 +115618,12 @@ ok 8 - iteration 8 ok 9 - iteration 9 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 25-cipher.conf.72145.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 25-cipher.conf.14351.tmp => 0 ok 3 - running ssl_test 25-cipher.conf ok 25 - Test configuration 25-cipher.conf # Subtest: Test configuration 26-tls13_client_auth.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/26-tls13_client_auth.conf.in > 26-tls13_client_auth.conf.72145.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/26-tls13_client_auth.conf.in > 26-tls13_client_auth.conf.14351.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115559,12 +115653,12 @@ ok 13 - iteration 13 ok 14 - iteration 14 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 26-tls13_client_auth.conf.72145.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 26-tls13_client_auth.conf.14351.tmp => 0 ok 3 - running ssl_test 26-tls13_client_auth.conf ok 26 - Test configuration 26-tls13_client_auth.conf # Subtest: Test configuration 27-ticket-appdata.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/27-ticket-appdata.conf.in > 27-ticket-appdata.conf.72145.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/27-ticket-appdata.conf.in > 27-ticket-appdata.conf.14351.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115576,12 +115670,12 @@ ok 3 - iteration 3 ok 4 - iteration 4 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 27-ticket-appdata.conf.72145.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 27-ticket-appdata.conf.14351.tmp => 0 ok 3 - running ssl_test 27-ticket-appdata.conf ok 27 - Test configuration 27-ticket-appdata.conf # Subtest: Test configuration 28-seclevel.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/28-seclevel.conf.in > 28-seclevel.conf.72145.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/28-seclevel.conf.in > 28-seclevel.conf.14351.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115595,19 +115689,19 @@ ok 5 - iteration 5 ok 6 - iteration 6 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 28-seclevel.conf.72145.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 28-seclevel.conf.14351.tmp => 0 ok 3 - running ssl_test 28-seclevel.conf ok 28 - Test configuration 28-seclevel.conf # Subtest: Test configuration 29-dtls-sctp-label-bug.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/29-dtls-sctp-label-bug.conf.in > 29-dtls-sctp-label-bug.conf.72145.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/29-dtls-sctp-label-bug.conf.in > 29-dtls-sctp-label-bug.conf.14351.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. ok 3 # skip No tests available; skipping tests ok 29 - Test configuration 29-dtls-sctp-label-bug.conf # Subtest: Test configuration 30-supported-groups.conf 1..3 -../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/30-supported-groups.conf.in > 30-supported-groups.conf.72145.tmp => 0 +../../util/shlib_wrap.sh /usr/bin/perl -I ../../../util/perl ../../../test/generate_ssl_tests.pl ../../../test/ssl-tests/30-supported-groups.conf.in > 30-supported-groups.conf.14351.tmp => 0 ok 1 - Getting output from generate_ssl_tests.pl. ok 2 - Comparing generated sources. # Subtest: ../ssl_test @@ -115617,7 +115711,7 @@ ok 1 - iteration 1 ok 2 - iteration 2 ok 1 - test_handshake -../../util/shlib_wrap.sh ../ssl_test 30-supported-groups.conf.72145.tmp => 0 +../../util/shlib_wrap.sh ../ssl_test 30-supported-groups.conf.14351.tmp => 0 ok 3 - running ssl_test 30-supported-groups.conf ok 30 - Test configuration 30-supported-groups.conf ok @@ -115626,8 +115720,8 @@ # Subtest: test_ss 1..17 Generating a RSA private key -.......+++++ -.....................................................................................+++++ +.....+++++ +...............................................................+++++ writing new private key to 'keyCA.ss' ----- You are about to be asked to enter information that will be incorporated @@ -115661,8 +115755,8 @@ ../../util/shlib_wrap.sh ../../apps/openssl verify -CAfile certCA.ss certCA.ss => 0 ok 6 - verify signature Generating a RSA private key -............+++++ -.............+++++ +........................+++++ +.................+++++ writing new private key to 'keyU.ss' ----- ../../util/shlib_wrap.sh ../../apps/openssl req -config ../../../test/Uss.cnf -out reqU.ss -keyout keyU.ss -new > err.ss => 0 @@ -115676,8 +115770,8 @@ ok 8 - sign user cert request # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2 # issuer=C = AU, O = Dodgy Brothers, CN = Dodgy CA -# notBefore=Feb 25 20:33:15 2025 GMT -# notAfter=Mar 27 20:33:15 2025 GMT +# notBefore=Jan 24 14:36:20 2024 GMT +# notAfter=Feb 23 14:36:20 2024 GMT ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certU.ss => 0 ok 9 - Certificate details # Subtest: DSA certificate creation @@ -115697,8 +115791,8 @@ ok 4 - verify DSA user cert # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = DSA Certificate # issuer=C = AU, O = Dodgy Brothers, CN = Dodgy CA -# notBefore=Feb 25 20:33:15 2025 GMT -# notAfter=Mar 27 20:33:15 2025 GMT +# notBefore=Jan 24 14:36:20 2024 GMT +# notAfter=Feb 23 14:36:20 2024 GMT ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certD.ss => 0 ok 5 - DSA Certificate details ok 10 - DSA certificate creation @@ -115721,14 +115815,14 @@ ok 4 - verify ECDSA/ECDH user cert # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = ECDSA Certificate # issuer=C = AU, O = Dodgy Brothers, CN = Dodgy CA -# notBefore=Feb 25 20:33:15 2025 GMT -# notAfter=Mar 27 20:33:15 2025 GMT +# notBefore=Jan 24 14:36:20 2024 GMT +# notAfter=Feb 23 14:36:20 2024 GMT ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certE.ss => 0 ok 5 - ECDSA Certificate details ok 11 - ECDSA/ECDH certificate creation Generating a RSA private key -.............................................................................................+++++ -.....................................................................+++++ +.........................................................+++++ +......+++++ writing new private key to 'keyP1.ss' ----- You are about to be asked to enter information that will be incorporated @@ -115756,13 +115850,13 @@ ../../util/shlib_wrap.sh ../../apps/openssl verify -CAfile certCA.ss -untrusted tmp_intP1.ss certP1.ss => 2 # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1 # issuer=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2 -# notBefore=Feb 25 20:33:16 2025 GMT -# notAfter=Mar 27 20:33:16 2025 GMT +# notBefore=Jan 24 14:36:20 2024 GMT +# notAfter=Feb 23 14:36:20 2024 GMT ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certP1.ss => 0 ok 14 - Certificate details Generating a RSA private key +..+++++ .............+++++ -.........................+++++ writing new private key to 'keyP2.ss' ----- You are about to be asked to enter information that will be incorporated @@ -115791,8 +115885,8 @@ ../../util/shlib_wrap.sh ../../apps/openssl verify -CAfile certCA.ss -untrusted tmp_intP2.ss certP2.ss => 2 # subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1, CN = Proxy 2 # issuer=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1 -# notBefore=Feb 25 20:33:17 2025 GMT -# notAfter=Mar 27 20:33:17 2025 GMT +# notBefore=Jan 24 14:36:21 2024 GMT +# notAfter=Feb 23 14:36:21 2024 GMT ../../util/shlib_wrap.sh ../../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certP2.ss => 0 ok 17 - Certificate details ok 1 - test_ss @@ -115844,10 +115938,10 @@ server authentication Doing handshakes=1 bytes=256 In app_verify_callback, allowing cert. Arg is: Test Callback Argument -Finished printing do we have a context? 0x0x56769a60 a cert? 0x0x56769b70 +Finished printing do we have a context? 0x0x13eea10 a cert? 0x0x13eeb20 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 In app_verify_callback, allowing cert. Arg is: Test Callback Argument -Finished printing do we have a context? 0x0x567704c0 a cert? 0x0x5676aae0 +Finished printing do we have a context? 0x0x13f5440 a cert? 0x0x13efa90 cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2 TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA256 ../../util/shlib_wrap.sh ../ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -server_auth -client_auth -app_verify -CAfile certCA.ss => 0 @@ -115946,10 +116040,10 @@ TLSv1, cipher SSLv3 CAMELLIA128-SHA, 2048 bits RSA ../../util/shlib_wrap.sh ../ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher CAMELLIA128-SHA -ciphersuites '' -tls1 => 0 ok 22 - Testing CAMELLIA128-SHA -4158875392:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3788: -4158875392:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3788: +3085313792:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3788: +3085313792:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3788: ERROR in SERVER -4158875392:error:1417A0C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2283: +3085313792:error:1417A0C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2283: Doing handshakes=1 bytes=256 TLSv1, cipher (NONE) (NONE) ../../util/shlib_wrap.sh ../ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cipher EDH -c_cipher 'EDH:@SECLEVEL=1' -dhe512 -tls1 => 1 @@ -116251,10 +116345,10 @@ TLSv1.2, cipher SSLv3 CAMELLIA128-SHA, 2048 bits RSA ../../util/shlib_wrap.sh ../ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher CAMELLIA128-SHA -ciphersuites '' -tls1_2 => 0 ok 97 - Testing CAMELLIA128-SHA -4159006464:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3788: -4159006464:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3788: +3080668928:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3788: +3080668928:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3788: ERROR in SERVER -4159006464:error:1417A0C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2283: +3080668928:error:1417A0C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:2283: Doing handshakes=1 bytes=256 TLSv1.2, cipher (NONE) (NONE) ../../util/shlib_wrap.sh ../ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cipher EDH -c_cipher 'EDH:@SECLEVEL=1' -dhe512 -tls1_2 => 1 @@ -116301,8 +116395,8 @@ DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=MD5-SHA1 -Approximate total server time: 0.08 s -Approximate total client time: 0.01 s +Approximate total server time: 0.11 s +Approximate total client time: 0.02 s ../../util/shlib_wrap.sh ../ssltest_old -v -bio_pair -tls1 -s_cert ../../../apps/server2.pem -no_dhe -no_ecdhe -num 10 -f -time => 0 ok 2 - test tlsv1 with 1024bit RSA, no (EC)DHE, multiple handshakes Doing handshakes=10 bytes=256 @@ -116341,13 +116435,13 @@ ../../util/shlib_wrap.sh ../ssltest_old -tls1_1 -no_dhe -psk 0102030405 -cipher '@SECLEVEL=3:ECDHE-PSK-AES256-CBC-SHA384' => 0 ok 8 - test auto ECDHE PSK meets security strength ERROR in CLIENT -4158912256:error:141A90B5:SSL routines:ssl_cipher_list_to_bytes:no ciphers available:../ssl/statem/statem_clnt.c:3807:No ciphers enabled for max supported SSL/TLS version +3085137664:error:141A90B5:SSL routines:ssl_cipher_list_to_bytes:no ciphers available:../ssl/statem/statem_clnt.c:3807:No ciphers enabled for max supported SSL/TLS version Doing handshakes=1 bytes=256 TLSv1.1, cipher (NONE) (NONE) ../../util/shlib_wrap.sh ../ssltest_old -tls1_1 -no_dhe -psk 0102030405 -cipher '@SECLEVEL=3:RSA-PSK-AES256-CBC-SHA384' => 1 ok 9 - test auto RSA PSK does not meet security level 3 requirements (PFS) ERROR in CLIENT -4158973696:error:141A90B5:SSL routines:ssl_cipher_list_to_bytes:no ciphers available:../ssl/statem/statem_clnt.c:3807:No ciphers enabled for max supported SSL/TLS version +3085182720:error:141A90B5:SSL routines:ssl_cipher_list_to_bytes:no ciphers available:../ssl/statem/statem_clnt.c:3807:No ciphers enabled for max supported SSL/TLS version Doing handshakes=1 bytes=256 TLSv1.1, cipher (NONE) (NONE) ../../util/shlib_wrap.sh ../ssltest_old -tls1_1 -no_dhe -psk 0102030405 -cipher '@SECLEVEL=3:PSK-AES256-CBC-SHA384' => 1 @@ -116525,18 +116619,18 @@ 1..20 # setting up TSA test directory Can't load ./.rnd into RNG -4159006464:error:2406F079:random number generator:RAND_load_file:Cannot open file:../crypto/rand/randfile.c:98:Filename=./.rnd +3084965632:error:2406F079:random number generator:RAND_load_file:Cannot open file:../crypto/rand/randfile.c:98:Filename=./.rnd Generating a RSA private key -..............................................................+++++ -.....+++++ +..............+++++ +.......................................................+++++ writing new private key to 'tsacakey.pem' ----- ../../../util/shlib_wrap.sh ../../../apps/openssl req -config ../../../../test/CAtsa.cnf -new -x509 -nodes -out tsaca.pem -keyout tsacakey.pem => 0 ok 1 - creating a new CA for the TSA tests # Subtest: creating tsa_cert1.pem TSA server cert Generating a RSA private key -..........+++++ -....................................................+++++ +...+++++ +................................................................................................................................................+++++ writing new private key to 'tsa_key1.pem' ----- ../../../util/shlib_wrap.sh ../../../apps/openssl req -config ../../../../test/CAtsa.cnf -new -out tsa_req1.pem -keyout tsa_key1.pem => 0 @@ -116551,8 +116645,8 @@ ok 2 - creating tsa_cert1.pem TSA server cert # Subtest: creating tsa_cert2.pem non-TSA server cert Generating a RSA private key -...............................................................+++++ -.......................................................................................................................+++++ +..............................+++++ +.......................................................................+++++ writing new private key to 'tsa_key2.pem' ----- ../../../util/shlib_wrap.sh ../../../apps/openssl req -config ../../../../test/CAtsa.cnf -new -out tsa_req2.pem -keyout tsa_key2.pem => 0 @@ -116575,7 +116669,7 @@ # 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] # 0010 - e6 b3 d4 b2 .... # Policy OID: tsa_policy1 -# Nonce: 0x02B7671823BB7E09 +# Nonce: 0xC6EF8CA5755B3049 # Certificate required: yes # Extensions: ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -query -in req1.tsq -text => 0 @@ -116602,10 +116696,10 @@ # 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] # 0010 - e6 b3 d4 b2 .... # Serial number: 0x01 -# Time stamp: Feb 25 20:33:26 2025 GMT +# Time stamp: Jan 24 14:36:32 2024 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes -# Nonce: 0x02B7671823BB7E09 +# Nonce: 0xC6EF8CA5755B3049 # TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1 # Extensions: ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -reply -in resp1.tsr -text => 0 @@ -116673,7 +116767,7 @@ # 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] # 0010 - e6 b3 d4 b2 .... # Serial number: 0x02 -# Time stamp: Feb 25 20:33:26 2025 GMT +# Time stamp: Jan 24 14:36:32 2024 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes # Nonce: unspecified @@ -116689,7 +116783,7 @@ # 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] # 0010 - e6 b3 d4 b2 .... # Serial number: 0x02 -# Time stamp: Feb 25 20:33:26 2025 GMT +# Time stamp: Jan 24 14:36:32 2024 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes # Nonce: unspecified @@ -116706,7 +116800,7 @@ # 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] # 0010 - e6 b3 d4 b2 .... # Serial number: 0x03 -# Time stamp: Feb 25 20:33:26 2025 GMT +# Time stamp: Jan 24 14:36:32 2024 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes # Nonce: unspecified @@ -116730,7 +116824,7 @@ # 0000 - a4 0b f7 0a 8b a8 7c 3f-64 55 d3 b1 f6 6d 0c 5d ......|?dU...m.] # 0010 - e6 b3 d4 b2 .... # Serial number: 0x02 -# Time stamp: Feb 25 20:33:26 2025 GMT +# Time stamp: Jan 24 14:36:32 2024 GMT # Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros # Ordering: yes # Nonce: unspecified @@ -116751,7 +116845,7 @@ ok 15 - verifying valid response # Subtest: verifying response against wrong request, it should fail Using configuration from ../../../../test/CAtsa.cnf -4158789376:error:2F06606C:time stamp routines:ts_check_policy:policy mismatch:../crypto/ts/ts_rsp_verify.c:560: +3085018880:error:2F06606C:time stamp routines:ts_check_policy:policy mismatch:../crypto/ts/ts_rsp_verify.c:560: Verification: FAILED ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -verify -queryfile req1.tsq -in resp2.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 1 ok 1 @@ -116759,7 +116853,7 @@ ok 16 - verifying response against wrong request, it should fail # Subtest: verifying response against wrong request, it should fail Using configuration from ../../../../test/CAtsa.cnf -4158883584:error:2F06606C:time stamp routines:ts_check_policy:policy mismatch:../crypto/ts/ts_rsp_verify.c:560: +3085453056:error:2F06606C:time stamp routines:ts_check_policy:policy mismatch:../crypto/ts/ts_rsp_verify.c:560: Verification: FAILED ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -verify -queryfile req2.tsq -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 1 ok 1 @@ -116782,7 +116876,7 @@ ok 19 - printing req3.req # Subtest: verifying response against wrong request, it should fail Using configuration from ../../../../test/CAtsa.cnf -4159092480:error:2F064067:time stamp routines:ts_check_imprints:message imprint mismatch:../crypto/ts/ts_rsp_verify.c:646: +3085805312:error:2F064067:time stamp routines:ts_check_imprints:message imprint mismatch:../crypto/ts/ts_rsp_verify.c:646: Verification: FAILED ../../../util/shlib_wrap.sh ../../../apps/openssl ts -config ../../../../test/CAtsa.cnf -verify -queryfile req3.tsq -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 1 ok 1 @@ -117208,20 +117302,20 @@ ok ../../test/recipes/90-test_shlibload.t ................ 1..10 -../../util/shlib_wrap.sh ../shlibloadtest -crypto_first ../../libcrypto.so.1.1 ../../libssl.so.1.1 /tmp/9za0OkUHDo => 0 -ok 1 - running shlibloadtest -crypto_first /tmp/9za0OkUHDo +../../util/shlib_wrap.sh ../shlibloadtest -crypto_first ../../libcrypto.so.1.1 ../../libssl.so.1.1 /tmp/xiZWV1cw2t => 0 +ok 1 - running shlibloadtest -crypto_first /tmp/xiZWV1cw2t ok 2 -../../util/shlib_wrap.sh ../shlibloadtest -ssl_first ../../libcrypto.so.1.1 ../../libssl.so.1.1 /tmp/mlyrJZg4BD => 0 -ok 3 - running shlibloadtest -ssl_first /tmp/mlyrJZg4BD +../../util/shlib_wrap.sh ../shlibloadtest -ssl_first ../../libcrypto.so.1.1 ../../libssl.so.1.1 /tmp/eUa0bbQOaP => 0 +ok 3 - running shlibloadtest -ssl_first /tmp/eUa0bbQOaP ok 4 -../../util/shlib_wrap.sh ../shlibloadtest -just_crypto ../../libcrypto.so.1.1 ../../libssl.so.1.1 /tmp/WuJeqsPW6W => 0 -ok 5 - running shlibloadtest -just_crypto /tmp/WuJeqsPW6W +../../util/shlib_wrap.sh ../shlibloadtest -just_crypto ../../libcrypto.so.1.1 ../../libssl.so.1.1 /tmp/CYQwcbWdKL => 0 +ok 5 - running shlibloadtest -just_crypto /tmp/CYQwcbWdKL ok 6 -../../util/shlib_wrap.sh ../shlibloadtest -dso_ref ../../libcrypto.so.1.1 ../../libssl.so.1.1 /tmp/yZ25YdiEqI => 0 -ok 7 - running shlibloadtest -dso_ref /tmp/yZ25YdiEqI +../../util/shlib_wrap.sh ../shlibloadtest -dso_ref ../../libcrypto.so.1.1 ../../libssl.so.1.1 /tmp/OMQ869X7_Q => 0 +ok 7 - running shlibloadtest -dso_ref /tmp/OMQ869X7_Q ok 8 -../../util/shlib_wrap.sh ../shlibloadtest -no_atexit ../../libcrypto.so.1.1 ../../libssl.so.1.1 /tmp/B6YIzIxQJW => 0 -ok 9 - running shlibloadtest -no_atexit /tmp/B6YIzIxQJW +../../util/shlib_wrap.sh ../shlibloadtest -no_atexit ../../libcrypto.so.1.1 ../../libssl.so.1.1 /tmp/20YZPtIJQc => 0 +ok 9 - running shlibloadtest -no_atexit /tmp/20YZPtIJQc ok 10 ok ../../test/recipes/90-test_srp.t ...................... @@ -117239,59 +117333,59 @@ # bignum: 'g' = 0x2 # bignum: 'Salt' # bit position - # 575323ba 6cb219802cebb102 22f64cdce987dda2: 0 + # e11604ea 54bc241f41b8e873 f18cf6c19250f94e: 0 # bignum: 'Verifier' # bit position - # 1e99f1adf66b11d5 b8c660e9b7a3ed1a fccd4034a91d24e0 5f68b61c0a04ed22: 768 - # e9403390cc4c1fec b4b9d3aeb730ac10 874ca1326b87a945 5586a38cb8270fb3: 512 - # 23c490ab2ef0bcbb 8dac0c0c4f38e585 e61549f0b0388b52 54131666ca02e5e4: 256 - # 34960964a83cdeb0 611b928898ab4939 96ff37057a1638be cfb5326260204ad9: 0 + # b9deab3591bdaddc eb6eef1d76c2e039 c44a1f483582f74d 81122932d0c797fb: 768 + # 5e40db3a11769d0f a202652939b652a5 e1e2fc608f2f99eb b004eddf48fa357e: 512 + # cc53c8aed7300061 9d7ab00a88931828 75f6b995006a3b60 6d86478a515d4154: 256 + # c562bc90f5db9674 fda045ff5b745252 5ae414d9468dc5f3 f41c59311186af90: 0 # bignum: 'b' # bit position - # 6d6ad3bd7cc6d6eb 5a065aa986fe0e3f 42700a413e884a75 402781186e9a673f: 0 + # 9c5a3ae38fca70d0 351fd8971f795293 d79394d486cd6347 17a2ec434611d938: 0 # bignum: 'B' # bit position - # b6d41f529ed0dd9a 4c8f00326c951466 6777833dbd513666 bc9972f985364e9a: 768 - # bfd22000942b41d4 0d6876caacb4201e 7f33d056985fe711 8607c3285541b592: 512 - # e6a43e2affe6e7fd 8eae9e875b39fb34 b67c33700be9ff5a 648778756a6a0024: 256 - # 19bc2c9dc33ba369 d31c503a6d986be0 54ff664b2ce2b697 ef62cb36f1ae924a: 0 + # eb2975a0b2375012 a1853b31e4512718 b2e1b13dd593edcb e8868c3d0b00274e: 768 + # f778dcbb109e6692 843bbc5ffd77ab29 1e0061e4fc0bf354 d039e114a261e415: 512 + # 489fa3a6d2d94963 97f2aebcc9517932 0e3a0ec81c388d8a 32e26048ac98e962: 256 + # 92b2abd4e330abfe 902d130d66094d88 90b842b5143b5ee6 0c5e27d7c079ca90: 0 # bignum: 'a' # bit position - # b60bd9b35e53d6ea c2a1d2622ecd3d9b 2b0953a45f48cf2b 7a41eea30f8f35cd: 0 + # 7feca38a4695af4e 42a1dea2010d3c27 1716356c3c7cbab2 c73afc5d822a8eb9: 0 # bignum: 'A' # bit position - # aa66c76d0639947e d2ff91252efad89b 9ff542130ab2d2f9 1f86a16bcd9ae579: 768 - # f19c86b419f7a246 daaed7eaefbeceb0 30b1e58b9be07339 fd7daf7413c6fc0a: 512 - # 317f5c945daf0c31 0def01b6f1597fc1 26379fcab5a9cc53 06d60fb96e8c3a33: 256 - # de8640ee07aeb713 0a9e2b645b2ec50c 93af83c775c6ec10 d63f26d87058d655: 0 + # 3b7f68f62cab3b98 5266adab7e156400 6730afe61ce8ce9d 22ef8df55c99db0d: 768 + # ce8481f50e052fca 4f33feb25b713119 61705548b025692a 2af6970791c3c557: 512 + # 0cbbe1bd796b4f18 a34b730a3948d34e 0312f36f57ef8ace 754d4cd908a1f995: 256 + # c28c9c6611f7c47c 15352b8bc2fe3ff8 3dbfbf0dc4f7a940 03a3a166bbde3c49: 0 # bignum: 'Client's key' # bit position - # 7422d8caba4f426a 322cc4b44c24846f 3cd86b1a58e0d060 af85f19f84ffeb74: 768 - # c544476909a0e4e9 7374ac5a7bd10f4c 1ad18372807e5deb 5c4a6a82334c06a6: 512 - # 5c121ade9e76bed7 ea56481694d1af8d 0cc31537f8bf1432 967958c47740d181: 256 - # 77ae83380edb278c 3daa5744a183bf77 53c7b8bf8248ce60 b31d3835f95a7ba6: 0 + # ac3d9d57a41c44eb 9da8afdd2fe2bca5 01896aa0897c3dda dc98825cd16e9a19: 768 + # 9ae875082c6ed9e0 52a623d8669dd10f 3a2a51aa9eede676 8751612bec305e15: 512 + # ac20b204b61a3276 26d0f40644324631 8a8d873b629f8443 325ad9acf49007e1: 256 + # 1e3c86fab6b22988 c1ddcf3bb7d297c0 02f1c19e06061b28 c1de7761b7b81ed5: 0 # bignum: 'Server's key' # bit position - # 6e4bb85b8e41acaf 8f154e25bb91ca5d ec2450a4cc23d53f b32c3608c664d14b: 768 - # becac61e7784031f f9f4a020f2c78e50 88c893681347a40a 82d46e7df7dfe41e: 512 - # 529cc1da60e68ec6 8c9f4e187972438e cad4d08c95f79f2c 0b9fa9bb8a29d22e: 256 - # a3d55b175a6c13a0 db60667f0dbe4257 26dc3548bb401733 5a367a812743e466: 0 + # 7d694600582341f2 7afa5a4cfcac7134 1eba9472a5b50d32 e0b2dda23aaa4eef: 768 + # 3eda9bd50a1219df 5b2fc172a0ad02ad 59c52ec67a781372 b7e01450dd92ccef: 512 + # 8e77b574a3c10362 a3a3bbb25ae9e6b3 ffbcd62a93e6698d eb85d032afb3715a: 256 + # f5a292ead6fb5f77 ff742ddca66fdb3d 606f5ca62b880d7b 01883e4050d6521f: 0 # ERROR: (BIGNUM) 'Kclient == Kserver' failed @ ../test/srptest.c:94 # --- Kclient # +++ Kserver # bit position - # -7422d8caba4f426a 322cc4b44c24846f 3cd86b1a58e0d060 af85f19f84ffeb74: 768 - # +6e4bb85b8e41acaf 8f154e25bb91ca5d ec2450a4cc23d53f b32c3608c664d14b: 768 - # ^^^^^ ^^^^ ^^^^^ ^^^^^^^^^^^^^^^^ ^ ^^^^^^^^^^ ^^^ ^^^^^^^^^^^^^^^^ - # -c544476909a0e4e9 7374ac5a7bd10f4c 1ad18372807e5deb 5c4a6a82334c06a6: 512 - # +becac61e7784031f f9f4a020f2c78e50 88c893681347a40a 82d46e7df7dfe41e: 512 - # ^^^^^^^^^^^^^^^^ ^^^ ^^^^^^^^^^^ ^^^^^ ^^^^^^^^^^ ^^^^ ^^^^^^^^^^^ - # -5c121ade9e76bed7 ea56481694d1af8d 0cc31537f8bf1432 967958c47740d181: 256 - # +529cc1da60e68ec6 8c9f4e187972438e cad4d08c95f79f2c 0b9fa9bb8a29d22e: 256 - # ^^^^^ ^^^^ ^ ^^ ^^^^ ^ ^^^^^^^ ^ ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^ ^^^ - # -77ae83380edb278c 3daa5744a183bf77 53c7b8bf8248ce60 b31d3835f95a7ba6: 0 - # +a3d55b175a6c13a0 db60667f0dbe4257 26dc3548bb401733 5a367a812743e466: 0 - # ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^ ^^^^^^^^^^ ^^^^^ ^^^^^^^^^^^^^^^ + # -ac3d9d57a41c44eb 9da8afdd2fe2bca5 01896aa0897c3dda dc98825cd16e9a19: 768 + # +7d694600582341f2 7afa5a4cfcac7134 1eba9472a5b50d32 e0b2dda23aaa4eef: 768 + # ^^^^^^^^^^^^ ^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^ ^^ ^^^^^^^^^^^^^^^^ + # -9ae875082c6ed9e0 52a623d8669dd10f 3a2a51aa9eede676 8751612bec305e15: 512 + # +3eda9bd50a1219df 5b2fc172a0ad02ad 59c52ec67a781372 b7e01450dd92ccef: 512 + # ^^^^^^^^^^^^^ ^^ ^^^^^^^^^^ ^^^^ ^^^^^^^^^^^^^^ ^ ^ ^^^^^^^^^^^^^^ + # -ac20b204b61a3276 26d0f40644324631 8a8d873b629f8443 325ad9acf49007e1: 256 + # +8e77b574a3c10362 a3a3bbb25ae9e6b3 ffbcd62a93e6698d eb85d032afb3715a: 256 + # ^^^^ ^^ ^^^^^^^^ ^^^^^^^^^^^^^ ^^ ^^^^^^^^^^^^^^^^ ^^^^ ^^^^^^^^^^^ + # -1e3c86fab6b22988 c1ddcf3bb7d297c0 02f1c19e06061b28 c1de7761b7b81ed5: 0 + # +f5a292ead6fb5f77 ff742ddca66fdb3d 606f5ca62b880d7b 01883e4050d6521f: 0 + # ^^^^^^^ ^ ^^^^^^ ^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^^ ^ ^^^^^^^^^^^^^^ # # INFO: @ ../test/srptest.c:259 # run_srp: expecting a match @@ -117304,43 +117398,43 @@ # bignum: 'g' = 0x2 # bignum: 'Salt' # bit position - # d6c59700 58943d6c38783da6 68147d65311adcce: 0 + # 7e1ca41e c42f6179c5923114 a8737c383599c274: 0 # bignum: 'Verifier' # bit position - # 61278b8566cd3b5f 1b221b80e3855c28 37b3489aae4ed398 540937654ce11753: 768 - # 342801f948a1d648 16012acab51942c5 a915beed44017425 0442e18b91abad42: 512 - # 8a99b3b78dbe44df cf5489c9e232a69c 89eb57ad7ccd4756 dd3073d8ddfeb307: 256 - # 3d3a32929009c670 ce60b506d20e6450 e68deda157e17e86 05abc390ac5d300c: 0 + # e09b782b196eb15 16ae7ad906cc3789 504ed190c74b5e64 3e4debe8b93f419c: 768 + # 77a04569d955029b 8d2539558cd5e9fb 8aab1e344a3ecd66 928c26d3f8ede8b2: 512 + # ba856da5a1abf546 ce6a5c31debb3140 3a07a97b1e3642f4 d97ae3d6073c5a53: 256 + # 9ea686ec3d743de1 d657e7aa64850f20 03bd6d184aafd737 8c93f3b773870478: 0 # bignum: 'b' # bit position - # 6bd56b78d86e8b76 af4dc10e05035f01 c07235c5d77864d9 ca37d02d1c9f6f2c: 0 + # b8acb4b70933aba 426818599a8f14f8 62f8d9e574f85697 a3f7823fdee62805: 0 # bignum: 'B' # bit position - # 1c7525670cc24cae aa948395b0167f6e d4ede87aae4deeed 7848374e37010706: 768 - # dace7ee16d12a359 0499715fd4288e59 e6aa041808476236 e2dd7b101aa5e332: 512 - # 5b2e8d7b3296ee76 22129820713d2a0a 64d893bfd03e3314 d20d5ba37a5bfddc: 256 - # a923b53fc540bb5b e4dae9b022581f4e 298b4f3539c5dd4e 16aa9fc21e12f027: 0 + # 5e304445002dea8c 04e758d8929ca9ad 805dc328f6a9bee4 f35bb179798a6002: 768 + # b42c91b100365106 62e83bbfbd3f0d2b b52e24d1333a8437 b5fd4c28f594e100: 512 + # afc600d5dd42d651 31a5f5ffb214e790 b4b088270e9ccd61 b405097c8310c430: 256 + # 36b8086c40379f6e 374fb69c909667b4 966b2186c28b8242 33bf7f5dd10007ea: 0 # bignum: 'a' # bit position - # 61272d12650814d 25c162210c1319d9 ac13ceaba1cb1fe1 46959a2840a703dc: 0 + # 1cd33d1825047680 cb9a697a9eab7da4 e68fc35b6e068cf3 9bfadd94ad737b23: 0 # bignum: 'A' # bit position - # 84ec9127e45aee1 413e764640577c8c 0b6c8dfc08413909 d2f1f5e4c933a51d: 768 - # 4220e14a853bd357 c3681c05947ac4a6 27e570152ea82bdb 0c1afbbb98d8f8a2: 512 - # af972e952d028570 04b51042a30da4a4 09e18a0abc0668ae 199e43b847b7f8d8: 256 - # 50bf764df2eb9468 300cff6676deb125 f3b110be54e6ac32 ebfe356a2d229cb5: 0 + # a0ba507f6ebcc87b 19aab976b44612c1 73701edcf1bd0b39 632da16be17c5677: 768 + # 764e8216d0c561d0 d64225b9aaf62e22 9b12e0686c4deec3 0a9dec41f6c57908: 512 + # 70a18d477b7c821d d4ef999e274c29ee 944165bd8e0bcdb9 66212d78bbdf4342: 256 + # 9d51d58c49dbb24a 5eb5dc1ab4bb5682 b2fb0c53300e2631 d85711efdc019197: 0 # bignum: 'Client's key' # bit position - # d93d67801f6a03f1 2d18b4adf0cca58b 1ee5003bb8afb310 beeefcd4764cbe66: 768 - # 348018c64e8b0f29 4c3e16c2ae2f8dce 59a4f2f6dad4b452 dac7a0c5c56e7571: 512 - # 20535853be06747b e5fcde6e92a00be8 2569ef91e557f56c 89d2df07070abd95: 256 - # 5033a359d16b0261 b28c07647646c32c 0701620e466c854a 923f7c1b996bfcf2: 0 + # 831a54dd722aa681 77de5f871f573d61 fdcc620b0f06d4b2 5bcb13e95e2c6e95: 768 + # 3e4c6526dccc4ab9 a40e1a5ddc89dc68 0b232790f078167c 026e397ef9710e75: 512 + # 2382bdd8fd14ba50 d139729cf91e2992 6e28603e22f1cc8f 1df35ff29d164b37: 256 + # 3259e55c152ed5bf 59bde19598980ae4 0f78bd70f9f16061 c4065df77aae6ee3: 0 # bignum: 'Server's key' # bit position - # d93d67801f6a03f1 2d18b4adf0cca58b 1ee5003bb8afb310 beeefcd4764cbe66: 768 - # 348018c64e8b0f29 4c3e16c2ae2f8dce 59a4f2f6dad4b452 dac7a0c5c56e7571: 512 - # 20535853be06747b e5fcde6e92a00be8 2569ef91e557f56c 89d2df07070abd95: 256 - # 5033a359d16b0261 b28c07647646c32c 0701620e466c854a 923f7c1b996bfcf2: 0 + # 831a54dd722aa681 77de5f871f573d61 fdcc620b0f06d4b2 5bcb13e95e2c6e95: 768 + # 3e4c6526dccc4ab9 a40e1a5ddc89dc68 0b232790f078167c 026e397ef9710e75: 512 + # 2382bdd8fd14ba50 d139729cf91e2992 6e28603e22f1cc8f 1df35ff29d164b37: 256 + # 3259e55c152ed5bf 59bde19598980ae4 0f78bd70f9f16061 c4065df77aae6ee3: 0 ok 1 - run_srp_tests # INFO: @ ../test/srptest.c:154 # checking v @@ -117898,7 +117992,7 @@ ok 3 - iteration 3 ok 4 - iteration 4 ok 63 - test_serverinfo_custom -../../util/shlib_wrap.sh ../sslapitest ../../../test/certs ../../../test/recipes/90-test_sslapi_data/passwd.txt /tmp/hBnO5Ffng2 => 0 +../../util/shlib_wrap.sh ../sslapitest ../../../test/certs ../../../test/recipes/90-test_sslapi_data/passwd.txt /tmp/ZrzWUBreLn => 0 ok 1 - running sslapitest ok ../../test/recipes/90-test_sslbuffers.t ............... @@ -117923,14 +118017,14 @@ ../../test/recipes/90-test_store.t .................... 1..209 Generating RSA private key, 2432 bit long modulus (2 primes) -..............+++++ -..............+++++ +.........+++++ +.................................................................................+++++ e is 65537 (0x010001) ../../../util/shlib_wrap.sh ../../../apps/openssl genrsa -out rsa-key-pkcs1.pem 2432 => 0 Generating DSA parameters, 1024 bit long prime This could take some time -....+.......................+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* -...+....+...........+........................+...........+..+.....+.........................................+.............+...........+..........................+....................+.+........................+..+.......................+....+..+.......+.......+........+..............+...........................+..+...........+.......+..+...+.........+......+........................+..+....+..+..................................+.......+.....+..........+.................+...............+...+.........+........+.+......+....+.......+.....+...........+............+.....+...................+....+.................+..+.....+.+.......+..........................+.+...............+.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* +.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* +.......+..................+..+......+...+....+.........................+........................+....+.................+.+.............+..+.....+.+..+.........+........+...............................+..+.............+....................+........+..........+.+.......+.......+....+..+..................................+...+.+.........................+........+.+..........+.+.......................+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++* ../../../util/shlib_wrap.sh ../../../apps/openssl dsaparam -genkey -out dsa-key-pkcs1.pem 1024 => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl ecparam -genkey -name prime256v1 -out ec-key-pkcs1.pem => 0 writing RSA key @@ -117951,8 +118045,8 @@ ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs8 -topk8 -passout 'pass:password' -v2 aes256 -v2prf hmacWithSHA1 -in ec-key-pkcs8.pem -out ec-key-pkcs8-pbes2-sha1.pem => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs8 -topk8 -passout 'pass:password' -v2 aes256 -v2prf hmacWithSHA256 -in rsa-key-pkcs8.pem -out rsa-key-pkcs8-pbes2-sha256.pem => 0 Generating a RSA private key -.....................................+++++ -.....+++++ +....................+++++ +.............+++++ writing new private key to 'cakey.pem' ----- You are about to be asked to enter information that will be incorporated @@ -117977,7 +118071,7 @@ Signature ok subject=CN = A user, UID = test Getting CA Private Key -../../../util/shlib_wrap.sh ../../../apps/openssl x509 -days 3650 -CA cacert.pem -CAkey cakey.pem -set_serial 1740515614 -req -in rsa-cert.csr -out rsa-cert.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl x509 -days 3650 -CA cacert.pem -CAkey cakey.pem -set_serial 1706107008 -req -in rsa-cert.csr -out rsa-cert.pem => 0 You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. @@ -117991,7 +118085,7 @@ Signature ok subject=CN = A user, UID = test Getting CA Private Key -../../../util/shlib_wrap.sh ../../../apps/openssl x509 -days 3650 -CA cacert.pem -CAkey cakey.pem -set_serial 1740515614 -req -in dsa-cert.csr -out dsa-cert.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl x509 -days 3650 -CA cacert.pem -CAkey cakey.pem -set_serial 1706107008 -req -in dsa-cert.csr -out dsa-cert.pem => 0 You are about to be asked to enter information that will be incorporated into your certificate request. What you are about to enter is what is called a Distinguished Name or a DN. @@ -118005,7 +118099,7 @@ Signature ok subject=CN = A user, UID = test Getting CA Private Key -../../../util/shlib_wrap.sh ../../../apps/openssl x509 -days 3650 -CA cacert.pem -CAkey cakey.pem -set_serial 1740515614 -req -in ec-cert.csr -out ec-cert.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl x509 -days 3650 -CA cacert.pem -CAkey cakey.pem -set_serial 1706107008 -req -in ec-cert.csr -out ec-cert.pem => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs12 -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -export -macalg SHA1 -certpbe pbeWithSHA1And3-KeyTripleDES-CBC -keypbe pbeWithSHA1And3-KeyTripleDES-CBC -out rsa-key-sha1-3des-sha1.p12 => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs12 -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -export -macalg SHA256 -certpbe pbeWithSHA1And3-KeyTripleDES-CBC -keypbe pbeWithSHA1And3-KeyTripleDES-CBC -out rsa-key-sha1-3des-sha256.p12 => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs12 -inkey rsa-key-pkcs8.pem -in rsa-cert.pem -passout 'pass:password' -export -macalg SHA256 -certpbe AES-256-CBC -keypbe AES-256-CBC -out rsa-key-aes256-cbc-sha256.p12 => 0 @@ -118015,29 +118109,29 @@ ../../../util/shlib_wrap.sh ../../../apps/openssl pkcs12 -inkey ec-key-pkcs8.pem -in ec-cert.pem -passout 'pass:password' -export -macalg SHA256 -certpbe AES-256-CBC -keypbe AES-256-CBC -out ec-key-aes256-cbc-sha256.p12 => 0 ../../../util/shlib_wrap.sh ../../../apps/openssl rehash rehash => 0 Couldn't open file or uri ../../../../test/blahdiblah.pem -4159014656:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:../../../../test/blahdiblah.pem +3085113088:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:../../../../test/blahdiblah.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout ../../../../test/blahdiblah.pem => 1 ok 1 -Couldn't open file or uri /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/blahdiblah.pem -4154410752:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/blahdiblah.pem -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/blahdiblah.pem => 1 +Couldn't open file or uri /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/blahdiblah.pem +3085813504:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/blahdiblah.pem +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/blahdiblah.pem => 1 ok 2 Couldn't open file or uri file:/build/reproducible-path/openssl-1.1.1w/test/blahdiblah.pem -4158760704:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:/build/reproducible-path/openssl-1.1.1w/test/blahdiblah.pem -4158760704:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:/build/reproducible-path/openssl-1.1.1w/test/blahdiblah.pem +3085207296:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:/build/reproducible-path/openssl-1.1.1w/test/blahdiblah.pem +3085207296:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:/build/reproducible-path/openssl-1.1.1w/test/blahdiblah.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:/build/reproducible-path/openssl-1.1.1w/test/blahdiblah.pem' => 1 ok 3 Couldn't open file or uri ../../../../test/blahdibleh.der -4158879488:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:../../../../test/blahdibleh.der +3085174528:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:../../../../test/blahdibleh.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout ../../../../test/blahdibleh.der => 1 ok 4 -Couldn't open file or uri /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/blahdibleh.der -4158719744:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/blahdibleh.der -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/blahdibleh.der => 1 +Couldn't open file or uri /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/blahdibleh.der +3085940480:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/blahdibleh.der +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/blahdibleh.der => 1 ok 5 Couldn't open file or uri file:/build/reproducible-path/openssl-1.1.1w/test/blahdibleh.der -4158949120:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:/build/reproducible-path/openssl-1.1.1w/test/blahdibleh.der -4158949120:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:/build/reproducible-path/openssl-1.1.1w/test/blahdibleh.der +3085932288:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:/build/reproducible-path/openssl-1.1.1w/test/blahdibleh.der +3085932288:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:/build/reproducible-path/openssl-1.1.1w/test/blahdibleh.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:/build/reproducible-path/openssl-1.1.1w/test/blahdibleh.der' => 1 ok 6 # 0: Certificate @@ -118046,7 +118140,7 @@ ok 7 # 0: Certificate # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/testx509.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/testx509.pem => 0 ok 8 # 0: Certificate # Total found: 1 @@ -118061,7 +118155,7 @@ ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://localhost/build/reproducible-path/openssl-1.1.1w/test/testx509.pem' => 0 ok 11 Couldn't open file or uri file://dummy/build/reproducible-path/openssl-1.1.1w/test/testx509.pem -4159264512:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:828: +3085764352:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:828: ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://dummy/build/reproducible-path/openssl-1.1.1w/test/testx509.pem' => 1 ok 12 # 0: Pkey @@ -118070,7 +118164,7 @@ ok 13 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/testrsa.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/testrsa.pem => 0 ok 14 # 0: Pkey # Total found: 1 @@ -118085,7 +118179,7 @@ ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://localhost/build/reproducible-path/openssl-1.1.1w/test/testrsa.pem' => 0 ok 17 Couldn't open file or uri file://dummy/build/reproducible-path/openssl-1.1.1w/test/testrsa.pem -4158936832:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:828: +3085100800:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:828: ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://dummy/build/reproducible-path/openssl-1.1.1w/test/testrsa.pem' => 1 ok 18 # 0: Pkey @@ -118094,7 +118188,7 @@ ok 19 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/testrsapub.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/testrsapub.pem => 0 ok 20 # 0: Pkey # Total found: 1 @@ -118109,7 +118203,7 @@ ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://localhost/build/reproducible-path/openssl-1.1.1w/test/testrsapub.pem' => 0 ok 23 Couldn't open file or uri file://dummy/build/reproducible-path/openssl-1.1.1w/test/testrsapub.pem -4159203072:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:828: +3085358848:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:828: ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://dummy/build/reproducible-path/openssl-1.1.1w/test/testrsapub.pem' => 1 ok 24 # 0: CRL @@ -118118,7 +118212,7 @@ ok 25 # 0: CRL # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/testcrl.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/testcrl.pem => 0 ok 26 # 0: CRL # Total found: 1 @@ -118133,7 +118227,7 @@ ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://localhost/build/reproducible-path/openssl-1.1.1w/test/testcrl.pem' => 0 ok 29 Couldn't open file or uri file://dummy/build/reproducible-path/openssl-1.1.1w/test/testcrl.pem -4159235840:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:828: +3084977920:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:828: ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://dummy/build/reproducible-path/openssl-1.1.1w/test/testcrl.pem' => 1 ok 30 # 0: Certificate @@ -118144,7 +118238,7 @@ # 0: Certificate # 1: Pkey # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../apps/server.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../apps/server.pem => 0 ok 32 # 0: Certificate # 1: Pkey @@ -118162,7 +118256,7 @@ ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://localhost/build/reproducible-path/openssl-1.1.1w/apps/server.pem' => 0 ok 35 Couldn't open file or uri file://dummy/build/reproducible-path/openssl-1.1.1w/apps/server.pem -4159629056:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:828: +3085211392:error:2C07806F:STORE routines:file_open:uri authority unsupported:../crypto/store/loader_file.c:828: ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file://dummy/build/reproducible-path/openssl-1.1.1w/apps/server.pem' => 1 ok 36 # 0: Certificate @@ -118171,15 +118265,15 @@ ok 37 # 0: Certificate # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/testx509.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/testx509.der => 0 ok 38 # 0: Certificate # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/testx509.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/testx509.der' => 0 ok 39 Couldn't open file or uri file:testx509.der -4159002368:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:testx509.der -4159002368:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:testx509.der +3080644352:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:testx509.der +3080644352:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:testx509.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:testx509.der' => 1 ok 40 # 0: Pkey @@ -118188,15 +118282,15 @@ ok 41 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/testrsa.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/testrsa.der => 0 ok 42 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/testrsa.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/testrsa.der' => 0 ok 43 Couldn't open file or uri file:testrsa.der -4159567616:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:testrsa.der -4159567616:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:testrsa.der +3085838080:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:testrsa.der +3085838080:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:testrsa.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:testrsa.der' => 1 ok 44 # 0: Pkey @@ -118205,15 +118299,15 @@ ok 45 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/testrsapub.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/testrsapub.der => 0 ok 46 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/testrsapub.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/testrsapub.der' => 0 ok 47 Couldn't open file or uri file:testrsapub.der -4159702784:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:testrsapub.der -4159702784:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:testrsapub.der +3085772544:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:testrsapub.der +3085772544:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:testrsapub.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:testrsapub.der' => 1 ok 48 # 0: CRL @@ -118222,15 +118316,15 @@ ok 49 # 0: CRL # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/testcrl.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/testcrl.der => 0 ok 50 # 0: CRL # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/testcrl.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/testcrl.der' => 0 ok 51 Couldn't open file or uri file:testcrl.der -4158973696:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:testcrl.der -4158973696:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:testcrl.der +3085739776:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:testcrl.der +3085739776:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:testcrl.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:testcrl.der' => 1 ok 52 # 0: Pkey @@ -118239,15 +118333,15 @@ ok 53 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/rsa-key-pkcs1.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/rsa-key-pkcs1.pem => 0 ok 54 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/rsa-key-pkcs1.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/rsa-key-pkcs1.pem' => 0 ok 55 Couldn't open file or uri file:rsa-key-pkcs1.pem -4159084288:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs1.pem -4159084288:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs1.pem +3085424384:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs1.pem +3085424384:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs1.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs1.pem' => 1 ok 56 # 0: Pkey @@ -118256,15 +118350,15 @@ ok 57 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/rsa-key-pkcs1.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/rsa-key-pkcs1.der => 0 ok 58 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/rsa-key-pkcs1.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/rsa-key-pkcs1.der' => 0 ok 59 Couldn't open file or uri file:rsa-key-pkcs1.der -4158740224:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs1.der -4158740224:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs1.der +3085182720:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs1.der +3085182720:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs1.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs1.der' => 1 ok 60 # 0: Pkey @@ -118273,15 +118367,15 @@ ok 61 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/rsa-key-pkcs1-aes128.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/rsa-key-pkcs1-aes128.pem => 0 ok 62 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/rsa-key-pkcs1-aes128.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/rsa-key-pkcs1-aes128.pem' => 0 ok 63 Couldn't open file or uri file:rsa-key-pkcs1-aes128.pem -4159039232:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs1-aes128.pem -4159039232:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs1-aes128.pem +3085928192:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs1-aes128.pem +3085928192:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs1-aes128.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs1-aes128.pem' => 1 ok 64 # 0: Pkey @@ -118290,15 +118384,15 @@ ok 65 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/rsa-key-pkcs8.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/rsa-key-pkcs8.pem => 0 ok 66 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/rsa-key-pkcs8.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/rsa-key-pkcs8.pem' => 0 ok 67 Couldn't open file or uri file:rsa-key-pkcs8.pem -4159534848:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8.pem -4159534848:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8.pem +3085498112:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8.pem +3085498112:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8.pem' => 1 ok 68 # 0: Pkey @@ -118307,15 +118401,15 @@ ok 69 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/rsa-key-pkcs8.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/rsa-key-pkcs8.der => 0 ok 70 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/rsa-key-pkcs8.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/rsa-key-pkcs8.der' => 0 ok 71 Couldn't open file or uri file:rsa-key-pkcs8.der -4159031040:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8.der -4159031040:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8.der +3085506304:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8.der +3085506304:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8.der' => 1 ok 72 # 0: Pkey @@ -118324,15 +118418,15 @@ ok 73 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/rsa-key-pkcs8-pbes1-sha1-3des.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/rsa-key-pkcs8-pbes1-sha1-3des.pem => 0 ok 74 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/rsa-key-pkcs8-pbes1-sha1-3des.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/rsa-key-pkcs8-pbes1-sha1-3des.pem' => 0 ok 75 Couldn't open file or uri file:rsa-key-pkcs8-pbes1-sha1-3des.pem -4159678208:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes1-sha1-3des.pem -4159678208:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes1-sha1-3des.pem +3085825792:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes1-sha1-3des.pem +3085825792:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes1-sha1-3des.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-sha1-3des.pem' => 1 ok 76 # 0: Pkey @@ -118341,15 +118435,15 @@ ok 77 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/rsa-key-pkcs8-pbes1-sha1-3des.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/rsa-key-pkcs8-pbes1-sha1-3des.der => 0 ok 78 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/rsa-key-pkcs8-pbes1-sha1-3des.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/rsa-key-pkcs8-pbes1-sha1-3des.der' => 0 ok 79 Couldn't open file or uri file:rsa-key-pkcs8-pbes1-sha1-3des.der -4159133440:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes1-sha1-3des.der -4159133440:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes1-sha1-3des.der +3085358848:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes1-sha1-3des.der +3085358848:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes1-sha1-3des.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-sha1-3des.der' => 1 ok 80 # 0: Pkey @@ -118358,15 +118452,15 @@ ok 81 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/rsa-key-pkcs8-pbes2-sha1.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/rsa-key-pkcs8-pbes2-sha1.pem => 0 ok 82 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/rsa-key-pkcs8-pbes2-sha1.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/rsa-key-pkcs8-pbes2-sha1.pem' => 0 ok 83 Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha1.pem -4159596288:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes2-sha1.pem -4159596288:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes2-sha1.pem +3085260544:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes2-sha1.pem +3085260544:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes2-sha1.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha1.pem' => 1 ok 84 # 0: Pkey @@ -118375,15 +118469,15 @@ ok 85 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/rsa-key-pkcs8-pbes2-sha1.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/rsa-key-pkcs8-pbes2-sha1.der => 0 ok 86 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/rsa-key-pkcs8-pbes2-sha1.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/rsa-key-pkcs8-pbes2-sha1.der' => 0 ok 87 Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha1.der -4158744320:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes2-sha1.der -4158744320:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes2-sha1.der +3085035264:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes2-sha1.der +3085035264:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes2-sha1.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha1.der' => 1 ok 88 # 0: Pkey @@ -118394,16 +118488,16 @@ # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/rsa-key-sha1-3des-sha1.p12 => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/rsa-key-sha1-3des-sha1.p12 => 0 ok 90 # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/rsa-key-sha1-3des-sha1.p12' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/rsa-key-sha1-3des-sha1.p12' => 0 ok 91 Couldn't open file or uri file:rsa-key-sha1-3des-sha1.p12 -4159719168:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-sha1-3des-sha1.p12 -4159719168:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-sha1-3des-sha1.p12 +3085870848:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-sha1-3des-sha1.p12 +3085870848:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-sha1-3des-sha1.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-sha1-3des-sha1.p12' => 1 ok 92 # 0: Pkey @@ -118414,16 +118508,16 @@ # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/rsa-key-sha1-3des-sha256.p12 => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/rsa-key-sha1-3des-sha256.p12 => 0 ok 94 # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/rsa-key-sha1-3des-sha256.p12' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/rsa-key-sha1-3des-sha256.p12' => 0 ok 95 Couldn't open file or uri file:rsa-key-sha1-3des-sha256.p12 -4158719744:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-sha1-3des-sha256.p12 -4158719744:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-sha1-3des-sha256.p12 +3085346560:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-sha1-3des-sha256.p12 +3085346560:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-sha1-3des-sha256.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-sha1-3des-sha256.p12' => 1 ok 96 # 0: Pkey @@ -118434,16 +118528,16 @@ # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/rsa-key-aes256-cbc-sha256.p12 => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/rsa-key-aes256-cbc-sha256.p12 => 0 ok 98 # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/rsa-key-aes256-cbc-sha256.p12' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/rsa-key-aes256-cbc-sha256.p12' => 0 ok 99 Couldn't open file or uri file:rsa-key-aes256-cbc-sha256.p12 -4159514368:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-aes256-cbc-sha256.p12 -4159514368:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-aes256-cbc-sha256.p12 +3085248256:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-aes256-cbc-sha256.p12 +3085248256:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-aes256-cbc-sha256.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-aes256-cbc-sha256.p12' => 1 ok 100 # 0: Pkey @@ -118454,16 +118548,16 @@ # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/rsa-key-md5-des-sha1.p12 => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/rsa-key-md5-des-sha1.p12 => 0 ok 102 # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/rsa-key-md5-des-sha1.p12' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/rsa-key-md5-des-sha1.p12' => 0 ok 103 Couldn't open file or uri file:rsa-key-md5-des-sha1.p12 -4159022848:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-md5-des-sha1.p12 -4159022848:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-md5-des-sha1.p12 +3085473536:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-md5-des-sha1.p12 +3085473536:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-md5-des-sha1.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-md5-des-sha1.p12' => 1 ok 104 # 0: Pkey @@ -118474,16 +118568,16 @@ # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/rsa-key-aes256-cbc-md5-des-sha256.p12 => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/rsa-key-aes256-cbc-md5-des-sha256.p12 => 0 ok 106 # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/rsa-key-aes256-cbc-md5-des-sha256.p12' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/rsa-key-aes256-cbc-md5-des-sha256.p12' => 0 ok 107 Couldn't open file or uri file:rsa-key-aes256-cbc-md5-des-sha256.p12 -4159571712:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-aes256-cbc-md5-des-sha256.p12 -4159571712:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-aes256-cbc-md5-des-sha256.p12 +3084986112:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-aes256-cbc-md5-des-sha256.p12 +3084986112:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-aes256-cbc-md5-des-sha256.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-aes256-cbc-md5-des-sha256.p12' => 1 ok 108 # 0: Pkey @@ -118492,15 +118586,15 @@ ok 109 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/rsa-key-pkcs8-pbes2-sha256.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/rsa-key-pkcs8-pbes2-sha256.pem => 0 ok 110 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/rsa-key-pkcs8-pbes2-sha256.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/rsa-key-pkcs8-pbes2-sha256.pem' => 0 ok 111 Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha256.pem -4159522560:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes2-sha256.pem -4159522560:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes2-sha256.pem +3085354752:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes2-sha256.pem +3085354752:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes2-sha256.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha256.pem' => 1 ok 112 # 0: Pkey @@ -118509,15 +118603,15 @@ ok 113 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/rsa-key-pkcs8-pbes2-sha256.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/rsa-key-pkcs8-pbes2-sha256.der => 0 ok 114 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/rsa-key-pkcs8-pbes2-sha256.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/rsa-key-pkcs8-pbes2-sha256.der' => 0 ok 115 Couldn't open file or uri file:rsa-key-pkcs8-pbes2-sha256.der -4159530752:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes2-sha256.der -4159530752:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes2-sha256.der +3085780736:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes2-sha256.der +3085780736:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes2-sha256.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes2-sha256.der' => 1 ok 116 # 0: Pkey @@ -118526,15 +118620,15 @@ ok 117 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/rsa-key-pkcs8-pbes1-md5-des.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/rsa-key-pkcs8-pbes1-md5-des.pem => 0 ok 118 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/rsa-key-pkcs8-pbes1-md5-des.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/rsa-key-pkcs8-pbes1-md5-des.pem' => 0 ok 119 Couldn't open file or uri file:rsa-key-pkcs8-pbes1-md5-des.pem -4158957312:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes1-md5-des.pem -4158957312:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes1-md5-des.pem +3085887232:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes1-md5-des.pem +3085887232:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes1-md5-des.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-md5-des.pem' => 1 ok 120 # 0: Pkey @@ -118543,15 +118637,15 @@ ok 121 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/rsa-key-pkcs8-pbes1-md5-des.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/rsa-key-pkcs8-pbes1-md5-des.der => 0 ok 122 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/rsa-key-pkcs8-pbes1-md5-des.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/rsa-key-pkcs8-pbes1-md5-des.der' => 0 ok 123 Couldn't open file or uri file:rsa-key-pkcs8-pbes1-md5-des.der -4158822144:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes1-md5-des.der -4158822144:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes1-md5-des.der +3080668928:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:rsa-key-pkcs8-pbes1-md5-des.der +3080668928:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:rsa-key-pkcs8-pbes1-md5-des.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:rsa-key-pkcs8-pbes1-md5-des.der' => 1 ok 124 # 0: Parameters @@ -118562,16 +118656,16 @@ # 0: Parameters # 1: Pkey # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/dsa-key-pkcs1.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/dsa-key-pkcs1.pem => 0 ok 126 # 0: Parameters # 1: Pkey # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/dsa-key-pkcs1.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/dsa-key-pkcs1.pem' => 0 ok 127 Couldn't open file or uri file:dsa-key-pkcs1.pem -4158760704:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs1.pem -4158760704:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs1.pem +3084953344:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs1.pem +3084953344:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs1.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs1.pem' => 1 ok 128 # 0: Pkey @@ -118580,15 +118674,15 @@ ok 129 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/dsa-key-pkcs1.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/dsa-key-pkcs1.der => 0 ok 130 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/dsa-key-pkcs1.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/dsa-key-pkcs1.der' => 0 ok 131 Couldn't open file or uri file:dsa-key-pkcs1.der -4159137536:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs1.der -4159137536:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs1.der +3085162240:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs1.der +3085162240:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs1.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs1.der' => 1 ok 132 # 0: Pkey @@ -118597,15 +118691,15 @@ ok 133 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/dsa-key-pkcs1-aes128.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/dsa-key-pkcs1-aes128.pem => 0 ok 134 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/dsa-key-pkcs1-aes128.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/dsa-key-pkcs1-aes128.pem' => 0 ok 135 Couldn't open file or uri file:dsa-key-pkcs1-aes128.pem -4159182592:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs1-aes128.pem -4159182592:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs1-aes128.pem +3085465344:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs1-aes128.pem +3085465344:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs1-aes128.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs1-aes128.pem' => 1 ok 136 # 0: Pkey @@ -118614,15 +118708,15 @@ ok 137 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/dsa-key-pkcs8.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/dsa-key-pkcs8.pem => 0 ok 138 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/dsa-key-pkcs8.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/dsa-key-pkcs8.pem' => 0 ok 139 Couldn't open file or uri file:dsa-key-pkcs8.pem -4159616768:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs8.pem -4159616768:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs8.pem +3085051648:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs8.pem +3085051648:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs8.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs8.pem' => 1 ok 140 # 0: Pkey @@ -118631,15 +118725,15 @@ ok 141 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/dsa-key-pkcs8.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/dsa-key-pkcs8.der => 0 ok 142 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/dsa-key-pkcs8.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/dsa-key-pkcs8.der' => 0 ok 143 Couldn't open file or uri file:dsa-key-pkcs8.der -4159710976:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs8.der -4159710976:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs8.der +3085408000:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs8.der +3085408000:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs8.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs8.der' => 1 ok 144 # 0: Pkey @@ -118648,15 +118742,15 @@ ok 145 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/dsa-key-pkcs8-pbes2-sha1.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/dsa-key-pkcs8-pbes2-sha1.pem => 0 ok 146 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/dsa-key-pkcs8-pbes2-sha1.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/dsa-key-pkcs8-pbes2-sha1.pem' => 0 ok 147 Couldn't open file or uri file:dsa-key-pkcs8-pbes2-sha1.pem -4159145728:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs8-pbes2-sha1.pem -4159145728:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs8-pbes2-sha1.pem +3085944576:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs8-pbes2-sha1.pem +3085944576:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs8-pbes2-sha1.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs8-pbes2-sha1.pem' => 1 ok 148 # 0: Pkey @@ -118665,15 +118759,15 @@ ok 149 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/dsa-key-pkcs8-pbes2-sha1.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/dsa-key-pkcs8-pbes2-sha1.der => 0 ok 150 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/dsa-key-pkcs8-pbes2-sha1.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/dsa-key-pkcs8-pbes2-sha1.der' => 0 ok 151 Couldn't open file or uri file:dsa-key-pkcs8-pbes2-sha1.der -4159149824:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs8-pbes2-sha1.der -4159149824:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs8-pbes2-sha1.der +3085104896:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-pkcs8-pbes2-sha1.der +3085104896:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-pkcs8-pbes2-sha1.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-pkcs8-pbes2-sha1.der' => 1 ok 152 # 0: Pkey @@ -118684,16 +118778,16 @@ # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/dsa-key-aes256-cbc-sha256.p12 => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/dsa-key-aes256-cbc-sha256.p12 => 0 ok 154 # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/dsa-key-aes256-cbc-sha256.p12' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/dsa-key-aes256-cbc-sha256.p12' => 0 ok 155 Couldn't open file or uri file:dsa-key-aes256-cbc-sha256.p12 -4159493888:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-aes256-cbc-sha256.p12 -4159493888:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-aes256-cbc-sha256.p12 +3085739776:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:dsa-key-aes256-cbc-sha256.p12 +3085739776:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:dsa-key-aes256-cbc-sha256.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:dsa-key-aes256-cbc-sha256.p12' => 1 ok 156 # 0: Parameters @@ -118704,16 +118798,16 @@ # 0: Parameters # 1: Pkey # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/ec-key-pkcs1.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/ec-key-pkcs1.pem => 0 ok 158 # 0: Parameters # 1: Pkey # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/ec-key-pkcs1.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/ec-key-pkcs1.pem' => 0 ok 159 Couldn't open file or uri file:ec-key-pkcs1.pem -4159076096:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs1.pem -4159076096:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs1.pem +3084990208:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs1.pem +3084990208:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs1.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs1.pem' => 1 ok 160 # 0: Pkey @@ -118722,15 +118816,15 @@ ok 161 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/ec-key-pkcs1.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/ec-key-pkcs1.der => 0 ok 162 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/ec-key-pkcs1.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/ec-key-pkcs1.der' => 0 ok 163 Couldn't open file or uri file:ec-key-pkcs1.der -4159567616:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs1.der -4159567616:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs1.der +3085784832:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs1.der +3085784832:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs1.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs1.der' => 1 ok 164 # 0: Pkey @@ -118739,15 +118833,15 @@ ok 165 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/ec-key-pkcs1-aes128.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/ec-key-pkcs1-aes128.pem => 0 ok 166 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/ec-key-pkcs1-aes128.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/ec-key-pkcs1-aes128.pem' => 0 ok 167 Couldn't open file or uri file:ec-key-pkcs1-aes128.pem -4158895872:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs1-aes128.pem -4158895872:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs1-aes128.pem +3085305600:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs1-aes128.pem +3085305600:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs1-aes128.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs1-aes128.pem' => 1 ok 168 # 0: Pkey @@ -118756,15 +118850,15 @@ ok 169 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/ec-key-pkcs8.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/ec-key-pkcs8.pem => 0 ok 170 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/ec-key-pkcs8.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/ec-key-pkcs8.pem' => 0 ok 171 Couldn't open file or uri file:ec-key-pkcs8.pem -4159645440:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs8.pem -4159645440:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs8.pem +3085858560:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs8.pem +3085858560:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs8.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs8.pem' => 1 ok 172 # 0: Pkey @@ -118773,15 +118867,15 @@ ok 173 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/ec-key-pkcs8.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/ec-key-pkcs8.der => 0 ok 174 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/ec-key-pkcs8.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/ec-key-pkcs8.der' => 0 ok 175 Couldn't open file or uri file:ec-key-pkcs8.der -4159489792:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs8.der -4159489792:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs8.der +3084973824:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs8.der +3084973824:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs8.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs8.der' => 1 ok 176 # 0: Pkey @@ -118790,15 +118884,15 @@ ok 177 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/ec-key-pkcs8-pbes2-sha1.pem => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/ec-key-pkcs8-pbes2-sha1.pem => 0 ok 178 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/ec-key-pkcs8-pbes2-sha1.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/ec-key-pkcs8-pbes2-sha1.pem' => 0 ok 179 Couldn't open file or uri file:ec-key-pkcs8-pbes2-sha1.pem -4159481600:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs8-pbes2-sha1.pem -4159481600:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs8-pbes2-sha1.pem +3085432576:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs8-pbes2-sha1.pem +3085432576:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs8-pbes2-sha1.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs8-pbes2-sha1.pem' => 1 ok 180 # 0: Pkey @@ -118807,15 +118901,15 @@ ok 181 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/ec-key-pkcs8-pbes2-sha1.der => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/ec-key-pkcs8-pbes2-sha1.der => 0 ok 182 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/ec-key-pkcs8-pbes2-sha1.der' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/ec-key-pkcs8-pbes2-sha1.der' => 0 ok 183 Couldn't open file or uri file:ec-key-pkcs8-pbes2-sha1.der -4158985984:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs8-pbes2-sha1.der -4158985984:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs8-pbes2-sha1.der +3085969152:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-pkcs8-pbes2-sha1.der +3085969152:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-pkcs8-pbes2-sha1.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-pkcs8-pbes2-sha1.der' => 1 ok 184 # 0: Pkey @@ -118826,25 +118920,25 @@ # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/ec-key-aes256-cbc-sha256.p12 => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/ec-key-aes256-cbc-sha256.p12 => 0 ok 186 # 0: Pkey # 1: Certificate # Total found: 2 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/ec-key-aes256-cbc-sha256.p12' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:/build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/ec-key-aes256-cbc-sha256.p12' => 0 ok 187 Couldn't open file or uri file:ec-key-aes256-cbc-sha256.p12 -4159506176:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-aes256-cbc-sha256.p12 -4159506176:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-aes256-cbc-sha256.p12 +3085969152:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:ec-key-aes256-cbc-sha256.p12 +3085969152:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:ec-key-aes256-cbc-sha256.p12 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -passin 'pass:password' 'file:ec-key-aes256-cbc-sha256.p12' => 1 ok 188 # 0: Certificate # Total found: 1 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:testx509.pem' => 0 ok 189 -# 0: Pkey +# 0: CRL # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:testrsa.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:testcrl.pem' => 0 ok 190 # 0: Certificate # 1: Pkey @@ -118853,752 +118947,752 @@ ok 191 # 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:testrsapub.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:testrsa.pem' => 0 ok 192 -# 0: CRL +# 0: Pkey # Total found: 1 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:testcrl.pem' => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:testrsapub.pem' => 0 ok 193 Couldn't open file or uri file:blahdiblah.pem -4159571712:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:blahdiblah.pem -4159571712:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:blahdiblah.pem +3085760256:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:blahdiblah.pem +3085760256:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:blahdiblah.pem ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:blahdiblah.pem' => 1 ok 194 Couldn't open file or uri file:test/blahdibleh.der -4159645440:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:test/blahdibleh.der -4159645440:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:test/blahdibleh.der +3085821696:error:02016002:system library:stat:No such file or directory:../crypto/store/loader_file.c:864:file:test/blahdibleh.der +3085821696:error:2C07806C:STORE routines:file_open:path must be absolute:../crypto/store/loader_file.c:857:test/blahdibleh.der ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:test/blahdibleh.der' => 1 ok 195 -# 0: Name: ../../../../test/certs/badalt3-key.pem -# 1: Name: ../../../../test/certs/badalt10-cert.pem -# 2: Name: ../../../../test/certs/cyrillic.pem -# 3: Name: ../../../../test/certs/server-dsa-cert.pem -# 4: Name: ../../../../test/certs/many-names1.pem -# 5: Name: ../../../../test/certs/rootkey.pem -# 6: Name: ../../../../test/certs/root-cert-rsa2.pem -# 7: Name: ../../../../test/certs/server-ecdsa-key.pem -# 8: Name: ../../../../test/certs/ee-key-ec-named-named.pem -# 9: Name: ../../../../test/certs/ca+clientAuth.pem -# 10: Name: ../../../../test/certs/embeddedSCTs1_issuer-key.pem -# 11: Name: ../../../../test/certs/root-cross-cert.pem -# 12: Name: ../../../../test/certs/client-ed25519-cert.pem -# 13: Name: ../../../../test/certs/cyrillic.msb -# 14: Name: ../../../../test/certs/ca-cert-768i.pem -# 15: Name: ../../../../test/certs/ee-ed25519.pem -# 16: Name: ../../../../test/certs/sca-cert.pem -# 17: Name: ../../../../test/certs/wrongkey.pem -# 18: Name: ../../../../test/certs/pc1-cert.pem -# 19: Name: ../../../../test/certs/ca-pss-cert.pem -# 20: Name: ../../../../test/certs/badalt9-key.pem -# 21: Name: ../../../../test/certs/sroot-cert.pem -# 22: Name: ../../../../test/certs/root-ed448-key.pem -# 23: Name: ../../../../test/certs/root-nonca.pem -# 24: Name: ../../../../test/certs/cca+clientAuth.pem -# 25: Name: ../../../../test/certs/sca-anyEKU.pem -# 26: Name: ../../../../test/certs/badalt2-key.pem -# 27: Name: ../../../../test/certs/ee-cert-768.pem -# 28: Name: ../../../../test/certs/alt1-cert.pem -# 29: Name: ../../../../test/certs/alt3-cert.pem -# 30: Name: ../../../../test/certs/ncca-cert.pem -# 31: Name: ../../../../test/certs/wrongcert.pem -# 32: Name: ../../../../test/certs/badalt7-cert.pem -# 33: Name: ../../../../test/certs/ee-ecdsa-key.pem -# 34: Name: ../../../../test/certs/embeddedSCTs3_issuer.pem -# 35: Name: ../../../../test/certs/ee-cert-ec-explicit.pem -# 36: Name: ../../../../test/certs/ncca2-cert.pem -# 37: Name: ../../../../test/certs/ee-serverAuth.pem -# 38: Name: ../../../../test/certs/ee-key-768.pem -# 39: Name: ../../../../test/certs/goodcn1-key.pem -# 40: Name: ../../../../test/certs/ca-nonca.pem -# 41: Name: ../../../../test/certs/ee-ecdsa-client-chain.pem -# 42: Name: ../../../../test/certs/bad-pc4-cert.pem -# 43: Name: ../../../../test/certs/roots.pem -# 44: Name: ../../../../test/certs/badalt10-key.pem -# 45: Name: ../../../../test/certs/badalt6-key.pem -# 46: Name: ../../../../test/certs/ca+serverAuth.pem -# 47: Name: ../../../../test/certs/ee-key-ec-named-explicit.pem -# 48: Name: ../../../../test/certs/ca-key-ec-explicit.pem -# 49: Name: ../../../../test/certs/ee-pss-cert.pem -# 50: Name: ../../../../test/certs/cca+anyEKU.pem -# 51: Name: ../../../../test/certs/server-pss-key.pem -# 52: Name: ../../../../test/certs/sca+serverAuth.pem -# 53: Name: ../../../../test/certs/some-names2.pem -# 54: Name: ../../../../test/certs/sroot-serverAuth.pem -# 55: Name: ../../../../test/certs/croot+anyEKU.pem -# 56: Name: ../../../../test/certs/badalt9-cert.pem -# 57: Name: ../../../../test/certs/server-pss-cert.pem -# 58: Name: ../../../../test/certs/badalt5-cert.pem -# 59: Name: ../../../../test/certs/ca-pol-cert.pem -# 60: Name: ../../../../test/certs/alt2-key.pem -# 61: Name: ../../../../test/certs/pc1-key.pem -# 62: Name: ../../../../test/certs/badalt1-cert.pem -# 63: Name: ../../../../test/certs/bad-pc6-key.pem -# 64: Name: ../../../../test/certs/embeddedSCTs1-key.pem -# 65: Name: ../../../../test/certs/badalt6-cert.pem -# 66: Name: ../../../../test/certs/sca-clientAuth.pem -# 67: Name: ../../../../test/certs/ca-cert.pem -# 68: Name: ../../../../test/certs/x509-check.csr -# 69: Name: ../../../../test/certs/sroot+anyEKU.pem -# 70: Name: ../../../../test/certs/client-ed448-cert.pem -# 71: Name: ../../../../test/certs/server-pss-restrict-cert.pem -# 72: Name: ../../../../test/certs/ee+clientAuth.pem -# 73: Name: ../../../../test/certs/badalt3-cert.pem -# 74: Name: ../../../../test/certs/root-expired.pem -# 75: Name: ../../../../test/certs/bad.pem -# 76: Name: ../../../../test/certs/nroot+serverAuth.pem -# 77: Name: ../../../../test/certs/root-cert-md5.pem -# 78: Name: ../../../../test/certs/croot+clientAuth.pem -# 79: Name: ../../../../test/certs/cca+serverAuth.pem -# 80: Name: ../../../../test/certs/pc2-cert.pem -# 81: Name: ../../../../test/certs/ca-key2.pem -# 82: Name: ../../../../test/certs/cca-clientAuth.pem -# 83: Name: ../../../../test/certs/ncca1-cert.pem -# 84: Name: ../../../../test/certs/ee-cert-ec-named-named.pem -# 85: Name: ../../../../test/certs/ee-expired.pem -# 86: Name: ../../../../test/certs/many-constraints.pem -# 87: Name: ../../../../test/certs/ca+anyEKU.pem -# 88: Name: ../../../../test/certs/ca-key-ec-named.pem -# 89: Name: ../../../../test/certs/ca-pss-key.pem -# 90: Name: ../../../../test/certs/sroot-clientAuth.pem -# 91: Name: ../../../../test/certs/embeddedSCTs3.sct -# 92: Name: ../../../../test/certs/server-ed448-key.pem -# 93: Name: ../../../../test/certs/ee-clientAuth.pem -# 94: Name: ../../../../test/certs/ee-key.pem -# 95: Name: ../../../../test/certs/bad-pc3-key.pem -# 96: Name: ../../../../test/certs/x509-check-key.pem -# 97: Name: ../../../../test/certs/ca-cert-ec-named.pem -# 98: Name: ../../../../test/certs/root-key.pem -# 99: Name: ../../../../test/certs/client-ed25519-key.pem -# 100: Name: ../../../../test/certs/server-ecdsa-brainpoolP256r1-key.pem -# 101: Name: ../../../../test/certs/ca-cert-md5-any.pem -# 102: Name: ../../../../test/certs/ee-pss-sha1-cert.pem -# 103: Name: ../../../../test/certs/p384-root.pem -# 104: Name: ../../../../test/certs/pc5-cert.pem -# 105: Name: ../../../../test/certs/ee-cert2.pem -# 106: Name: ../../../../test/certs/croot-serverAuth.pem -# 107: Name: ../../../../test/certs/badalt4-cert.pem -# 108: Name: ../../../../test/certs/p256-server-key.pem -# 109: Name: ../../../../test/certs/nca+serverAuth.pem -# 110: Name: ../../../../test/certs/sca-serverAuth.pem -# 111: Name: ../../../../test/certs/goodcn1-cert.pem -# 112: Name: ../../../../test/certs/root-cert-768.pem -# 113: Name: ../../../../test/certs/server-dsa-key.pem -# 114: Name: ../../../../test/certs/ncca-key.pem -# 115: Name: ../../../../test/certs/sca+clientAuth.pem -# 116: Name: ../../../../test/certs/server-ecdsa-cert.pem -# 117: Name: ../../../../test/certs/invalid-cert.pem -# 118: Name: ../../../../test/certs/interCA.pem -# 119: Name: ../../../../test/certs/ca-anyEKU.pem -# 120: Name: ../../../../test/certs/subinterCA.pem -# 121: Name: ../../../../test/certs/root-name2.pem -# 122: Name: ../../../../test/certs/croot+serverAuth.pem -# 123: Name: ../../../../test/certs/leaf.pem -# 124: Name: ../../../../test/certs/root2-serverAuth.pem -# 125: Name: ../../../../test/certs/server-trusted.pem -# 126: Name: ../../../../test/certs/root-serverAuth.pem -# 127: Name: ../../../../test/certs/embeddedSCTs1_issuer.pem -# 128: Name: ../../../../test/certs/embeddedSCTs1.sct -# 129: Name: ../../../../test/certs/ee-cert.pem -# 130: Name: ../../../../test/certs/ee-cert-policies-bad.pem -# 131: Name: ../../../../test/certs/ncca3-cert.pem -# 132: Name: ../../../../test/certs/setup.sh -# 133: Name: ../../../../test/certs/cca-cert.pem -# 134: Name: ../../../../test/certs/cca-serverAuth.pem -# 135: Name: ../../../../test/certs/ncca3-key.pem -# 136: Name: ../../../../test/certs/server-cecdsa-key.pem -# 137: Name: ../../../../test/certs/root+clientAuth.pem -# 138: Name: ../../../../test/certs/nroot+anyEKU.pem -# 139: Name: ../../../../test/certs/cyrillic_crl.utf8 -# 140: Name: ../../../../test/certs/cross-key.pem -# 141: Name: ../../../../test/certs/alt2-cert.pem -# 142: Name: ../../../../test/certs/rootCA.key -# 143: Name: ../../../../test/certs/ee-self-signed.pem -# 144: Name: ../../../../test/certs/sroot+clientAuth.pem -# 145: Name: ../../../../test/certs/ca-key.pem -# 146: Name: ../../../../test/certs/root-clientAuth.pem -# 147: Name: ../../../../test/certs/server-cecdsa-cert.pem -# 148: Name: ../../../../test/certs/pathlen.pem -# 149: Name: ../../../../test/certs/root2+serverAuth.pem -# 150: Name: ../../../../test/certs/p384-server-key.pem -# 151: Name: ../../../../test/certs/embeddedSCTs3.pem -# 152: Name: ../../../../test/certs/untrusted.pem +# 0: Name: ../../../../test/certs/root-cross-cert.pem +# 1: Name: ../../../../test/certs/ca-cert2.pem +# 2: Name: ../../../../test/certs/sroot-clientAuth.pem +# 3: Name: ../../../../test/certs/badalt10-key.pem +# 4: Name: ../../../../test/certs/pc5-cert.pem +# 5: Name: ../../../../test/certs/bad.pem +# 6: Name: ../../../../test/certs/ee-ecdsa-client-chain.pem +# 7: Name: ../../../../test/certs/x509-check-key.pem +# 8: Name: ../../../../test/certs/invalid-cert.pem +# 9: Name: ../../../../test/certs/some-names3.pem +# 10: Name: ../../../../test/certs/wrongkey.pem +# 11: Name: ../../../../test/certs/ca-pss-key.pem +# 12: Name: ../../../../test/certs/subinterCA.key +# 13: Name: ../../../../test/certs/server-dsa-cert.pem +# 14: Name: ../../../../test/certs/cca-serverAuth.pem +# 15: Name: ../../../../test/certs/root2+clientAuth.pem +# 16: Name: ../../../../test/certs/ncca-cert.pem +# 17: Name: ../../../../test/certs/serverkey.pem +# 18: Name: ../../../../test/certs/many-names2.pem +# 19: Name: ../../../../test/certs/some-names2.pem +# 20: Name: ../../../../test/certs/subinterCA-ss.pem +# 21: Name: ../../../../test/certs/embeddedSCTs1_issuer.pem +# 22: Name: ../../../../test/certs/ca-serverAuth.pem +# 23: Name: ../../../../test/certs/leaf.key +# 24: Name: ../../../../test/certs/root+clientAuth.pem +# 25: Name: ../../../../test/certs/server-cecdsa-cert.pem +# 26: Name: ../../../../test/certs/wrongcert.pem +# 27: Name: ../../../../test/certs/rootCA.pem +# 28: Name: ../../../../test/certs/mkcert.sh +# 29: Name: ../../../../test/certs/badalt6-key.pem +# 30: Name: ../../../../test/certs/client-ed25519-cert.pem +# 31: Name: ../../../../test/certs/root2+serverAuth.pem +# 32: Name: ../../../../test/certs/server-ed448-key.pem +# 33: Name: ../../../../test/certs/ee-expired.pem +# 34: Name: ../../../../test/certs/ee-name2.pem +# 35: Name: ../../../../test/certs/client-ed448-cert.pem +# 36: Name: ../../../../test/certs/badalt10-cert.pem +# 37: Name: ../../../../test/certs/root2-serverAuth.pem +# 38: Name: ../../../../test/certs/server-ecdsa-brainpoolP256r1-key.pem +# 39: Name: ../../../../test/certs/croot+clientAuth.pem +# 40: Name: ../../../../test/certs/root-clientAuth.pem +# 41: Name: ../../../../test/certs/rootcert.pem +# 42: Name: ../../../../test/certs/ca-key2.pem +# 43: Name: ../../../../test/certs/goodcn1-cert.pem +# 44: Name: ../../../../test/certs/server-ed25519-key.pem +# 45: Name: ../../../../test/certs/badalt6-cert.pem +# 46: Name: ../../../../test/certs/embeddedSCTs1.pem +# 47: Name: ../../../../test/certs/alt3-cert.pem +# 48: Name: ../../../../test/certs/ee-key-ec-explicit.pem +# 49: Name: ../../../../test/certs/bad-pc6-key.pem +# 50: Name: ../../../../test/certs/bad-pc3-cert.pem +# 51: Name: ../../../../test/certs/roots.pem +# 52: Name: ../../../../test/certs/badalt9-key.pem +# 53: Name: ../../../../test/certs/cca-clientAuth.pem +# 54: Name: ../../../../test/certs/sca-serverAuth.pem +# 55: Name: ../../../../test/certs/root-nonca.pem +# 56: Name: ../../../../test/certs/ncca3-cert.pem +# 57: Name: ../../../../test/certs/ee-clientAuth.pem +# 58: Name: ../../../../test/certs/ca-name2.pem +# 59: Name: ../../../../test/certs/pc1-key.pem +# 60: Name: ../../../../test/certs/ee-key.pem +# 61: Name: ../../../../test/certs/ee-serverAuth.pem +# 62: Name: ../../../../test/certs/root-ed448-cert.pem +# 63: Name: ../../../../test/certs/root+serverAuth.pem +# 64: Name: ../../../../test/certs/some-names1.pem +# 65: Name: ../../../../test/certs/ca-anyEKU.pem +# 66: Name: ../../../../test/certs/root-key-768.pem +# 67: Name: ../../../../test/certs/sca-clientAuth.pem +# 68: Name: ../../../../test/certs/ca+anyEKU.pem +# 69: Name: ../../../../test/certs/root-noserver.pem +# 70: Name: ../../../../test/certs/bad-pc4-key.pem +# 71: Name: ../../../../test/certs/badalt9-cert.pem +# 72: Name: ../../../../test/certs/client-ed448-key.pem +# 73: Name: ../../../../test/certs/p256-server-cert.pem +# 74: Name: ../../../../test/certs/cyrillic.msb +# 75: Name: ../../../../test/certs/server-trusted.pem +# 76: Name: ../../../../test/certs/setup.sh +# 77: Name: ../../../../test/certs/sroot+anyEKU.pem +# 78: Name: ../../../../test/certs/sca+clientAuth.pem +# 79: Name: ../../../../test/certs/ca-key-768.pem +# 80: Name: ../../../../test/certs/ca-pol-cert.pem +# 81: Name: ../../../../test/certs/ee-cert-policies.pem +# 82: Name: ../../../../test/certs/sroot-cert.pem +# 83: Name: ../../../../test/certs/server-ecdsa-brainpoolP256r1-cert.pem +# 84: Name: ../../../../test/certs/rootCA.key +# 85: Name: ../../../../test/certs/server-ecdsa-cert.pem +# 86: Name: ../../../../test/certs/ncca2-key.pem +# 87: Name: ../../../../test/certs/cyrillic.utf8 +# 88: Name: ../../../../test/certs/ee-pss-sha1-cert.pem +# 89: Name: ../../../../test/certs/root-cert-rsa2.pem +# 90: Name: ../../../../test/certs/dhp2048.pem +# 91: Name: ../../../../test/certs/ca-cert-768i.pem +# 92: Name: ../../../../test/certs/ee-pathlen.pem +# 93: Name: ../../../../test/certs/croot-anyEKU.pem +# 94: Name: ../../../../test/certs/ca-expired.pem +# 95: Name: ../../../../test/certs/embeddedSCTs3.sct +# 96: Name: ../../../../test/certs/ca-cert-md5-any.pem +# 97: Name: ../../../../test/certs/croot-cert.pem +# 98: Name: ../../../../test/certs/ee-self-signed.pem +# 99: Name: ../../../../test/certs/ee-cert.pem +# 100: Name: ../../../../test/certs/croot+anyEKU.pem +# 101: Name: ../../../../test/certs/bad-pc6-cert.pem +# 102: Name: ../../../../test/certs/croot-serverAuth.pem +# 103: Name: ../../../../test/certs/ncca1-cert.pem +# 104: Name: ../../../../test/certs/ca-nonca.pem +# 105: Name: ../../../../test/certs/ee-client.pem +# 106: Name: ../../../../test/certs/ncca-key.pem +# 107: Name: ../../../../test/certs/server-pss-restrict-cert.pem +# 108: Name: ../../../../test/certs/croot-clientAuth.pem +# 109: Name: ../../../../test/certs/nroot+serverAuth.pem +# 110: Name: ../../../../test/certs/alt2-key.pem +# 111: Name: ../../../../test/certs/ee-pss-cert.pem +# 112: Name: ../../../../test/certs/embeddedSCTs1.sct +# 113: Name: ../../../../test/certs/untrusted.pem +# 114: Name: ../../../../test/certs/badalt5-cert.pem +# 115: Name: ../../../../test/certs/root-cert-768.pem +# 116: Name: ../../../../test/certs/badalt5-key.pem +# 117: Name: ../../../../test/certs/interCA.pem +# 118: Name: ../../../../test/certs/interCA.key +# 119: Name: ../../../../test/certs/many-constraints.pem +# 120: Name: ../../../../test/certs/rootkey.pem +# 121: Name: ../../../../test/certs/server-ed448-cert.pem +# 122: Name: ../../../../test/certs/sca-cert.pem +# 123: Name: ../../../../test/certs/x509-check.csr +# 124: Name: ../../../../test/certs/ee-cert-ec-named-named.pem +# 125: Name: ../../../../test/certs/cca+clientAuth.pem +# 126: Name: ../../../../test/certs/alt3-key.pem +# 127: Name: ../../../../test/certs/cca+serverAuth.pem +# 128: Name: ../../../../test/certs/root-cert2.pem +# 129: Name: ../../../../test/certs/ee-cert-md5.pem +# 130: Name: ../../../../test/certs/root-cert-md5.pem +# 131: Name: ../../../../test/certs/cca-anyEKU.pem +# 132: Name: ../../../../test/certs/ca-root2.pem +# 133: Name: ../../../../test/certs/sroot+clientAuth.pem +# 134: Name: ../../../../test/certs/badalt8-cert.pem +# 135: Name: ../../../../test/certs/embeddedSCTs3.pem +# 136: Name: ../../../../test/certs/ee-key-768.pem +# 137: Name: ../../../../test/certs/cyrillic_crl.pem +# 138: Name: ../../../../test/certs/badalt7-key.pem +# 139: Name: ../../../../test/certs/ca-key-ec-explicit.pem +# 140: Name: ../../../../test/certs/many-names1.pem +# 141: Name: ../../../../test/certs/subinterCA.pem +# 142: Name: ../../../../test/certs/nca+anyEKU.pem +# 143: Name: ../../../../test/certs/root-key.pem +# 144: Name: ../../../../test/certs/badalt1-key.pem +# 145: Name: ../../../../test/certs/p384-root-key.pem +# 146: Name: ../../../../test/certs/ca+serverAuth.pem +# 147: Name: ../../../../test/certs/badalt1-cert.pem +# 148: Name: ../../../../test/certs/embeddedSCTs1_issuer-key.pem +# 149: Name: ../../../../test/certs/ee-client-chain.pem +# 150: Name: ../../../../test/certs/root-ed448-key.pem +# 151: Name: ../../../../test/certs/server-pss-restrict-key.pem +# 152: Name: ../../../../test/certs/ca-cert.pem # 153: Name: ../../../../test/certs/ee-pss-sha256-cert.pem -# 154: Name: ../../../../test/certs/ca-name2.pem -# 155: Name: ../../../../test/certs/ca-cert-md5.pem -# 156: Name: ../../../../test/certs/ca-root2.pem -# 157: Name: ../../../../test/certs/root-cert.pem -# 158: Name: ../../../../test/certs/root-key-768.pem -# 159: Name: ../../../../test/certs/some-names3.pem -# 160: Name: ../../../../test/certs/croot-cert.pem -# 161: Name: ../../../../test/certs/bad-pc4-key.pem -# 162: Name: ../../../../test/certs/ca-cert-ec-explicit.pem -# 163: Name: ../../../../test/certs/ca-cert-768.pem -# 164: Name: ../../../../test/certs/root-key2.pem -# 165: Name: ../../../../test/certs/root+anyEKU.pem -# 166: Name: ../../../../test/certs/badalt4-key.pem -# 167: Name: ../../../../test/certs/alt1-key.pem -# 168: Name: ../../../../test/certs/ee-name2.pem -# 169: Name: ../../../../test/certs/ee-cert-policies.pem -# 170: Name: ../../../../test/certs/root-anyEKU.pem -# 171: Name: ../../../../test/certs/ee-client.pem -# 172: Name: ../../../../test/certs/root+serverAuth.pem -# 173: Name: ../../../../test/certs/root-noserver.pem -# 174: Name: ../../../../test/certs/ee-cert-768i.pem -# 175: Name: ../../../../test/certs/ca-serverAuth.pem -# 176: Name: ../../../../test/certs/root2+clientAuth.pem -# 177: Name: ../../../../test/certs/ca-nonbc.pem -# 178: Name: ../../../../test/certs/ee-cert-ec-named-explicit.pem -# 179: Name: ../../../../test/certs/server-ed25519-key.pem -# 180: Name: ../../../../test/certs/ee-client-chain.pem -# 181: Name: ../../../../test/certs/interCA.key -# 182: Name: ../../../../test/certs/root-cert2.pem -# 183: Name: ../../../../test/certs/some-names1.pem -# 184: Name: ../../../../test/certs/cross-root.pem -# 185: Name: ../../../../test/certs/badalt8-key.pem -# 186: Name: ../../../../test/certs/sca+anyEKU.pem -# 187: Name: ../../../../test/certs/ca-key-768.pem -# 188: Name: ../../../../test/certs/root-ed448-cert.pem -# 189: Name: ../../../../test/certs/bad.key -# 190: Name: ../../../../test/certs/ee+serverAuth.pem -# 191: Name: ../../../../test/certs/sroot+serverAuth.pem -# 192: Name: ../../../../test/certs/sroot-anyEKU.pem -# 193: Name: ../../../../test/certs/pc2-key.pem -# 194: Name: ../../../../test/certs/ca-clientAuth.pem -# 195: Name: ../../../../test/certs/ca-expired.pem -# 196: Name: ../../../../test/certs/p384-root-key.pem -# 197: Name: ../../../../test/certs/cca-anyEKU.pem -# 198: Name: ../../../../test/certs/bad-pc3-cert.pem -# 199: Name: ../../../../test/certs/nca+anyEKU.pem -# 200: Name: ../../../../test/certs/leaf.key -# 201: Name: ../../../../test/certs/server-ed448-cert.pem -# 202: Name: ../../../../test/certs/server-ed25519-cert.pem -# 203: Name: ../../../../test/certs/ee-pathlen.pem -# 204: Name: ../../../../test/certs/server-ecdsa-brainpoolP256r1-cert.pem -# 205: Name: ../../../../test/certs/ca-cert2.pem -# 206: Name: ../../../../test/certs/rootcert.pem -# 207: Name: ../../../../test/certs/serverkey.pem -# 208: Name: ../../../../test/certs/server-pss-restrict-key.pem -# 209: Name: ../../../../test/certs/badcn1-cert.pem -# 210: Name: ../../../../test/certs/cyrillic_crl.pem -# 211: Name: ../../../../test/certs/root-ed25519.pem -# 212: Name: ../../../../test/certs/embeddedSCTs1.pem -# 213: Name: ../../../../test/certs/mkcert.sh -# 214: Name: ../../../../test/certs/croot-clientAuth.pem -# 215: Name: ../../../../test/certs/servercert.pem -# 216: Name: ../../../../test/certs/ee-cert-md5.pem -# 217: Name: ../../../../test/certs/badalt2-cert.pem -# 218: Name: ../../../../test/certs/ee-key-ec-explicit.pem -# 219: Name: ../../../../test/certs/many-names2.pem -# 220: Name: ../../../../test/certs/alt3-key.pem -# 221: Name: ../../../../test/certs/cyrillic.utf8 -# 222: Name: ../../../../test/certs/pc5-key.pem -# 223: Name: ../../../../test/certs/ncca2-key.pem -# 224: Name: ../../../../test/certs/bad-pc6-cert.pem -# 225: Name: ../../../../test/certs/dhp2048.pem -# 226: Name: ../../../../test/certs/badalt7-key.pem -# 227: Name: ../../../../test/certs/many-names3.pem -# 228: Name: ../../../../test/certs/rootCA.pem -# 229: Name: ../../../../test/certs/p384-server-cert.pem -# 230: Name: ../../../../test/certs/badalt1-key.pem -# 231: Name: ../../../../test/certs/badcn1-key.pem -# 232: Name: ../../../../test/certs/subinterCA.key -# 233: Name: ../../../../test/certs/croot-anyEKU.pem -# 234: Name: ../../../../test/certs/badalt5-key.pem -# 235: Name: ../../../../test/certs/ncca1-key.pem -# 236: Name: ../../../../test/certs/subinterCA-ss.pem -# 237: Name: ../../../../test/certs/p256-server-cert.pem -# 238: Name: ../../../../test/certs/badalt8-cert.pem -# 239: Name: ../../../../test/certs/client-ed448-key.pem +# 154: Name: ../../../../test/certs/leaf.pem +# 155: Name: ../../../../test/certs/croot+serverAuth.pem +# 156: Name: ../../../../test/certs/root-ed25519.pem +# 157: Name: ../../../../test/certs/server-ecdsa-key.pem +# 158: Name: ../../../../test/certs/pc5-key.pem +# 159: Name: ../../../../test/certs/ca-pss-cert.pem +# 160: Name: ../../../../test/certs/root-key2.pem +# 161: Name: ../../../../test/certs/server-ed25519-cert.pem +# 162: Name: ../../../../test/certs/ca-clientAuth.pem +# 163: Name: ../../../../test/certs/ee+serverAuth.pem +# 164: Name: ../../../../test/certs/badalt3-cert.pem +# 165: Name: ../../../../test/certs/sroot+serverAuth.pem +# 166: Name: ../../../../test/certs/p384-server-key.pem +# 167: Name: ../../../../test/certs/badalt7-cert.pem +# 168: Name: ../../../../test/certs/bad.key +# 169: Name: ../../../../test/certs/ee+clientAuth.pem +# 170: Name: ../../../../test/certs/nroot+anyEKU.pem +# 171: Name: ../../../../test/certs/ca-cert-ec-named.pem +# 172: Name: ../../../../test/certs/root-expired.pem +# 173: Name: ../../../../test/certs/cyrillic.pem +# 174: Name: ../../../../test/certs/ca-cert-md5.pem +# 175: Name: ../../../../test/certs/root-anyEKU.pem +# 176: Name: ../../../../test/certs/ee-ed25519.pem +# 177: Name: ../../../../test/certs/cyrillic_crl.utf8 +# 178: Name: ../../../../test/certs/badalt4-cert.pem +# 179: Name: ../../../../test/certs/badalt8-key.pem +# 180: Name: ../../../../test/certs/root-name2.pem +# 181: Name: ../../../../test/certs/ncca1-key.pem +# 182: Name: ../../../../test/certs/badalt4-key.pem +# 183: Name: ../../../../test/certs/ee-ecdsa-key.pem +# 184: Name: ../../../../test/certs/badcn1-key.pem +# 185: Name: ../../../../test/certs/badalt2-key.pem +# 186: Name: ../../../../test/certs/ee-cert-768.pem +# 187: Name: ../../../../test/certs/bad-pc3-key.pem +# 188: Name: ../../../../test/certs/ee-cert-768i.pem +# 189: Name: ../../../../test/certs/ee-key-ec-named-named.pem +# 190: Name: ../../../../test/certs/sroot-serverAuth.pem +# 191: Name: ../../../../test/certs/ee-cert2.pem +# 192: Name: ../../../../test/certs/ca-key.pem +# 193: Name: ../../../../test/certs/sca-anyEKU.pem +# 194: Name: ../../../../test/certs/server-pss-key.pem +# 195: Name: ../../../../test/certs/badalt2-cert.pem +# 196: Name: ../../../../test/certs/embeddedSCTs3_issuer.pem +# 197: Name: ../../../../test/certs/alt1-cert.pem +# 198: Name: ../../../../test/certs/servercert.pem +# 199: Name: ../../../../test/certs/ee-key-ec-named-explicit.pem +# 200: Name: ../../../../test/certs/sca+anyEKU.pem +# 201: Name: ../../../../test/certs/client-ed25519-key.pem +# 202: Name: ../../../../test/certs/server-dsa-key.pem +# 203: Name: ../../../../test/certs/ncca3-key.pem +# 204: Name: ../../../../test/certs/ee-cert-ec-explicit.pem +# 205: Name: ../../../../test/certs/ncca2-cert.pem +# 206: Name: ../../../../test/certs/pc2-key.pem +# 207: Name: ../../../../test/certs/ca-cert-768.pem +# 208: Name: ../../../../test/certs/ca+clientAuth.pem +# 209: Name: ../../../../test/certs/alt1-key.pem +# 210: Name: ../../../../test/certs/pathlen.pem +# 211: Name: ../../../../test/certs/goodcn1-key.pem +# 212: Name: ../../../../test/certs/cca-cert.pem +# 213: Name: ../../../../test/certs/badalt3-key.pem +# 214: Name: ../../../../test/certs/embeddedSCTs1-key.pem +# 215: Name: ../../../../test/certs/cross-key.pem +# 216: Name: ../../../../test/certs/root-serverAuth.pem +# 217: Name: ../../../../test/certs/cca+anyEKU.pem +# 218: Name: ../../../../test/certs/ee-cert-ec-named-explicit.pem +# 219: Name: ../../../../test/certs/ca-key-ec-named.pem +# 220: Name: ../../../../test/certs/badcn1-cert.pem +# 221: Name: ../../../../test/certs/p256-server-key.pem +# 222: Name: ../../../../test/certs/ca-cert-ec-explicit.pem +# 223: Name: ../../../../test/certs/p384-root.pem +# 224: Name: ../../../../test/certs/server-pss-cert.pem +# 225: Name: ../../../../test/certs/p384-server-cert.pem +# 226: Name: ../../../../test/certs/pc2-cert.pem +# 227: Name: ../../../../test/certs/bad-pc4-cert.pem +# 228: Name: ../../../../test/certs/pc1-cert.pem +# 229: Name: ../../../../test/certs/nca+serverAuth.pem +# 230: Name: ../../../../test/certs/sca+serverAuth.pem +# 231: Name: ../../../../test/certs/server-cecdsa-key.pem +# 232: Name: ../../../../test/certs/many-names3.pem +# 233: Name: ../../../../test/certs/sroot-anyEKU.pem +# 234: Name: ../../../../test/certs/root-cert.pem +# 235: Name: ../../../../test/certs/ee-cert-policies-bad.pem +# 236: Name: ../../../../test/certs/alt2-cert.pem +# 237: Name: ../../../../test/certs/cross-root.pem +# 238: Name: ../../../../test/certs/ca-nonbc.pem +# 239: Name: ../../../../test/certs/root+anyEKU.pem # Total found: 240 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout ../../../../test/certs => 0 ok 196 -# 0: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/badalt3-key.pem -# 1: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/badalt10-cert.pem -# 2: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/cyrillic.pem -# 3: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/server-dsa-cert.pem -# 4: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/many-names1.pem -# 5: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/rootkey.pem -# 6: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/root-cert-rsa2.pem -# 7: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/server-ecdsa-key.pem -# 8: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/ee-key-ec-named-named.pem -# 9: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/ca+clientAuth.pem -# 10: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/embeddedSCTs1_issuer-key.pem -# 11: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/root-cross-cert.pem -# 12: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/client-ed25519-cert.pem -# 13: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/cyrillic.msb -# 14: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/ca-cert-768i.pem -# 15: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/ee-ed25519.pem -# 16: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/sca-cert.pem -# 17: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/wrongkey.pem -# 18: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/pc1-cert.pem -# 19: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/ca-pss-cert.pem -# 20: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/badalt9-key.pem -# 21: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/sroot-cert.pem -# 22: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/root-ed448-key.pem -# 23: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/root-nonca.pem -# 24: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/cca+clientAuth.pem -# 25: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/sca-anyEKU.pem -# 26: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/badalt2-key.pem -# 27: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/ee-cert-768.pem -# 28: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/alt1-cert.pem -# 29: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/alt3-cert.pem -# 30: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/ncca-cert.pem -# 31: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/wrongcert.pem -# 32: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/badalt7-cert.pem -# 33: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/ee-ecdsa-key.pem -# 34: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/embeddedSCTs3_issuer.pem -# 35: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/ee-cert-ec-explicit.pem -# 36: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/ncca2-cert.pem -# 37: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/ee-serverAuth.pem -# 38: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/ee-key-768.pem -# 39: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/goodcn1-key.pem -# 40: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/ca-nonca.pem -# 41: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/ee-ecdsa-client-chain.pem -# 42: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/bad-pc4-cert.pem -# 43: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/roots.pem -# 44: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/badalt10-key.pem -# 45: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/badalt6-key.pem -# 46: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/ca+serverAuth.pem -# 47: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/ee-key-ec-named-explicit.pem -# 48: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/ca-key-ec-explicit.pem -# 49: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/ee-pss-cert.pem -# 50: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/cca+anyEKU.pem -# 51: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/server-pss-key.pem -# 52: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/sca+serverAuth.pem -# 53: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/some-names2.pem -# 54: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/sroot-serverAuth.pem -# 55: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/croot+anyEKU.pem -# 56: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/badalt9-cert.pem -# 57: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/server-pss-cert.pem -# 58: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/badalt5-cert.pem -# 59: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/ca-pol-cert.pem -# 60: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/alt2-key.pem -# 61: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/pc1-key.pem -# 62: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/badalt1-cert.pem -# 63: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/bad-pc6-key.pem -# 64: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/embeddedSCTs1-key.pem -# 65: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/badalt6-cert.pem -# 66: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/sca-clientAuth.pem -# 67: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/ca-cert.pem -# 68: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/x509-check.csr -# 69: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/sroot+anyEKU.pem -# 70: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/client-ed448-cert.pem -# 71: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/server-pss-restrict-cert.pem -# 72: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/ee+clientAuth.pem -# 73: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/badalt3-cert.pem -# 74: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/root-expired.pem -# 75: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/bad.pem -# 76: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/nroot+serverAuth.pem -# 77: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/root-cert-md5.pem -# 78: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/croot+clientAuth.pem -# 79: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/cca+serverAuth.pem -# 80: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/pc2-cert.pem -# 81: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/ca-key2.pem -# 82: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/cca-clientAuth.pem -# 83: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/ncca1-cert.pem -# 84: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/ee-cert-ec-named-named.pem -# 85: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/ee-expired.pem -# 86: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/many-constraints.pem -# 87: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/ca+anyEKU.pem -# 88: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/ca-key-ec-named.pem -# 89: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/ca-pss-key.pem -# 90: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/sroot-clientAuth.pem -# 91: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/embeddedSCTs3.sct -# 92: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/server-ed448-key.pem -# 93: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/ee-clientAuth.pem -# 94: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/ee-key.pem -# 95: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/bad-pc3-key.pem -# 96: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/x509-check-key.pem -# 97: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/ca-cert-ec-named.pem -# 98: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/root-key.pem -# 99: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/client-ed25519-key.pem -# 100: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/server-ecdsa-brainpoolP256r1-key.pem -# 101: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/ca-cert-md5-any.pem -# 102: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/ee-pss-sha1-cert.pem -# 103: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/p384-root.pem -# 104: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/pc5-cert.pem -# 105: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/ee-cert2.pem -# 106: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/croot-serverAuth.pem -# 107: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/badalt4-cert.pem -# 108: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/p256-server-key.pem -# 109: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/nca+serverAuth.pem -# 110: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/sca-serverAuth.pem -# 111: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/goodcn1-cert.pem -# 112: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/root-cert-768.pem -# 113: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/server-dsa-key.pem -# 114: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/ncca-key.pem -# 115: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/sca+clientAuth.pem -# 116: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/server-ecdsa-cert.pem -# 117: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/invalid-cert.pem -# 118: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/interCA.pem -# 119: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/ca-anyEKU.pem -# 120: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/subinterCA.pem -# 121: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/root-name2.pem -# 122: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/croot+serverAuth.pem -# 123: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/leaf.pem -# 124: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/root2-serverAuth.pem -# 125: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/server-trusted.pem -# 126: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/root-serverAuth.pem -# 127: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/embeddedSCTs1_issuer.pem -# 128: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/embeddedSCTs1.sct -# 129: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/ee-cert.pem -# 130: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/ee-cert-policies-bad.pem -# 131: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/ncca3-cert.pem -# 132: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/setup.sh -# 133: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/cca-cert.pem -# 134: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/cca-serverAuth.pem -# 135: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/ncca3-key.pem -# 136: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/server-cecdsa-key.pem -# 137: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/root+clientAuth.pem -# 138: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/nroot+anyEKU.pem -# 139: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/cyrillic_crl.utf8 -# 140: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/cross-key.pem -# 141: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/alt2-cert.pem -# 142: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/rootCA.key -# 143: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/ee-self-signed.pem -# 144: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/sroot+clientAuth.pem -# 145: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/ca-key.pem -# 146: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/root-clientAuth.pem -# 147: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/server-cecdsa-cert.pem -# 148: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/pathlen.pem -# 149: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/root2+serverAuth.pem -# 150: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/p384-server-key.pem -# 151: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/embeddedSCTs3.pem -# 152: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/untrusted.pem -# 153: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/ee-pss-sha256-cert.pem -# 154: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/ca-name2.pem -# 155: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/ca-cert-md5.pem -# 156: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/ca-root2.pem -# 157: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/root-cert.pem -# 158: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/root-key-768.pem -# 159: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/some-names3.pem -# 160: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/croot-cert.pem -# 161: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/bad-pc4-key.pem -# 162: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/ca-cert-ec-explicit.pem -# 163: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/ca-cert-768.pem -# 164: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/root-key2.pem -# 165: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/root+anyEKU.pem -# 166: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/badalt4-key.pem -# 167: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/alt1-key.pem -# 168: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/ee-name2.pem -# 169: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/ee-cert-policies.pem -# 170: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/root-anyEKU.pem -# 171: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/ee-client.pem -# 172: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/root+serverAuth.pem -# 173: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/root-noserver.pem -# 174: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/ee-cert-768i.pem -# 175: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/ca-serverAuth.pem -# 176: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/root2+clientAuth.pem -# 177: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/ca-nonbc.pem -# 178: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/ee-cert-ec-named-explicit.pem -# 179: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/server-ed25519-key.pem -# 180: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/ee-client-chain.pem -# 181: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/interCA.key -# 182: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/root-cert2.pem -# 183: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/some-names1.pem -# 184: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/cross-root.pem -# 185: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/badalt8-key.pem -# 186: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/sca+anyEKU.pem -# 187: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/ca-key-768.pem -# 188: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/root-ed448-cert.pem -# 189: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/bad.key -# 190: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/ee+serverAuth.pem -# 191: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/sroot+serverAuth.pem -# 192: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/sroot-anyEKU.pem -# 193: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/pc2-key.pem -# 194: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/ca-clientAuth.pem -# 195: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/ca-expired.pem -# 196: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/p384-root-key.pem -# 197: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/cca-anyEKU.pem -# 198: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/bad-pc3-cert.pem -# 199: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/nca+anyEKU.pem -# 200: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/leaf.key -# 201: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/server-ed448-cert.pem -# 202: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/server-ed25519-cert.pem -# 203: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/ee-pathlen.pem -# 204: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/server-ecdsa-brainpoolP256r1-cert.pem -# 205: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/ca-cert2.pem -# 206: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/rootcert.pem -# 207: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/serverkey.pem -# 208: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/server-pss-restrict-key.pem -# 209: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/badcn1-cert.pem -# 210: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/cyrillic_crl.pem -# 211: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/root-ed25519.pem -# 212: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/embeddedSCTs1.pem -# 213: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/mkcert.sh -# 214: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/croot-clientAuth.pem -# 215: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/servercert.pem -# 216: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/ee-cert-md5.pem -# 217: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/badalt2-cert.pem -# 218: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/ee-key-ec-explicit.pem -# 219: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/many-names2.pem -# 220: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/alt3-key.pem -# 221: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/cyrillic.utf8 -# 222: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/pc5-key.pem -# 223: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/ncca2-key.pem -# 224: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/bad-pc6-cert.pem -# 225: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/dhp2048.pem -# 226: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/badalt7-key.pem -# 227: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/many-names3.pem -# 228: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/rootCA.pem -# 229: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/p384-server-cert.pem -# 230: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/badalt1-key.pem -# 231: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/badcn1-key.pem -# 232: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/subinterCA.key -# 233: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/croot-anyEKU.pem -# 234: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/badalt5-key.pem -# 235: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/ncca1-key.pem -# 236: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/subinterCA-ss.pem -# 237: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/p256-server-cert.pem -# 238: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/badalt8-cert.pem -# 239: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs/client-ed448-key.pem +# 0: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/root-cross-cert.pem +# 1: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/ca-cert2.pem +# 2: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/sroot-clientAuth.pem +# 3: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/badalt10-key.pem +# 4: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/pc5-cert.pem +# 5: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/bad.pem +# 6: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/ee-ecdsa-client-chain.pem +# 7: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/x509-check-key.pem +# 8: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/invalid-cert.pem +# 9: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/some-names3.pem +# 10: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/wrongkey.pem +# 11: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/ca-pss-key.pem +# 12: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/subinterCA.key +# 13: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/server-dsa-cert.pem +# 14: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/cca-serverAuth.pem +# 15: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/root2+clientAuth.pem +# 16: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/ncca-cert.pem +# 17: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/serverkey.pem +# 18: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/many-names2.pem +# 19: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/some-names2.pem +# 20: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/subinterCA-ss.pem +# 21: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/embeddedSCTs1_issuer.pem +# 22: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/ca-serverAuth.pem +# 23: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/leaf.key +# 24: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/root+clientAuth.pem +# 25: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/server-cecdsa-cert.pem +# 26: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/wrongcert.pem +# 27: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/rootCA.pem +# 28: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/mkcert.sh +# 29: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/badalt6-key.pem +# 30: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/client-ed25519-cert.pem +# 31: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/root2+serverAuth.pem +# 32: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/server-ed448-key.pem +# 33: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/ee-expired.pem +# 34: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/ee-name2.pem +# 35: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/client-ed448-cert.pem +# 36: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/badalt10-cert.pem +# 37: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/root2-serverAuth.pem +# 38: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/server-ecdsa-brainpoolP256r1-key.pem +# 39: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/croot+clientAuth.pem +# 40: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/root-clientAuth.pem +# 41: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/rootcert.pem +# 42: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/ca-key2.pem +# 43: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/goodcn1-cert.pem +# 44: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/server-ed25519-key.pem +# 45: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/badalt6-cert.pem +# 46: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/embeddedSCTs1.pem +# 47: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/alt3-cert.pem +# 48: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/ee-key-ec-explicit.pem +# 49: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/bad-pc6-key.pem +# 50: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/bad-pc3-cert.pem +# 51: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/roots.pem +# 52: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/badalt9-key.pem +# 53: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/cca-clientAuth.pem +# 54: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/sca-serverAuth.pem +# 55: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/root-nonca.pem +# 56: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/ncca3-cert.pem +# 57: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/ee-clientAuth.pem +# 58: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/ca-name2.pem +# 59: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/pc1-key.pem +# 60: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/ee-key.pem +# 61: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/ee-serverAuth.pem +# 62: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/root-ed448-cert.pem +# 63: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/root+serverAuth.pem +# 64: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/some-names1.pem +# 65: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/ca-anyEKU.pem +# 66: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/root-key-768.pem +# 67: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/sca-clientAuth.pem +# 68: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/ca+anyEKU.pem +# 69: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/root-noserver.pem +# 70: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/bad-pc4-key.pem +# 71: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/badalt9-cert.pem +# 72: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/client-ed448-key.pem +# 73: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/p256-server-cert.pem +# 74: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/cyrillic.msb +# 75: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/server-trusted.pem +# 76: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/setup.sh +# 77: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/sroot+anyEKU.pem +# 78: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/sca+clientAuth.pem +# 79: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/ca-key-768.pem +# 80: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/ca-pol-cert.pem +# 81: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/ee-cert-policies.pem +# 82: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/sroot-cert.pem +# 83: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/server-ecdsa-brainpoolP256r1-cert.pem +# 84: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/rootCA.key +# 85: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/server-ecdsa-cert.pem +# 86: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/ncca2-key.pem +# 87: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/cyrillic.utf8 +# 88: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/ee-pss-sha1-cert.pem +# 89: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/root-cert-rsa2.pem +# 90: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/dhp2048.pem +# 91: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/ca-cert-768i.pem +# 92: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/ee-pathlen.pem +# 93: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/croot-anyEKU.pem +# 94: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/ca-expired.pem +# 95: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/embeddedSCTs3.sct +# 96: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/ca-cert-md5-any.pem +# 97: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/croot-cert.pem +# 98: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/ee-self-signed.pem +# 99: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/ee-cert.pem +# 100: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/croot+anyEKU.pem +# 101: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/bad-pc6-cert.pem +# 102: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/croot-serverAuth.pem +# 103: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/ncca1-cert.pem +# 104: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/ca-nonca.pem +# 105: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/ee-client.pem +# 106: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/ncca-key.pem +# 107: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/server-pss-restrict-cert.pem +# 108: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/croot-clientAuth.pem +# 109: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/nroot+serverAuth.pem +# 110: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/alt2-key.pem +# 111: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/ee-pss-cert.pem +# 112: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/embeddedSCTs1.sct +# 113: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/untrusted.pem +# 114: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/badalt5-cert.pem +# 115: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/root-cert-768.pem +# 116: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/badalt5-key.pem +# 117: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/interCA.pem +# 118: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/interCA.key +# 119: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/many-constraints.pem +# 120: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/rootkey.pem +# 121: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/server-ed448-cert.pem +# 122: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/sca-cert.pem +# 123: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/x509-check.csr +# 124: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/ee-cert-ec-named-named.pem +# 125: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/cca+clientAuth.pem +# 126: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/alt3-key.pem +# 127: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/cca+serverAuth.pem +# 128: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/root-cert2.pem +# 129: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/ee-cert-md5.pem +# 130: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/root-cert-md5.pem +# 131: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/cca-anyEKU.pem +# 132: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/ca-root2.pem +# 133: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/sroot+clientAuth.pem +# 134: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/badalt8-cert.pem +# 135: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/embeddedSCTs3.pem +# 136: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/ee-key-768.pem +# 137: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/cyrillic_crl.pem +# 138: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/badalt7-key.pem +# 139: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/ca-key-ec-explicit.pem +# 140: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/many-names1.pem +# 141: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/subinterCA.pem +# 142: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/nca+anyEKU.pem +# 143: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/root-key.pem +# 144: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/badalt1-key.pem +# 145: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/p384-root-key.pem +# 146: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/ca+serverAuth.pem +# 147: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/badalt1-cert.pem +# 148: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/embeddedSCTs1_issuer-key.pem +# 149: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/ee-client-chain.pem +# 150: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/root-ed448-key.pem +# 151: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/server-pss-restrict-key.pem +# 152: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/ca-cert.pem +# 153: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/ee-pss-sha256-cert.pem +# 154: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/leaf.pem +# 155: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/croot+serverAuth.pem +# 156: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/root-ed25519.pem +# 157: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/server-ecdsa-key.pem +# 158: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/pc5-key.pem +# 159: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/ca-pss-cert.pem +# 160: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/root-key2.pem +# 161: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/server-ed25519-cert.pem +# 162: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/ca-clientAuth.pem +# 163: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/ee+serverAuth.pem +# 164: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/badalt3-cert.pem +# 165: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/sroot+serverAuth.pem +# 166: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/p384-server-key.pem +# 167: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/badalt7-cert.pem +# 168: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/bad.key +# 169: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/ee+clientAuth.pem +# 170: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/nroot+anyEKU.pem +# 171: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/ca-cert-ec-named.pem +# 172: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/root-expired.pem +# 173: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/cyrillic.pem +# 174: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/ca-cert-md5.pem +# 175: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/root-anyEKU.pem +# 176: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/ee-ed25519.pem +# 177: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/cyrillic_crl.utf8 +# 178: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/badalt4-cert.pem +# 179: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/badalt8-key.pem +# 180: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/root-name2.pem +# 181: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/ncca1-key.pem +# 182: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/badalt4-key.pem +# 183: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/ee-ecdsa-key.pem +# 184: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/badcn1-key.pem +# 185: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/badalt2-key.pem +# 186: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/ee-cert-768.pem +# 187: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/bad-pc3-key.pem +# 188: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/ee-cert-768i.pem +# 189: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/ee-key-ec-named-named.pem +# 190: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/sroot-serverAuth.pem +# 191: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/ee-cert2.pem +# 192: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/ca-key.pem +# 193: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/sca-anyEKU.pem +# 194: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/server-pss-key.pem +# 195: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/badalt2-cert.pem +# 196: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/embeddedSCTs3_issuer.pem +# 197: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/alt1-cert.pem +# 198: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/servercert.pem +# 199: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/ee-key-ec-named-explicit.pem +# 200: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/sca+anyEKU.pem +# 201: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/client-ed25519-key.pem +# 202: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/server-dsa-key.pem +# 203: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/ncca3-key.pem +# 204: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/ee-cert-ec-explicit.pem +# 205: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/ncca2-cert.pem +# 206: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/pc2-key.pem +# 207: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/ca-cert-768.pem +# 208: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/ca+clientAuth.pem +# 209: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/alt1-key.pem +# 210: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/pathlen.pem +# 211: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/goodcn1-key.pem +# 212: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/cca-cert.pem +# 213: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/badalt3-key.pem +# 214: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/embeddedSCTs1-key.pem +# 215: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/cross-key.pem +# 216: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/root-serverAuth.pem +# 217: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/cca+anyEKU.pem +# 218: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/ee-cert-ec-named-explicit.pem +# 219: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/ca-key-ec-named.pem +# 220: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/badcn1-cert.pem +# 221: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/p256-server-key.pem +# 222: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/ca-cert-ec-explicit.pem +# 223: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/p384-root.pem +# 224: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/server-pss-cert.pem +# 225: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/p384-server-cert.pem +# 226: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/pc2-cert.pem +# 227: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/bad-pc4-cert.pem +# 228: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/pc1-cert.pem +# 229: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/nca+serverAuth.pem +# 230: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/sca+serverAuth.pem +# 231: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/server-cecdsa-key.pem +# 232: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/many-names3.pem +# 233: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/sroot-anyEKU.pem +# 234: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/root-cert.pem +# 235: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/ee-cert-policies-bad.pem +# 236: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/alt2-cert.pem +# 237: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/cross-root.pem +# 238: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/ca-nonbc.pem +# 239: Name: /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs/root+anyEKU.pem # Total found: 240 -../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_85587/../../../../test/certs => 0 +../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout /build/reproducible-path/openssl-1.1.1w/build_shared/test/test-runs/store_4245/../../../../test/certs => 0 ok 197 -# 0: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt3-key.pem -# 1: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt10-cert.pem -# 2: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cyrillic.pem -# 3: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-dsa-cert.pem -# 4: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/many-names1.pem -# 5: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/rootkey.pem -# 6: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-cert-rsa2.pem -# 7: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-ecdsa-key.pem -# 8: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-key-ec-named-named.pem -# 9: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca+clientAuth.pem -# 10: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/embeddedSCTs1_issuer-key.pem -# 11: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-cross-cert.pem -# 12: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/client-ed25519-cert.pem -# 13: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cyrillic.msb -# 14: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-cert-768i.pem -# 15: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-ed25519.pem -# 16: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sca-cert.pem -# 17: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/wrongkey.pem -# 18: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/pc1-cert.pem -# 19: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-pss-cert.pem -# 20: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt9-key.pem -# 21: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sroot-cert.pem -# 22: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-ed448-key.pem -# 23: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-nonca.pem -# 24: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cca+clientAuth.pem -# 25: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sca-anyEKU.pem -# 26: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt2-key.pem -# 27: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-cert-768.pem -# 28: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/alt1-cert.pem -# 29: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/alt3-cert.pem -# 30: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ncca-cert.pem -# 31: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/wrongcert.pem -# 32: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt7-cert.pem -# 33: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-ecdsa-key.pem -# 34: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/embeddedSCTs3_issuer.pem -# 35: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-cert-ec-explicit.pem -# 36: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ncca2-cert.pem -# 37: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-serverAuth.pem -# 38: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-key-768.pem -# 39: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/goodcn1-key.pem -# 40: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-nonca.pem -# 41: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-ecdsa-client-chain.pem -# 42: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/bad-pc4-cert.pem -# 43: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/roots.pem -# 44: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt10-key.pem -# 45: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt6-key.pem -# 46: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca+serverAuth.pem -# 47: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-key-ec-named-explicit.pem -# 48: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-key-ec-explicit.pem -# 49: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-pss-cert.pem -# 50: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cca+anyEKU.pem -# 51: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-pss-key.pem -# 52: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sca+serverAuth.pem -# 53: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/some-names2.pem -# 54: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sroot-serverAuth.pem -# 55: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/croot+anyEKU.pem -# 56: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt9-cert.pem -# 57: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-pss-cert.pem -# 58: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt5-cert.pem -# 59: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-pol-cert.pem -# 60: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/alt2-key.pem -# 61: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/pc1-key.pem -# 62: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt1-cert.pem -# 63: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/bad-pc6-key.pem -# 64: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/embeddedSCTs1-key.pem -# 65: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt6-cert.pem -# 66: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sca-clientAuth.pem -# 67: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-cert.pem -# 68: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/x509-check.csr -# 69: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sroot+anyEKU.pem -# 70: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/client-ed448-cert.pem -# 71: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-pss-restrict-cert.pem -# 72: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee+clientAuth.pem -# 73: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt3-cert.pem -# 74: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-expired.pem -# 75: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/bad.pem -# 76: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/nroot+serverAuth.pem -# 77: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-cert-md5.pem -# 78: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/croot+clientAuth.pem -# 79: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cca+serverAuth.pem -# 80: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/pc2-cert.pem -# 81: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-key2.pem -# 82: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cca-clientAuth.pem -# 83: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ncca1-cert.pem -# 84: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-cert-ec-named-named.pem -# 85: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-expired.pem -# 86: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/many-constraints.pem -# 87: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca+anyEKU.pem -# 88: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-key-ec-named.pem -# 89: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-pss-key.pem -# 90: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sroot-clientAuth.pem -# 91: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/embeddedSCTs3.sct -# 92: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-ed448-key.pem -# 93: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-clientAuth.pem -# 94: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-key.pem -# 95: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/bad-pc3-key.pem -# 96: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/x509-check-key.pem -# 97: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-cert-ec-named.pem -# 98: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-key.pem -# 99: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/client-ed25519-key.pem -# 100: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-ecdsa-brainpoolP256r1-key.pem -# 101: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-cert-md5-any.pem -# 102: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-pss-sha1-cert.pem -# 103: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/p384-root.pem -# 104: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/pc5-cert.pem -# 105: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-cert2.pem -# 106: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/croot-serverAuth.pem -# 107: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt4-cert.pem -# 108: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/p256-server-key.pem -# 109: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/nca+serverAuth.pem -# 110: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sca-serverAuth.pem -# 111: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/goodcn1-cert.pem -# 112: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-cert-768.pem -# 113: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-dsa-key.pem -# 114: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ncca-key.pem -# 115: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sca+clientAuth.pem -# 116: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-ecdsa-cert.pem -# 117: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/invalid-cert.pem -# 118: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/interCA.pem -# 119: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-anyEKU.pem -# 120: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/subinterCA.pem -# 121: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-name2.pem -# 122: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/croot+serverAuth.pem -# 123: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/leaf.pem -# 124: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root2-serverAuth.pem -# 125: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-trusted.pem -# 126: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-serverAuth.pem -# 127: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/embeddedSCTs1_issuer.pem -# 128: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/embeddedSCTs1.sct -# 129: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-cert.pem -# 130: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-cert-policies-bad.pem -# 131: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ncca3-cert.pem -# 132: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/setup.sh -# 133: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cca-cert.pem -# 134: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cca-serverAuth.pem -# 135: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ncca3-key.pem -# 136: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-cecdsa-key.pem -# 137: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root+clientAuth.pem -# 138: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/nroot+anyEKU.pem -# 139: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cyrillic_crl.utf8 -# 140: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cross-key.pem -# 141: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/alt2-cert.pem -# 142: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/rootCA.key -# 143: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-self-signed.pem -# 144: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sroot+clientAuth.pem -# 145: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-key.pem -# 146: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-clientAuth.pem -# 147: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-cecdsa-cert.pem -# 148: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/pathlen.pem -# 149: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root2+serverAuth.pem -# 150: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/p384-server-key.pem -# 151: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/embeddedSCTs3.pem -# 152: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/untrusted.pem +# 0: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-cross-cert.pem +# 1: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-cert2.pem +# 2: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sroot-clientAuth.pem +# 3: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt10-key.pem +# 4: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/pc5-cert.pem +# 5: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/bad.pem +# 6: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-ecdsa-client-chain.pem +# 7: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/x509-check-key.pem +# 8: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/invalid-cert.pem +# 9: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/some-names3.pem +# 10: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/wrongkey.pem +# 11: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-pss-key.pem +# 12: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/subinterCA.key +# 13: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-dsa-cert.pem +# 14: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cca-serverAuth.pem +# 15: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root2+clientAuth.pem +# 16: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ncca-cert.pem +# 17: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/serverkey.pem +# 18: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/many-names2.pem +# 19: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/some-names2.pem +# 20: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/subinterCA-ss.pem +# 21: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/embeddedSCTs1_issuer.pem +# 22: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-serverAuth.pem +# 23: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/leaf.key +# 24: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root+clientAuth.pem +# 25: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-cecdsa-cert.pem +# 26: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/wrongcert.pem +# 27: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/rootCA.pem +# 28: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/mkcert.sh +# 29: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt6-key.pem +# 30: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/client-ed25519-cert.pem +# 31: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root2+serverAuth.pem +# 32: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-ed448-key.pem +# 33: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-expired.pem +# 34: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-name2.pem +# 35: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/client-ed448-cert.pem +# 36: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt10-cert.pem +# 37: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root2-serverAuth.pem +# 38: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-ecdsa-brainpoolP256r1-key.pem +# 39: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/croot+clientAuth.pem +# 40: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-clientAuth.pem +# 41: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/rootcert.pem +# 42: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-key2.pem +# 43: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/goodcn1-cert.pem +# 44: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-ed25519-key.pem +# 45: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt6-cert.pem +# 46: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/embeddedSCTs1.pem +# 47: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/alt3-cert.pem +# 48: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-key-ec-explicit.pem +# 49: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/bad-pc6-key.pem +# 50: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/bad-pc3-cert.pem +# 51: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/roots.pem +# 52: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt9-key.pem +# 53: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cca-clientAuth.pem +# 54: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sca-serverAuth.pem +# 55: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-nonca.pem +# 56: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ncca3-cert.pem +# 57: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-clientAuth.pem +# 58: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-name2.pem +# 59: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/pc1-key.pem +# 60: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-key.pem +# 61: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-serverAuth.pem +# 62: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-ed448-cert.pem +# 63: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root+serverAuth.pem +# 64: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/some-names1.pem +# 65: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-anyEKU.pem +# 66: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-key-768.pem +# 67: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sca-clientAuth.pem +# 68: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca+anyEKU.pem +# 69: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-noserver.pem +# 70: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/bad-pc4-key.pem +# 71: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt9-cert.pem +# 72: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/client-ed448-key.pem +# 73: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/p256-server-cert.pem +# 74: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cyrillic.msb +# 75: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-trusted.pem +# 76: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/setup.sh +# 77: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sroot+anyEKU.pem +# 78: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sca+clientAuth.pem +# 79: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-key-768.pem +# 80: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-pol-cert.pem +# 81: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-cert-policies.pem +# 82: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sroot-cert.pem +# 83: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-ecdsa-brainpoolP256r1-cert.pem +# 84: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/rootCA.key +# 85: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-ecdsa-cert.pem +# 86: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ncca2-key.pem +# 87: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cyrillic.utf8 +# 88: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-pss-sha1-cert.pem +# 89: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-cert-rsa2.pem +# 90: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/dhp2048.pem +# 91: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-cert-768i.pem +# 92: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-pathlen.pem +# 93: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/croot-anyEKU.pem +# 94: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-expired.pem +# 95: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/embeddedSCTs3.sct +# 96: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-cert-md5-any.pem +# 97: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/croot-cert.pem +# 98: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-self-signed.pem +# 99: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-cert.pem +# 100: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/croot+anyEKU.pem +# 101: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/bad-pc6-cert.pem +# 102: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/croot-serverAuth.pem +# 103: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ncca1-cert.pem +# 104: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-nonca.pem +# 105: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-client.pem +# 106: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ncca-key.pem +# 107: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-pss-restrict-cert.pem +# 108: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/croot-clientAuth.pem +# 109: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/nroot+serverAuth.pem +# 110: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/alt2-key.pem +# 111: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-pss-cert.pem +# 112: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/embeddedSCTs1.sct +# 113: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/untrusted.pem +# 114: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt5-cert.pem +# 115: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-cert-768.pem +# 116: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt5-key.pem +# 117: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/interCA.pem +# 118: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/interCA.key +# 119: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/many-constraints.pem +# 120: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/rootkey.pem +# 121: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-ed448-cert.pem +# 122: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sca-cert.pem +# 123: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/x509-check.csr +# 124: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-cert-ec-named-named.pem +# 125: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cca+clientAuth.pem +# 126: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/alt3-key.pem +# 127: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cca+serverAuth.pem +# 128: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-cert2.pem +# 129: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-cert-md5.pem +# 130: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-cert-md5.pem +# 131: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cca-anyEKU.pem +# 132: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-root2.pem +# 133: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sroot+clientAuth.pem +# 134: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt8-cert.pem +# 135: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/embeddedSCTs3.pem +# 136: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-key-768.pem +# 137: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cyrillic_crl.pem +# 138: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt7-key.pem +# 139: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-key-ec-explicit.pem +# 140: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/many-names1.pem +# 141: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/subinterCA.pem +# 142: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/nca+anyEKU.pem +# 143: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-key.pem +# 144: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt1-key.pem +# 145: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/p384-root-key.pem +# 146: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca+serverAuth.pem +# 147: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt1-cert.pem +# 148: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/embeddedSCTs1_issuer-key.pem +# 149: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-client-chain.pem +# 150: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-ed448-key.pem +# 151: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-pss-restrict-key.pem +# 152: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-cert.pem # 153: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-pss-sha256-cert.pem -# 154: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-name2.pem -# 155: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-cert-md5.pem -# 156: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-root2.pem -# 157: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-cert.pem -# 158: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-key-768.pem -# 159: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/some-names3.pem -# 160: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/croot-cert.pem -# 161: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/bad-pc4-key.pem -# 162: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-cert-ec-explicit.pem -# 163: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-cert-768.pem -# 164: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-key2.pem -# 165: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root+anyEKU.pem -# 166: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt4-key.pem -# 167: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/alt1-key.pem -# 168: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-name2.pem -# 169: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-cert-policies.pem -# 170: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-anyEKU.pem -# 171: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-client.pem -# 172: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root+serverAuth.pem -# 173: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-noserver.pem -# 174: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-cert-768i.pem -# 175: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-serverAuth.pem -# 176: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root2+clientAuth.pem -# 177: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-nonbc.pem -# 178: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-cert-ec-named-explicit.pem -# 179: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-ed25519-key.pem -# 180: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-client-chain.pem -# 181: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/interCA.key -# 182: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-cert2.pem -# 183: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/some-names1.pem -# 184: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cross-root.pem -# 185: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt8-key.pem -# 186: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sca+anyEKU.pem -# 187: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-key-768.pem -# 188: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-ed448-cert.pem -# 189: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/bad.key -# 190: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee+serverAuth.pem -# 191: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sroot+serverAuth.pem -# 192: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sroot-anyEKU.pem -# 193: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/pc2-key.pem -# 194: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-clientAuth.pem -# 195: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-expired.pem -# 196: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/p384-root-key.pem -# 197: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cca-anyEKU.pem -# 198: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/bad-pc3-cert.pem -# 199: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/nca+anyEKU.pem -# 200: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/leaf.key -# 201: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-ed448-cert.pem -# 202: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-ed25519-cert.pem -# 203: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-pathlen.pem -# 204: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-ecdsa-brainpoolP256r1-cert.pem -# 205: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-cert2.pem -# 206: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/rootcert.pem -# 207: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/serverkey.pem -# 208: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-pss-restrict-key.pem -# 209: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badcn1-cert.pem -# 210: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cyrillic_crl.pem -# 211: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-ed25519.pem -# 212: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/embeddedSCTs1.pem -# 213: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/mkcert.sh -# 214: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/croot-clientAuth.pem -# 215: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/servercert.pem -# 216: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-cert-md5.pem -# 217: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt2-cert.pem -# 218: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-key-ec-explicit.pem -# 219: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/many-names2.pem -# 220: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/alt3-key.pem -# 221: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cyrillic.utf8 -# 222: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/pc5-key.pem -# 223: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ncca2-key.pem -# 224: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/bad-pc6-cert.pem -# 225: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/dhp2048.pem -# 226: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt7-key.pem -# 227: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/many-names3.pem -# 228: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/rootCA.pem -# 229: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/p384-server-cert.pem -# 230: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt1-key.pem -# 231: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badcn1-key.pem -# 232: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/subinterCA.key -# 233: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/croot-anyEKU.pem -# 234: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt5-key.pem -# 235: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ncca1-key.pem -# 236: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/subinterCA-ss.pem -# 237: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/p256-server-cert.pem -# 238: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt8-cert.pem -# 239: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/client-ed448-key.pem +# 154: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/leaf.pem +# 155: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/croot+serverAuth.pem +# 156: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-ed25519.pem +# 157: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-ecdsa-key.pem +# 158: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/pc5-key.pem +# 159: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-pss-cert.pem +# 160: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-key2.pem +# 161: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-ed25519-cert.pem +# 162: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-clientAuth.pem +# 163: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee+serverAuth.pem +# 164: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt3-cert.pem +# 165: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sroot+serverAuth.pem +# 166: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/p384-server-key.pem +# 167: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt7-cert.pem +# 168: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/bad.key +# 169: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee+clientAuth.pem +# 170: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/nroot+anyEKU.pem +# 171: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-cert-ec-named.pem +# 172: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-expired.pem +# 173: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cyrillic.pem +# 174: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-cert-md5.pem +# 175: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-anyEKU.pem +# 176: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-ed25519.pem +# 177: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cyrillic_crl.utf8 +# 178: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt4-cert.pem +# 179: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt8-key.pem +# 180: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-name2.pem +# 181: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ncca1-key.pem +# 182: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt4-key.pem +# 183: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-ecdsa-key.pem +# 184: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badcn1-key.pem +# 185: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt2-key.pem +# 186: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-cert-768.pem +# 187: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/bad-pc3-key.pem +# 188: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-cert-768i.pem +# 189: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-key-ec-named-named.pem +# 190: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sroot-serverAuth.pem +# 191: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-cert2.pem +# 192: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-key.pem +# 193: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sca-anyEKU.pem +# 194: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-pss-key.pem +# 195: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt2-cert.pem +# 196: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/embeddedSCTs3_issuer.pem +# 197: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/alt1-cert.pem +# 198: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/servercert.pem +# 199: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-key-ec-named-explicit.pem +# 200: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sca+anyEKU.pem +# 201: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/client-ed25519-key.pem +# 202: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-dsa-key.pem +# 203: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ncca3-key.pem +# 204: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-cert-ec-explicit.pem +# 205: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ncca2-cert.pem +# 206: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/pc2-key.pem +# 207: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-cert-768.pem +# 208: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca+clientAuth.pem +# 209: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/alt1-key.pem +# 210: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/pathlen.pem +# 211: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/goodcn1-key.pem +# 212: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cca-cert.pem +# 213: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badalt3-key.pem +# 214: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/embeddedSCTs1-key.pem +# 215: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cross-key.pem +# 216: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-serverAuth.pem +# 217: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cca+anyEKU.pem +# 218: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-cert-ec-named-explicit.pem +# 219: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-key-ec-named.pem +# 220: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/badcn1-cert.pem +# 221: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/p256-server-key.pem +# 222: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-cert-ec-explicit.pem +# 223: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/p384-root.pem +# 224: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-pss-cert.pem +# 225: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/p384-server-cert.pem +# 226: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/pc2-cert.pem +# 227: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/bad-pc4-cert.pem +# 228: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/pc1-cert.pem +# 229: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/nca+serverAuth.pem +# 230: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sca+serverAuth.pem +# 231: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/server-cecdsa-key.pem +# 232: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/many-names3.pem +# 233: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/sroot-anyEKU.pem +# 234: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root-cert.pem +# 235: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ee-cert-policies-bad.pem +# 236: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/alt2-cert.pem +# 237: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/cross-root.pem +# 238: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/ca-nonbc.pem +# 239: Name: file:/build/reproducible-path/openssl-1.1.1w/test/certs/root+anyEKU.pem # Total found: 240 ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout 'file:/build/reproducible-path/openssl-1.1.1w/test/certs' => 0 ok 198 -4159661824:error:2C08A077:STORE routines:file_find:search only supported for directories:../crypto/store/loader_file.c:983: +3085829888:error:2C08A077:STORE routines:file_find:search only supported for directories:../crypto/store/loader_file.c:983: ../../../util/shlib_wrap.sh ../../../apps/openssl storeutl -noout -subject '/C=AU/ST=QLD/CN=SSLeay\/rsa test cert' ../../../../test/testx509.pem => 1 ok 199 - Checking that -subject can't be used with a single file # 0: Certificate @@ -119834,7 +119928,7 @@ ok 11 - Fuzzing ct ok All tests successful. -Files=159, Tests=2638, 248 wallclock secs ( 3.82 usr 0.38 sys + 229.06 cusr 21.68 csys = 254.94 CPU) +Files=159, Tests=2638, 376 wallclock secs ( 5.43 usr 0.42 sys + 269.34 cusr 37.15 csys = 312.34 CPU) Result: PASS make[3]: Leaving directory '/build/reproducible-path/openssl-1.1.1w/build_shared' make[2]: Leaving directory '/build/reproducible-path/openssl-1.1.1w/build_shared' @@ -119849,49 +119943,50 @@ /usr/bin/make depend && /usr/bin/make _build_libs /usr/bin/make depend && /usr/bin/make _build_engines /usr/bin/make depend && /usr/bin/make _build_programs +created directory `/build/reproducible-path/openssl-1.1.1w/debian/tmp' +created directory `/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr' +created directory `/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib' +created directory `/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/ssl' +created directory `/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/ssl/certs' +*** Installing HTML manpages *** Installing manpages /usr/bin/perl ../util/process_docs.pl \ "--destdir=/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man" --type=man --suffix=ssl \ --mansection=SSL -*** Installing HTML manpages /usr/bin/perl ../util/process_docs.pl \ "--destdir=/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html" --type=html -created directory `/build/reproducible-path/openssl-1.1.1w/debian/tmp' -created directory `/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr' -created directory `/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib' -created directory `/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/ssl' -created directory `/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/ssl/certs' created directory `/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/ssl/private' created directory `/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/ssl/misc' -install ./apps/CA.pl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/ssl/misc/CA.pl -install ./apps/tsget.pl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/ssl/misc/tsget.pl -link /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/ssl/misc/tsget -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/ssl/misc/tsget.pl make[3]: Entering directory '/build/reproducible-path/openssl-1.1.1w/build_shared' +install ./apps/CA.pl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/ssl/misc/CA.pl make[3]: Entering directory '/build/reproducible-path/openssl-1.1.1w/build_shared' make[3]: Entering directory '/build/reproducible-path/openssl-1.1.1w/build_shared' +install ./apps/tsget.pl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/ssl/misc/tsget.pl +link /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/ssl/misc/tsget -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/ssl/misc/tsget.pl install ../apps/openssl.cnf -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/ssl/openssl.cnf.dist install ../apps/openssl.cnf -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/ssl/openssl.cnf install ../apps/ct_log_list.cnf -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/ssl/ct_log_list.cnf.dist -install ../apps/ct_log_list.cnf -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/ssl/ct_log_list.cnf Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +install ../apps/ct_log_list.cnf -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/ssl/ct_log_list.cnf make[3]: Leaving directory '/build/reproducible-path/openssl-1.1.1w/build_shared' make[3]: Leaving directory '/build/reproducible-path/openssl-1.1.1w/build_shared' make[3]: Leaving directory '/build/reproducible-path/openssl-1.1.1w/build_shared' /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/asn1parse.1ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-asn1parse.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/asn1parse.1ssl make[3]: Entering directory '/build/reproducible-path/openssl-1.1.1w/build_shared' -make[3]: Nothing to be done for '_build_engines'. -make[3]: Leaving directory '/build/reproducible-path/openssl-1.1.1w/build_shared' -make[3]: Entering directory '/build/reproducible-path/openssl-1.1.1w/build_shared' make[3]: Nothing to be done for '_build_libs'. make[3]: Leaving directory '/build/reproducible-path/openssl-1.1.1w/build_shared' created directory `/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/i386-linux-gnu' *** Installing runtime libraries install libcrypto.so.1.1 -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/i386-linux-gnu/libcrypto.so.1.1 make[3]: Entering directory '/build/reproducible-path/openssl-1.1.1w/build_shared' -make[3]: Nothing to be done for '_build_programs'. +make[3]: Nothing to be done for '_build_engines'. make[3]: Leaving directory '/build/reproducible-path/openssl-1.1.1w/build_shared' install libssl.so.1.1 -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/i386-linux-gnu/libssl.so.1.1 +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/CA.pl.1ssl +make[3]: Entering directory '/build/reproducible-path/openssl-1.1.1w/build_shared' +make[3]: Nothing to be done for '_build_programs'. +make[3]: Leaving directory '/build/reproducible-path/openssl-1.1.1w/build_shared' *** Installing development files created directory `/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/i386-linux-gnu/engines-1.1' created directory `/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/bin' @@ -119902,12 +119997,11 @@ install engines/afalg.so -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/i386-linux-gnu/engines-1.1/afalg.so install apps/openssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/bin/openssl install ../include/openssl/aes.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/aes.h -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/CA.pl.1ssl -install ../include/openssl/asn1.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/asn1.h install engines/padlock.so -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/i386-linux-gnu/engines-1.1/padlock.so +install ../include/openssl/asn1.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/asn1.h install ../include/openssl/asn1_mac.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/asn1_mac.h -install ./tools/c_rehash -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/bin/c_rehash install ../include/openssl/asn1err.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/asn1err.h +install ./tools/c_rehash -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/bin/c_rehash install ../include/openssl/asn1t.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/asn1t.h install ../include/openssl/async.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/async.h install ../include/openssl/asyncerr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/asyncerr.h @@ -119928,11 +120022,10 @@ install ../include/openssl/conf.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/conf.h install ../include/openssl/conf_api.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/conf_api.h install ../include/openssl/conferr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/conferr.h +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ca.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-ca.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ca.1ssl install ../include/openssl/crypto.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/crypto.h install ../include/openssl/cryptoerr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/cryptoerr.h -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/asn1parse.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-asn1parse.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/asn1parse.html install ../include/openssl/ct.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/ct.h install ../include/openssl/cterr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/cterr.h install ../include/openssl/des.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/des.h @@ -119946,11 +120039,11 @@ install ../include/openssl/ec.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/ec.h install ../include/openssl/ecdh.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/ecdh.h install ../include/openssl/ecdsa.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/ecdsa.h -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ca.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-ca.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ca.1ssl install ../include/openssl/ecerr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/ecerr.h install ../include/openssl/engine.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/engine.h install ../include/openssl/engineerr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/engineerr.h +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ciphers.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-ciphers.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ciphers.1ssl install ../include/openssl/err.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/err.h install ../include/openssl/evp.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/evp.h install ../include/openssl/evperr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/evperr.h @@ -119959,8 +120052,6 @@ install ../include/openssl/kdf.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/kdf.h install ../include/openssl/kdferr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/kdferr.h install ../include/openssl/lhash.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/lhash.h -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/CA.pl.html install ../include/openssl/md2.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/md2.h install ../include/openssl/md4.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/md4.h install ../include/openssl/md5.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/md5.h @@ -119973,6 +120064,8 @@ install ../include/openssl/ocsperr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/ocsperr.h install ../include/openssl/opensslv.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/opensslv.h install ../include/openssl/ossl_typ.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/ossl_typ.h +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/cms.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-cms.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/cms.1ssl install ../include/openssl/pem.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/pem.h install ../include/openssl/pem2.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/pem2.h install ../include/openssl/pemerr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/pemerr.h @@ -119981,19 +120074,19 @@ install ../include/openssl/pkcs7.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/pkcs7.h install ../include/openssl/pkcs7err.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/pkcs7err.h install ../include/openssl/rand.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/rand.h +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/asn1parse.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-asn1parse.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/asn1parse.html install ../include/openssl/rand_drbg.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/rand_drbg.h install ../include/openssl/randerr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/randerr.h install ../include/openssl/rc2.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/rc2.h install ../include/openssl/rc4.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/rc4.h install ../include/openssl/rc5.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/rc5.h -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ciphers.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-ciphers.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ciphers.1ssl install ../include/openssl/ripemd.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/ripemd.h +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/crl.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-crl.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/crl.1ssl install ../include/openssl/rsa.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/rsa.h install ../include/openssl/rsaerr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/rsaerr.h -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/ca.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-ca.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/ca.html install ../include/openssl/safestack.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/safestack.h install ../include/openssl/seed.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/seed.h install ../include/openssl/sha.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/sha.h @@ -120006,255 +120099,262 @@ install ../include/openssl/stack.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/stack.h install ../include/openssl/store.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/store.h install ../include/openssl/storeerr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/storeerr.h +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/CA.pl.html install ../include/openssl/symhacks.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/symhacks.h install ../include/openssl/tls1.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/tls1.h install ../include/openssl/ts.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/ts.h install ../include/openssl/tserr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/tserr.h install ../include/openssl/txt_db.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/txt_db.h +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/crl2pkcs7.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-crl2pkcs7.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/crl2pkcs7.1ssl install ../include/openssl/ui.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/ui.h install ../include/openssl/uierr.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/uierr.h install ../include/openssl/whrlpool.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/whrlpool.h install ../include/openssl/x509.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/x509.h install ../include/openssl/x509_vfy.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/x509_vfy.h +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/ca.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-ca.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/ca.html install ../include/openssl/x509err.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/x509err.h +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/dgst.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-dgst.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/dgst.1ssl install ../include/openssl/x509v3.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/x509v3.h install ../include/openssl/x509v3err.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/x509v3err.h install ./include/openssl/opensslconf.h -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/include/openssl/opensslconf.h install libcrypto.a -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/i386-linux-gnu/libcrypto.a +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/dhparam.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-dhparam.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/dhparam.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/ciphers.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-ciphers.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/ciphers.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/cms.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-cms.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/cms.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/dsa.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-dsa.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/dsa.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/cms.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-cms.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/cms.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/crl.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-crl.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/crl.1ssl +install libssl.a -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/i386-linux-gnu/libssl.a Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/crl.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-crl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/crl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/crl2pkcs7.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-crl2pkcs7.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/crl2pkcs7.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/dsaparam.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-dsaparam.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/dsaparam.1ssl +link /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/i386-linux-gnu/libcrypto.so -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/i386-linux-gnu/libcrypto.so.1.1 Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/crl2pkcs7.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-crl2pkcs7.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/crl2pkcs7.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/dgst.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-dgst.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/dgst.1ssl -install libssl.a -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/i386-linux-gnu/libssl.a -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/dgst.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-dgst.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/dgst.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/dhparam.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-dhparam.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/dhparam.1ssl -link /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/i386-linux-gnu/libcrypto.so -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/i386-linux-gnu/libcrypto.so.1.1 link /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/i386-linux-gnu/libssl.so -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/i386-linux-gnu/libssl.so.1.1 created directory `/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/i386-linux-gnu/pkgconfig' install libcrypto.pc -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/i386-linux-gnu/pkgconfig/libcrypto.pc +install libssl.pc -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/i386-linux-gnu/pkgconfig/libssl.pc +install openssl.pc -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/i386-linux-gnu/pkgconfig/openssl.pc +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ec.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-ec.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ec.1ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/dgst.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-dgst.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/dgst.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ecparam.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-ecparam.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ecparam.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/dhparam.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-dhparam.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/dhparam.html -install libssl.pc -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/i386-linux-gnu/pkgconfig/libssl.pc -install openssl.pc -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/lib/i386-linux-gnu/pkgconfig/openssl.pc -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/dsa.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-dsa.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/dsa.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/enc.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-enc.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/enc.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/dsa.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-dsa.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/dsa.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/dsaparam.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-dsaparam.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/dsaparam.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/engine.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-engine.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/engine.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/dsaparam.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-dsaparam.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/dsaparam.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ec.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-ec.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ec.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/errstr.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-errstr.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/errstr.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/ec.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-ec.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/ec.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ecparam.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-ecparam.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ecparam.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/gendsa.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-gendsa.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/gendsa.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/ecparam.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-ecparam.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/ecparam.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/genpkey.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-genpkey.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/genpkey.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/enc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-enc.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/enc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/enc.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-enc.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/enc.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/genrsa.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-genrsa.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/genrsa.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/engine.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-engine.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/engine.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/engine.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-engine.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/engine.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/errstr.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-errstr.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/errstr.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/errstr.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-errstr.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/errstr.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/list.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-list.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/list.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/gendsa.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-gendsa.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/gendsa.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/gendsa.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-gendsa.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/gendsa.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/genpkey.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-genpkey.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/genpkey.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/nseq.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-nseq.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/nseq.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/genpkey.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-genpkey.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/genpkey.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ocsp.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-ocsp.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ocsp.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/genrsa.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-genrsa.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/genrsa.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/genrsa.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-genrsa.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/genrsa.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/list.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-list.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/list.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/list.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-list.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/list.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/nseq.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-nseq.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/nseq.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/nseq.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-nseq.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/nseq.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/passwd.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-passwd.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/passwd.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/ocsp.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-ocsp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/ocsp.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ocsp.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-ocsp.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ocsp.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkcs12.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-pkcs12.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkcs12.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkcs7.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-pkcs7.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkcs7.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/passwd.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-passwd.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/passwd.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/passwd.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-passwd.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/passwd.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkcs8.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-pkcs8.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkcs8.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/pkcs12.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-pkcs12.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/pkcs12.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkey.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-pkey.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkey.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/pkcs7.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-pkcs7.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/pkcs7.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkcs12.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-pkcs12.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkcs12.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkeyparam.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-pkeyparam.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkeyparam.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/pkcs8.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-pkcs8.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/pkcs8.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkcs7.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-pkcs7.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkcs7.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkeyutl.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-pkeyutl.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkeyutl.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/pkey.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-pkey.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/pkey.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkcs8.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-pkcs8.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkcs8.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/prime.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-prime.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/prime.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/pkeyparam.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-pkeyparam.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/pkeyparam.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkey.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-pkey.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkey.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/rand.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-rand.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/rand.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/pkeyutl.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-pkeyutl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/pkeyutl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkeyparam.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-pkeyparam.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkeyparam.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/rehash.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-c_rehash.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/rehash.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-rehash.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/rehash.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/c_rehash.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/rehash.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/prime.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-prime.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/prime.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkeyutl.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-pkeyutl.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/pkeyutl.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/req.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-req.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/req.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/rand.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-rand.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/rand.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/prime.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-prime.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/prime.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/rsa.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-rsa.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/rsa.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/rehash.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-c_rehash.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/rehash.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-rehash.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/rehash.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/c_rehash.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/rehash.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/rand.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-rand.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/rand.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/rsautl.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-rsautl.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/rsautl.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/req.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-req.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/req.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/rehash.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-c_rehash.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/rehash.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-rehash.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/rehash.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/c_rehash.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/rehash.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/rsa.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-rsa.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/rsa.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/s_client.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-s_client.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/s_client.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/rsautl.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-rsautl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/rsautl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/req.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-req.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/req.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/s_server.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-s_server.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/s_server.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/s_client.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-s_client.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/s_client.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/rsa.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-rsa.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/rsa.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/rsautl.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-rsautl.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/rsautl.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/s_time.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-s_time.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/s_time.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/s_server.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-s_server.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/s_server.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/sess_id.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-sess_id.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/sess_id.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/s_time.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-s_time.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/s_time.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/s_client.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-s_client.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/s_client.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/smime.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-smime.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/smime.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/sess_id.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-sess_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/sess_id.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/speed.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-speed.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/speed.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/smime.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-smime.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/smime.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/s_server.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-s_server.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/s_server.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/spkac.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-spkac.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/spkac.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/speed.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-speed.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/speed.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/s_time.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-s_time.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/s_time.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/srp.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-srp.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/srp.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/spkac.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-spkac.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/spkac.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/sess_id.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-sess_id.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/sess_id.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/storeutl.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-storeutl.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/storeutl.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/srp.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-srp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/srp.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/storeutl.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-storeutl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/storeutl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/smime.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-smime.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/smime.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ts.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-ts.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ts.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/ts.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-ts.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/ts.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/speed.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-speed.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/speed.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/tsget.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-tsget.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/tsget.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/tsget.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-tsget.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/tsget.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/spkac.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-spkac.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/spkac.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/srp.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-srp.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/srp.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/verify.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-verify.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/verify.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/verify.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-verify.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/verify.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/version.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-version.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/version.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/storeutl.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-storeutl.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/storeutl.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/version.1ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-version.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/version.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/x509.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/openssl-x509.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man1/x509.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ts.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-ts.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/ts.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS_get0_admissionAuthority.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html @@ -120287,51 +120387,11 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PROFESSION_INFO_set0_professionItems.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PROFESSION_INFO_set0_professionOIDs.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PROFESSION_INFO_set0_registrationNumber.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ADMISSIONS.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/tsget.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-tsget.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/tsget.1ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_generate_nconf.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_generate_v3.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_generate_nconf.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/verify.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-verify.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/verify.1ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_uint64.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_set_uint64.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_set_int64.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_set.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_to_ASN1_INTEGER.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_to_BN.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_ENUMERATED_get_int64.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_ENUMERATED_get.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_ENUMERATED_set_int64.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_ENUMERATED_set.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_to_ASN1_ENUMERATED.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_ENUMERATED_to_BN.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_ITEM_lookup.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_ITEM_get.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_ITEM_lookup.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/version.1ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-version.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/version.1ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_OBJECT_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_OBJECT_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_OBJECT_new.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_length.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_dup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_length.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_cmp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_length.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_set.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_length.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_length.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_get0_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_length.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_length.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_to_UTF8.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_length.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/x509.1ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/openssl-x509.1ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man1/x509.1ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_type_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_generate_nconf.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_generate_v3.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_generate_nconf.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS_get0_admissionAuthority.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS_get0_namingAuthority.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl @@ -120364,17 +120424,28 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PROFESSION_INFO_set0_professionOIDs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PROFESSION_INFO_set0_registrationNumber.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ADMISSIONS.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_print_ex.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_tag2str.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_print_ex.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_print_ex_fp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_print_ex.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_print.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_print_ex.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_uint64.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_set_uint64.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_set_int64.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_set.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_to_ASN1_INTEGER.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_to_BN.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_ENUMERATED_get_int64.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_ENUMERATED_get.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_ENUMERATED_set_int64.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_ENUMERATED_set.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_to_ASN1_ENUMERATED.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_ENUMERATED_to_BN.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_ITEM_lookup.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_ITEM_get.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_ITEM_lookup.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_generate_nconf.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_generate_v3.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_generate_nconf.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_TABLE_add.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_TABLE.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_TABLE_add.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_TABLE_get.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_TABLE_add.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_TABLE_cleanup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_TABLE_add.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_OBJECT_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_OBJECT_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_OBJECT_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_uint64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_set_uint64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl @@ -120390,6 +120461,41 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_to_ASN1_ENUMERATED.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_ENUMERATED_to_BN.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_length.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_dup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_length.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_cmp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_length.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_set.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_length.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_length.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_get0_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_length.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_length.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_to_UTF8.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_length.html +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_type_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_ITEM_lookup.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_ITEM_get.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_ITEM_lookup.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_print_ex.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_tag2str.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_print_ex.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_print_ex_fp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_print_ex.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_print.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_print_ex.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_OBJECT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_OBJECT_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_OBJECT_new.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_TABLE_add.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_TABLE.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_TABLE_add.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_TABLE_get.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_TABLE_add.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_TABLE_cleanup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_TABLE_add.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_set.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_get0_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_to_UTF8.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_UTCTIME_set.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_GENERALIZEDTIME_set.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html @@ -120413,8 +120519,6 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_UTCTIME_cmp_time_t.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_compare.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_to_generalizedtime.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_ITEM_lookup.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_ITEM_get.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_ITEM_lookup.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_get.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_set.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_get.html @@ -120422,8 +120526,9 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_cmp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_get.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_unpack_sequence.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_get.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_pack_sequence.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_get.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_OBJECT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_OBJECT_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_OBJECT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_type_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_start_job.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_get_wait_ctx.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_start_job.html @@ -120434,14 +120539,10 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_block_pause.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_start_job.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_unblock_pause.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_start_job.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_is_capable.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_start_job.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_set.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_get0_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_to_UTF8.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_print_ex.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_tag2str.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_print_ex.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_print_ex_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_print_ex.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_print.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_print_ex.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_new.html @@ -120450,9 +120551,10 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_get_all_fds.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_get_changed_fds.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_clear_fd.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_type_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_TABLE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_TABLE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_TABLE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_TABLE_get.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_TABLE_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_TABLE_cleanup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_TABLE_add.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BF_encrypt.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BF_set_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BF_encrypt.html @@ -120462,10 +120564,6 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BF_cfb64_encrypt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BF_encrypt.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BF_ofb64_encrypt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BF_encrypt.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BF_options.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BF_encrypt.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_print_ex.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_tag2str.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_print_ex.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_print_ex_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_print_ex.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_print.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_print_ex.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR.html @@ -120478,28 +120576,6 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR_hostname_string.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR_service_string.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR_path_string.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_lookup_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO_next.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO_family.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO_socktype.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO_protocol.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO_address.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_lookup_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_lookup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_TABLE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_TABLE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_TABLE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_TABLE_get.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_TABLE_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_TABLE_cleanup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_STRING_TABLE_add.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_connect.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_socket.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_connect.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_bind.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_connect.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_listen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_connect.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_accept_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_connect.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_closesocket.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_connect.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_UTCTIME_set.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_GENERALIZEDTIME_set.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl @@ -120524,6 +120600,30 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_compare.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_to_generalizedtime.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_lookup_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO_next.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO_family.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO_socktype.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO_protocol.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO_address.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_lookup_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_lookup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_get.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_set.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_get.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_set1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_get.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_get.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_unpack_sequence.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_get.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_pack_sequence.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_get.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_connect.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_socket.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_connect.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_bind.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_connect.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_listen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_connect.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_accept_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_connect.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_closesocket.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_connect.html +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_callback_ctrl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ptr_ctrl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html @@ -120542,14 +120642,6 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_info_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_info_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_info_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_get.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_set.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_get.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_set1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_get.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_get.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_unpack_sequence.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_get.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_pack_sequence.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_TYPE_get.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_base64.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_get_wait_ctx.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_init_thread.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl @@ -120560,12 +120652,7 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_unblock_pause.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_is_capable.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_buffer.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_buffer_num_lines.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_buffer.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_read_buffer_size.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_buffer.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_write_buffer_size.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_buffer.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_buffer_size.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_buffer.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_buffer_read_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_buffer.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_base64.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_set_wait_fd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_new.3ssl @@ -120574,6 +120661,13 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_get_changed_fds.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_clear_fd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_buffer.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_buffer_num_lines.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_buffer.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_read_buffer_size.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_buffer.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_write_buffer_size.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_buffer.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_buffer_size.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_buffer.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_buffer_read_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_buffer.html +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_cipher.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_cipher.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_cipher.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_cipher_status.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_cipher.html @@ -120591,8 +120685,6 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_md.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_md.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_md.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_md.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_md_ctx.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_md.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_null.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR_clear.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl @@ -120605,6 +120697,18 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR_service_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR_path_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_null.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_lookup_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO_next.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO_family.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO_socktype.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO_protocol.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO_address.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_lookup_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_lookup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_do_handshake.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_ssl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html @@ -120618,20 +120722,6 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_buffer_ssl_connect.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ssl_copy_session_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ssl_shutdown.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_lookup_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO_next.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO_family.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO_socktype.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO_protocol.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO_address.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_lookup_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_lookup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_find_type.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_next.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_find_type.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_method_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_find_type.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_connect.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_socket.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_connect.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_bind.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_connect.3ssl @@ -120639,12 +120729,9 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_accept_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_connect.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_closesocket.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_connect.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_data.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_data.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_data.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_data.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_shutdown.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_data.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_shutdown.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_data.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_find_type.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_next.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_find_type.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_method_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_find_type.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_callback_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ptr_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl @@ -120664,6 +120751,14 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_info_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_info_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_data.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_data.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_data.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_data.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_shutdown.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_data.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_shutdown.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_data.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_base64.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_ex_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html @@ -120697,7 +120792,12 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get_ex_new_index.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set_ex_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get_ex_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_base64.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_buffer.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_buffer_num_lines.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_buffer.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_read_buffer_size.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_buffer.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_write_buffer_size.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_buffer.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_buffer_size.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_buffer.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_buffer_read_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_buffer.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_new_index.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html @@ -120722,41 +120822,31 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_set_destroy.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_get_callback_ctrl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_set_callback_ctrl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_buffer.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_buffer_num_lines.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_buffer.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_read_buffer_size.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_buffer.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_write_buffer_size.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_buffer.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_buffer_size.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_buffer.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_buffer_read_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_buffer.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_cipher.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_cipher.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_cipher.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_cipher_status.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_cipher.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_cipher_ctx.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_cipher.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_up_ref.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_vfree.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_free_all.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_cipher.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_cipher.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_cipher.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_cipher_status.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_cipher.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_cipher_ctx.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_cipher.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_CMS.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_md.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_md.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_md.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_md.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_md.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_md_ctx.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_md.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_CMS.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_null.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_parse_hostserv.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_hostserv_priorities.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_parse_hostserv.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_null.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_printf.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_vprintf.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_printf.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_snprintf.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_printf.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_vsnprintf.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_printf.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_push.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_pop.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_push.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_next.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_push.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_do_handshake.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_ssl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl @@ -120770,32 +120860,13 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_buffer_ssl_connect.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ssl_copy_session_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ssl_shutdown.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_read.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_read_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_read.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_write_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_read.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_write.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_read.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_gets.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_read.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_puts.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_read.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_find_type.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_next.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_find_type.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_method_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_find_type.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_accept_name.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_accept_port.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_accept_name.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_accept_port.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_accept.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_nbio_accept.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_accept_bios.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_peer_name.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_peer_port.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_accept_ip_family.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_accept_ip_family.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_bind_mode.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_bind_mode.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_do_accept.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_push.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_pop.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_push.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_next.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_push.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_data.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_data.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_data.3ssl @@ -120803,18 +120874,12 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_shutdown.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_data.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_shutdown.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_data.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_make_bio_pair.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_destroy_bio_pair.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_shutdown_wr.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_write_buf_size.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_write_buf_size.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_bio_pair.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_write_guarantee.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl_get_write_guarantee.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_read_request.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl_get_read_request.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl_reset_read_request.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_read.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_read_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_read.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_write_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_read.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_write.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_read.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_gets.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_read.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_puts.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_read.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl @@ -120849,18 +120914,21 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_conn_address.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_conn_address.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_connect.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_conn_hostname.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_conn_port.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_conn_ip_family.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_conn_ip_family.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_conn_hostname.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_conn_port.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_nbio.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_do_connect.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_accept_name.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_accept_port.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_accept_name.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_accept_port.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_accept.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_nbio_accept.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_accept_bios.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_peer_name.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_peer_port.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_accept_ip_family.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_accept_ip_family.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_bind_mode.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_bind_mode.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_do_accept.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_new_index.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl @@ -120885,16 +120953,45 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_get_callback_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_set_callback_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_fd.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_fd.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_fd.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_fd.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_fd.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_fd.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_fd.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_make_bio_pair.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_destroy_bio_pair.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_shutdown_wr.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_write_buf_size.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_write_buf_size.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_bio_pair.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_write_guarantee.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl_get_write_guarantee.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_read_request.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl_get_read_request.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl_reset_read_request.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_up_ref.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_vfree.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_free_all.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_conn_address.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_conn_address.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_connect.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_conn_hostname.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_conn_port.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_conn_ip_family.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_conn_ip_family.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_conn_hostname.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_conn_port.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_nbio.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_do_connect.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_CMS.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_fd.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_fd.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_fd.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_fd.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_fd.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_fd.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_fd.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_parse_hostserv.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_hostserv_priorities.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_parse_hostserv.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_file.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_file.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_file.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_fp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_file.html @@ -120904,7 +121001,10 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_write_filename.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_file.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_append_filename.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_file.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_rw_filename.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_file.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_printf.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_vprintf.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_printf.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_snprintf.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_printf.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_vsnprintf.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_printf.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_mem.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_secmem.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_mem.html @@ -120913,17 +121013,47 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_mem_buf.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_mem.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_mem_ptr.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_mem.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_mem_buf.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_mem.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_push.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_pop.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_push.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_next.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_push.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_read.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_read_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_read.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_write_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_read.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_write.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_read.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_gets.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_read.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_puts.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_read.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_null.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_parse_hostserv.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_hostserv_priorities.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_parse_hostserv.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_accept_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_accept_port.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_accept_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_accept_port.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_accept.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_nbio_accept.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_accept_bios.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_peer_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_peer_port.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_accept_ip_family.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_accept_ip_family.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_bind_mode.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_bind_mode.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_do_accept.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_socket.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_socket.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_socket.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_printf.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_vprintf.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_printf.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_snprintf.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_printf.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_vsnprintf.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_printf.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_make_bio_pair.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_destroy_bio_pair.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_shutdown_wr.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_write_buf_size.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_write_buf_size.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_bio_pair.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_write_guarantee.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl_get_write_guarantee.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_read_request.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl_get_read_request.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl_reset_read_request.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback.html @@ -120934,9 +121064,18 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_debug_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_callback_fn_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_callback_fn.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_push.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_pop.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_push.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_next.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_push.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_conn_address.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_conn_address.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_connect.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_conn_hostname.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_conn_port.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_conn_ip_family.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_conn_ip_family.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_conn_hostname.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_conn_port.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_nbio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_do_connect.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_retry.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_read.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_retry.html @@ -120946,12 +121085,10 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_retry_BIO.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_retry.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_retry_reason.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_retry.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_retry_reason.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_retry.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_read.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_read_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_read.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_write_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_read.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_write.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_read.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_gets.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_read.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_puts.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_read.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_fd.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_fd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_fd.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_fd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_fd.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_fd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_fd.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_sub.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html @@ -120968,39 +121105,21 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_exp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_exp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_gcd.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_accept_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_accept_port.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_accept_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_accept_port.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_accept.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_nbio_accept.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_accept_bios.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_peer_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_peer_port.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_accept_ip_family.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_accept_ip_family.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_bind_mode.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_bind_mode.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_do_accept.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_add_word.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_sub_word.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_add_word.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mul_word.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_add_word.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_div_word.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_add_word.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_word.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_add_word.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_make_bio_pair.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_destroy_bio_pair.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_shutdown_wr.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_write_buf_size.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_write_buf_size.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_bio_pair.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_write_guarantee.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl_get_write_guarantee.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_read_request.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl_get_read_request.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_ctrl_reset_read_request.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_read_filename.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_write_filename.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_append_filename.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_rw_filename.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_new.html @@ -121016,18 +121135,13 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_get_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_set_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_create_param.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_conn_address.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_conn_address.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_connect.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_conn_hostname.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_conn_port.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_conn_ip_family.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_conn_ip_family.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_conn_hostname.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_conn_port.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_nbio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_do_connect.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_secmem.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_mem_eof_return.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_mem_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_mem_buf.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_mem_ptr.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_mem_buf.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2bin.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2binpad.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2bin.html @@ -121042,10 +121156,7 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_print_fp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2bin.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2mpi.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2bin.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mpi2bn.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2bin.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_fd.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_fd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_fd.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_fd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_fd.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_fd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_fd.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_null.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_cmp.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_ucmp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_cmp.html @@ -121054,52 +121165,12 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_is_word.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_cmp.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_abs_is_word.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_cmp.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_is_odd.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_cmp.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_read_filename.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_write_filename.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_append_filename.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_rw_filename.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_socket.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_socket.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_socket.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_copy.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_dup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_copy.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_with_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_copy.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_secure_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_secmem.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_mem_eof_return.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_mem_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_mem_buf.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_mem_ptr.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_mem_buf.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_start.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_get.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_start.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_end.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_start.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_null.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_is_prime_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_is_prime_fasttest_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_GENCB_call.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_GENCB_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_GENCB_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_GENCB_set_old.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_GENCB_set.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_GENCB_get_arg.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_is_prime.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_is_prime_fasttest.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_socket.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_new_socket.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_s_socket.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_inverse.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_callback_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_callback_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl @@ -121110,13 +121181,9 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_callback_fn_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_callback_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_montgomery.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_MONT_CTX_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_montgomery.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_MONT_CTX_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_montgomery.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_MONT_CTX_set.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_montgomery.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_MONT_CTX_copy.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_montgomery.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_from_montgomery.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_montgomery.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_to_montgomery.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_montgomery.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_secure_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_should_read.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_should_write.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl @@ -121126,11 +121193,9 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_get_retry_reason.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_set_retry_reason.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_reciprocal.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_div_recp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_reciprocal.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_RECP_CTX_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_reciprocal.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_RECP_CTX_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_reciprocal.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_RECP_CTX_set.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_reciprocal.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_start.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_get.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_start.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_end.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_start.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_sub.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mul.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add.3ssl @@ -121147,21 +121212,25 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_exp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_gcd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_secure_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_clear.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_clear_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_is_prime_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_is_prime_fasttest_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_GENCB_call.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_GENCB_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_GENCB_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_GENCB_set_old.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_GENCB_set.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_GENCB_get_arg.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_is_prime.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_is_prime_fasttest.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add_word.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_sub_word.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add_word.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mul_word.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add_word.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_div_word.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add_word.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_word.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_add_word.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_num_bytes.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_num_bits.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_num_bytes.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_num_bits_word.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_num_bytes.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_inverse.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl @@ -121176,14 +121245,14 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_get_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_set_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_create_param.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_rand.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_priv_rand.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_rand.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_pseudo_rand.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_rand.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_rand_range.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_rand.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_priv_rand_range.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_rand.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_pseudo_rand_range.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_rand.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_security_bits.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_montgomery.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_MONT_CTX_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_montgomery.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_MONT_CTX_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_montgomery.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_MONT_CTX_set.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_montgomery.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_MONT_CTX_copy.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_montgomery.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_from_montgomery.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_montgomery.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_to_montgomery.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_montgomery.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2binpad.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bin2bn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl @@ -121198,14 +121267,11 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2mpi.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mpi2bn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_bit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_clear_bit.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_bit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_is_bit_set.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_bit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mask_bits.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_bit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_lshift.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_bit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_lshift1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_bit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_rshift.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_bit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_rshift1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_bit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_reciprocal.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_div_recp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_reciprocal.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_RECP_CTX_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_reciprocal.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_RECP_CTX_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_reciprocal.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_RECP_CTX_set.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_reciprocal.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_cmp.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_ucmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_cmp.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_is_zero.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_cmp.3ssl @@ -121214,36 +121280,42 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_abs_is_word.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_cmp.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_is_odd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_cmp.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_swap.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_secure_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_clear.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_clear_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_new.html +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_num_bytes.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_num_bits.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_num_bytes.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_num_bits_word.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_num_bytes.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_copy.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_copy.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_with_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_copy.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_zero.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_one.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_zero.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_value_one.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_zero.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_word.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_zero.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_get_word.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_zero.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_CTX_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_CTX_secure_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_CTX_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_CTX_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_CTX_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_new_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_grow.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_grow_clean.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BUF_reverse.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_rand.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_priv_rand.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_rand.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_pseudo_rand.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_rand.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_rand_range.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_rand.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_priv_rand_range.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_rand.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_pseudo_rand_range.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_rand.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_CTX_start.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_CTX_get.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_CTX_start.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_CTX_end.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_CTX_start.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add0_cert.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add1_cert.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add0_cert.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get1_certs.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add0_cert.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add0_crl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add0_cert.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add1_crl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add0_cert.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get1_crls.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add0_cert.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_security_bits.html +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_bit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_clear_bit.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_bit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_is_bit_set.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_bit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_mask_bits.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_bit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_lshift.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_bit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_lshift1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_bit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_rshift.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_bit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_rshift1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_bit.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_generate_prime_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_is_prime_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl @@ -121256,15 +121328,9 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_GENCB_get_arg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_is_prime.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_is_prime_fasttest.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add1_recipient_cert.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add0_recipient_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add1_recipient_cert.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_inverse.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add1_signer.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_SignerInfo_sign.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add1_signer.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_compress.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_swap.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_mul_montgomery.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_MONT_CTX_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_mul_montgomery.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_MONT_CTX_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_mul_montgomery.3ssl @@ -121273,35 +121339,41 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_from_montgomery.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_mul_montgomery.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_to_montgomery.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_mul_montgomery.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_decrypt.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_zero.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_one.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_zero.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_value_one.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_zero.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_word.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_zero.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_get_word.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_zero.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_mul_reciprocal.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_div_recp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_mul_reciprocal.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_RECP_CTX_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_mul_reciprocal.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_RECP_CTX_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_mul_reciprocal.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_RECP_CTX_set.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_mod_mul_reciprocal.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_encrypt.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_new_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_grow.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_grow_clean.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BUF_reverse.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_secure_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_clear.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_clear_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_final.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add0_cert.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add1_cert.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add0_cert.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get1_certs.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add0_cert.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add0_crl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add0_cert.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add1_crl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add0_cert.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get1_crls.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add0_cert.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_num_bytes.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_num_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_num_bytes.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_num_bits_word.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_num_bytes.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_RecipientInfo_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_RecipientInfo_ktri_get0_signer_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_RecipientInfo_ktri_cert_cmp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_RecipientInfo_set0_pkey.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_RecipientInfo_kekri_get0_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_RecipientInfo_kekri_id_cmp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_RecipientInfo_set0_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_RecipientInfo_decrypt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_RecipientInfo_encrypt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add1_recipient_cert.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add0_recipient_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add1_recipient_cert.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_rand.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_priv_rand.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_rand.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_pseudo_rand.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_rand.3ssl @@ -121309,17 +121381,9 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_priv_rand_range.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_rand.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_pseudo_rand_range.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_rand.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_SignerInfos.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_SignerInfo_set1_signer_cert.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_SignerInfos.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_SignerInfo_get0_signer_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_SignerInfos.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_SignerInfo_get0_signature.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_SignerInfos.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_SignerInfo_cert_cmp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_SignerInfos.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add1_signer.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_SignerInfo_sign.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add1_signer.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_security_bits.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_type.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_set1_eContentType.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_type.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_eContentType.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_type.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_content.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_type.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_set_bit.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_clear_bit.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_set_bit.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_is_bit_set.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_set_bit.3ssl @@ -121329,20 +121393,17 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_rshift.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_set_bit.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_rshift1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_set_bit.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get1_ReceiptRequest.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_ReceiptRequest_create0.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get1_ReceiptRequest.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add1_ReceiptRequest.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get1_ReceiptRequest.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_ReceiptRequest_get0_values.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get1_ReceiptRequest.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_compress.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_swap.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_sign.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_decrypt.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_zero.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_one.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_zero.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_value_one.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_zero.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_set_word.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_zero.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_get_word.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_zero.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_sign_receipt.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_encrypt.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BUF_MEM_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BUF_MEM_new_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BUF_MEM_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BUF_MEM_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BUF_MEM_new.3ssl @@ -121350,30 +121411,90 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BUF_MEM_grow_clean.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BUF_MEM_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BUF_reverse.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BUF_MEM_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_uncompress.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_final.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add0_cert.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add1_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add0_cert.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get1_certs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add0_cert.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add0_crl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add0_cert.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add1_crl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add0_cert.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get1_crls.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add0_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add1_recipient_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add0_recipient_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add1_recipient_cert.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_RecipientInfo_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_RecipientInfo_ktri_get0_signer_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_RecipientInfo_ktri_cert_cmp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_RecipientInfo_set0_pkey.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_RecipientInfo_kekri_get0_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_RecipientInfo_kekri_id_cmp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_RecipientInfo_set0_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_RecipientInfo_decrypt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_RecipientInfo_encrypt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add1_signer.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_SignerInfo_sign.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add1_signer.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_SignerInfos.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_SignerInfo_set1_signer_cert.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_SignerInfos.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_SignerInfo_get0_signer_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_SignerInfos.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_SignerInfo_get0_signature.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_SignerInfos.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_SignerInfo_cert_cmp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_SignerInfos.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_compress.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_type.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_set1_eContentType.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_type.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_eContentType.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_type.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_content.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_type.html +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get1_ReceiptRequest.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_ReceiptRequest_create0.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get1_ReceiptRequest.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add1_ReceiptRequest.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get1_ReceiptRequest.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_ReceiptRequest_get0_values.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get1_ReceiptRequest.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_decrypt.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_sign.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_encrypt.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_sign_receipt.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_final.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_ktri_get0_signer_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_ktri_cert_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_set0_pkey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_kekri_get0_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_kekri_id_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_set0_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_decrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_encrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_uncompress.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_SignerInfos.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_SignerInfo_set1_signer_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_SignerInfos.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_SignerInfo_get0_signer_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_SignerInfos.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_SignerInfo_get0_signature.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_SignerInfos.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_SignerInfo_cert_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_SignerInfos.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_verify.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_signers.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_verify.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add1_recipient_cert.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add0_recipient_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add1_recipient_cert.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CMS_verify_receipt.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_type.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_set1_eContentType.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_type.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_eContentType.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_type.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_content.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_type.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CONF_modules_free.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CONF_modules_finish.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CONF_modules_free.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CONF_modules_unload.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CONF_modules_free.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add1_signer.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_SignerInfo_sign.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add1_signer.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get1_ReceiptRequest.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_ReceiptRequest_create0.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get1_ReceiptRequest.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add1_ReceiptRequest.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get1_ReceiptRequest.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_ReceiptRequest_get0_values.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get1_ReceiptRequest.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CONF_modules_load_file.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CONF_modules_load.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CONF_modules_load_file.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_compress.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_sign.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_get_ex_new_index.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_EX_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_get_ex_new_index.html @@ -121384,10 +121505,10 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_get_ex_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_get_ex_new_index.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_free_ex_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_get_ex_new_index.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_new_ex_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_get_ex_new_index.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_decrypt.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_sign_receipt.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_memcmp.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_encrypt.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_uncompress.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_run_once.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_lock_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_run_once.html @@ -121396,7 +121517,8 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_unlock.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_run_once.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_lock_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_run_once.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_atomic_add.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_run_once.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_final.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_verify.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_signers.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_verify.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_new.html @@ -121408,16 +121530,7 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_get_time.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_set_time.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_ktri_get0_signer_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_ktri_cert_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_set0_pkey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_kekri_get0_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_kekri_id_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_set0_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_decrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_encrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_verify_receipt.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_new_from_base64.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_new.html @@ -121425,29 +121538,31 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_get0_name.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_get0_log_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_get0_public_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_SignerInfos.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_SignerInfo_set1_signer_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_SignerInfos.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_SignerInfo_get0_signer_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_SignerInfos.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_SignerInfo_get0_signature.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_SignerInfos.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_SignerInfo_cert_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_SignerInfos.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CONF_modules_free.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CONF_modules_finish.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CONF_modules_free.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CONF_modules_unload.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CONF_modules_free.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_STORE_get0_log_by_id.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_type.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_set1_eContentType.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_type.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_eContentType.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_type.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_content.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_type.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CONF_modules_load_file.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CONF_modules_load.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CONF_modules_load_file.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_STORE_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_STORE_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_STORE_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_STORE_load_default_file.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_STORE_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_STORE_load_file.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_STORE_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get1_ReceiptRequest.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_ReceiptRequest_create0.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get1_ReceiptRequest.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_add1_ReceiptRequest.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get1_ReceiptRequest.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_ReceiptRequest_get0_values.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get1_ReceiptRequest.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_EX_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_EX_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_EX_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_free_ex_index.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_set_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_free_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_new_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_DHparams.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_DHparams.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_DHparams.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_memcmp.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS8PrivateKey_bio.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS8PrivateKey_fp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS8PrivateKey_bio.html @@ -121455,7 +121570,13 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS8PrivateKey_fp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS8PrivateKey_bio.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS8PrivateKey_nid_bio.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS8PrivateKey_bio.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS8PrivateKey_nid_fp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS8PrivateKey_bio.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_sign.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_run_once.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_lock_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_run_once.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_read_lock.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_run_once.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_write_lock.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_run_once.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_unlock.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_run_once.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_lock_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_run_once.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_atomic_add.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_run_once.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PrivateKey.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PublicKey.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PrivateKey.html @@ -121464,11 +121585,25 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PublicKey.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PrivateKey.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PrivateKey_bio.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PrivateKey.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PrivateKey_fp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PrivateKey.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_sign_receipt.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_get0_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_set1_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_get0_issuer.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_set1_issuer.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_get0_log_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_get_time.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_set_time.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_SSL_SESSION.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_SSL_SESSION.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_SSL_SESSION.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_uncompress.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_new_from_base64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_get0_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_get0_log_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_get0_public_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ACCESS_DESCRIPTION.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ADMISSIONS.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html @@ -121831,8 +121966,7 @@ n/tmp/usr/share/doc/openssl/html/man3/i2d_X509_REVOKED.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_SIG.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_VAL.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_verify.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_get0_signers.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_verify.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_STORE_get0_log_by_id.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF_CONST.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html @@ -121862,7 +121996,10 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_deep_copy.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_set_cmp_func.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_new_reserve.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CMS_verify_receipt.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_STORE_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_STORE_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_STORE_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_STORE_load_default_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_STORE_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_STORE_load_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_STORE_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_set_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html @@ -121893,15 +122030,18 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_string_to_2keys.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_fcrypt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_crypt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CONF_modules_free.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CONF_modules_finish.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CONF_modules_free.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CONF_modules_unload.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CONF_modules_free.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_DHparams.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_DHparams.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_DHparams.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_generate_key.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_compute_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_generate_key.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_compute_key_padded.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_generate_key.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CONF_modules_load_file.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CONF_modules_load.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CONF_modules_load_file.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS8PrivateKey_bio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS8PrivateKey_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS8PrivateKey_bio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS8PrivateKey_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS8PrivateKey_bio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS8PrivateKey_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS8PrivateKey_bio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS8PrivateKey_nid_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS8PrivateKey_bio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS8PrivateKey_nid_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS8PrivateKey_bio.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_generate_parameters.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_generate_parameters_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_generate_parameters.html @@ -121910,6 +122050,13 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_check_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_generate_parameters.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_check_params_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_generate_parameters.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_check_pub_key_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_generate_parameters.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PublicKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_AutoPrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PublicKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PrivateKey_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PrivateKey_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PrivateKey.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_pqg.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_set0_pqg.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_pqg.html @@ -121926,15 +122073,8 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_engine.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_pqg.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_length.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_pqg.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_length.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_pqg.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_EX_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_EX_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_EX_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_free_ex_index.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_set_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_free_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_new_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_SSL_SESSION.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_SSL_SESSION.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_SSL_SESSION.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_2048_224.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html @@ -121952,7 +122092,6 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_get_rfc3526_prime_4096.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_get_rfc3526_prime_6144.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/BN_get_rfc3526_prime_8192.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_memcmp.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html @@ -121975,122 +122114,6 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_set_finish.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_get_generate_params.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_set_generate_params.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_run_once.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_lock_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_run_once.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_read_lock.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_run_once.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_write_lock.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_run_once.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_unlock.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_run_once.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_lock_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_run_once.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_atomic_add.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_run_once.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_get0_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_set1_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_get0_issuer.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_set1_issuer.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_get0_log_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_get_time.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_set_time.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_new_by_nid.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_nid.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_new_by_nid.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_new_from_base64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_get0_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_get0_log_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_get0_public_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_new.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_method.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_default_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_method.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_default_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_method.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_new_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_method.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_OpenSSL.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_method.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_STORE_get0_log_by_id.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_size.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_bits.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_size.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_security_bits.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_size.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_do_sign.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_do_verify.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_do_sign.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_STORE_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_STORE_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_STORE_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_STORE_load_default_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_STORE_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_STORE_load_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CTLOG_STORE_new.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_dup_DH.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_DHparams.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_DHparams.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_DHparams.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_generate_key.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS8PrivateKey_bio.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS8PrivateKey_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS8PrivateKey_bio.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS8PrivateKey_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS8PrivateKey_bio.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS8PrivateKey_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS8PrivateKey_bio.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS8PrivateKey_nid_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS8PrivateKey_bio.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS8PrivateKey_nid_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PKCS8PrivateKey_bio.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_generate_parameters.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_generate_parameters_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_generate_parameters.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PublicKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_AutoPrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PublicKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PrivateKey_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PrivateKey_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_PrivateKey.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set0_pqg.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set0_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_p.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_q.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_g.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pub_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_priv_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_clear_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_test_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_engine.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_SSL_SESSION.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_SSL_SESSION.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_SSL_SESSION.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_dup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get0_name.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set1_name.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get0_app_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set0_app_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_sign.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_sign.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_sign_setup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_sign_setup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_verify.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_verify.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_mod_exp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_mod_exp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_bn_mod_exp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_bn_mod_exp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_finish.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_finish.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_paramgen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_paramgen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_keygen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_keygen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ACCESS_DESCRIPTION.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_ADMISSIONS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl @@ -122453,11 +122476,8 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_X509_SIG.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_X509_VAL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_method.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_default_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_method.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get_default_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_method.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_new_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_method.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_OpenSSL.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_method.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF_CONST.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_SPECIAL_STACK_OF.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl @@ -122487,10 +122507,14 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/sk_TYPE_set_cmp_func.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/sk_TYPE_new_reserve.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_get0.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_set0.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_new_by_nid.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_nid.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_new_by_nid.html +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_method.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_default_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_method.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_default_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_method.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_new_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_method.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_OpenSSL.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_method.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_set_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_key_sched.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_random_key.3ssl @@ -122521,18 +122545,15 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_fcrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_random_key.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_crypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DES_random_key.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_sign.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_sign_setup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_sign.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_verify.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_sign.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_size.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_bits.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_size.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_security_bits.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DH_size.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_generate_key.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_compute_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_generate_key.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_compute_key_padded.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_generate_key.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_size.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_bits.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_size.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_security_bits.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_size.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DTLS_get_data_mtu.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_do_sign.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_do_verify.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_do_sign.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_generate_parameters.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_generate_parameters_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_generate_parameters.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_check.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_generate_parameters.3ssl @@ -122541,8 +122562,7 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_check_params_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_generate_parameters.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_check_pub_key_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_generate_parameters.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DTLS_set_timer_cb.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DTLS_timer_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DTLS_set_timer_cb.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_dup_DH.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_set0_pqg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl @@ -122559,8 +122579,7 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_length.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_set_length.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DTLSv1_listen.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_stateless.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DTLSv1_listen.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_generate_key.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_2048_224.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_2048_256.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl @@ -122578,14 +122597,8 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_get_rfc3526_prime_6144.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/BN_get_rfc3526_prime_8192.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_simple_method.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_mont_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_simple_method.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_nist_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_simple_method.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_nistp224_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_simple_method.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_nistp256_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_simple_method.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_nistp521_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_simple_method.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GF2m_simple_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_simple_method.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_METHOD_get_field_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_simple_method.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_generate_parameters.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_generate_parameters_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_generate_parameters.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl @@ -122608,6 +122621,145 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_get_generate_params.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_set_generate_params.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set0_pqg.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set0_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_p.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_q.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_g.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pub_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_priv_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_clear_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_test_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_engine.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_new.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_dup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get0_name.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set1_name.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get0_app_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set0_app_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_sign.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_sign.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_sign_setup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_sign_setup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_verify.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_verify.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_mod_exp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_mod_exp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_bn_mod_exp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_bn_mod_exp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_finish.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_finish.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_paramgen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_paramgen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_keygen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_keygen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_new_by_nid.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_new_by_nid.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_set_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_set_default_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_set_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_default_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_set_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_new_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_set_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_OpenSSL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_set_method.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_method.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_default_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_method.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get_default_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_method.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_new_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_method.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_OpenSSL.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_method.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_size.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_size.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_security_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_size.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_get0.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_set0.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_do_sign.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_do_verify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_do_sign.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_sign.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_sign_setup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_sign.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_verify.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_sign.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_dup_DH.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_size.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_bits.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_size.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_security_bits.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_size.html +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DTLS_get_data_mtu.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_generate_key.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DTLS_set_timer_cb.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DTLS_timer_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DTLS_set_timer_cb.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_generate_parameters.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_generate_parameters_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_generate_parameters.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DTLSv1_listen.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_stateless.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DTLSv1_listen.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_set0_pqg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_set0_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_p.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_q.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_g.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pub_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_priv_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_clear_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_test_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_set_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_engine.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_simple_method.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_mont_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_simple_method.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_nist_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_simple_method.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_nistp224_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_simple_method.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_nistp256_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_simple_method.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_nistp521_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_simple_method.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GF2m_simple_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_simple_method.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_METHOD_get_field_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_simple_method.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_get0_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_set1_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_get_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_set_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_get0_app_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_set0_app_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_get_sign.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_set_sign.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_get_sign_setup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_set_sign_setup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_get_verify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_set_verify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_get_mod_exp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_set_mod_exp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_get_bn_mod_exp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_set_bn_mod_exp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_get_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_set_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_get_finish.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_set_finish.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_get_paramgen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_set_paramgen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_get_keygen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_set_keygen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get0_order.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_order_bits.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html @@ -122634,8 +122786,8 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get_basis_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get_trinomial_basis.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get_pentanomial_basis.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get_ecparameters.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html @@ -122654,16 +122806,18 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_set_curve_GF2m.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get_curve_GF2m.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_get_builtin_curves.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_new_by_nid.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_new_by_nid.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_get_enc_flags.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_set_enc_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_get_enc_flags.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_set_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_set_default_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_set_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_get_default_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_set_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_new_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_set_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_OpenSSL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_set_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_set_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_set_default_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_set_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get_default_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_set_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_new_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_set_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_OpenSSL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_set_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_SIG_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_SIG_get0.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_SIG_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_SIG_set0.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_SIG_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_SIG_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_SIG_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_get_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html @@ -122696,9 +122850,6 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_oct2priv.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_priv2oct.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_priv2buf.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_size.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_size.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_security_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DH_size.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_add.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_dbl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_add.html @@ -122712,8 +122863,9 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_mul.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_add.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_precompute_mult.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_add.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_have_precompute_mult.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_add.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_do_sign.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_do_verify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_do_sign.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_sign.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_sign_setup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_sign.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_verify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_sign.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_set_Jprojective_coordinates_GFp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html @@ -122740,7 +122892,9 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_bn2point.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_point2hex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_hex2point.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_dup_DH.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_size.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_size.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_security_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_size.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_get0.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html @@ -122756,12 +122910,12 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_sign_setup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_sign_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_do_sign_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLS_get_data_mtu.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ECPKParameters_print.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ECPKParameters_print_fp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ECPKParameters_print.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_generate_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_generate_parameters.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_generate_parameters_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_generate_parameters.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLS_set_timer_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLS_timer_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLS_set_timer_cb.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_DH.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_DSA.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html @@ -122853,160 +123007,10 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_unregister_RSA.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_unregister_ciphers.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_unregister_digests.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_clear_error.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_set0_pqg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_set0_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_p.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_q.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_g.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pub_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_priv_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_clear_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_test_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_set_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_engine.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_error_string.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_error_string_n.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_error_string.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_lib_error_string.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_error_string.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_func_error_string.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_error_string.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_reason_error_string.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_error_string.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_get0_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_set1_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_get_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_set_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_get0_app_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_set0_app_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_get_sign.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_set_sign.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_get_sign_setup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_set_sign_setup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_get_verify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_set_verify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_get_mod_exp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_set_mod_exp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_get_bn_mod_exp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_set_bn_mod_exp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_get_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_set_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_get_finish.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_set_finish.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_get_paramgen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_set_paramgen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_get_keygen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_set_keygen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_peek_error.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_peek_last_error.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error_line.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_peek_error_line.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_peek_last_error_line.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error_line_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_peek_error_line_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_peek_last_error_line_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_new.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_GET_LIB.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_GET_FUNC.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_GET_LIB.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_GET_REASON.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_GET_LIB.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_FATAL_ERROR.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_GET_LIB.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_set_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_set_default_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_set_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_get_default_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_set_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_new_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_set_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_OpenSSL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_set_method.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_load_crypto_strings.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_load_error_strings.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_load_crypto_strings.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_free_strings.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_load_crypto_strings.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_SIG_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_SIG_get0.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_SIG_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_SIG_set0.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_SIG_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_SIG_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_SIG_new.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_load_strings.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_PACK.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_load_strings.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_next_error_library.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_load_strings.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_sign.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_sign_setup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_sign.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_verify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_sign.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_print_errors.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_print_errors_fp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_print_errors.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_print_errors_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_print_errors.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_size.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_size.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_security_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_size.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_put_error.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_add_error_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_put_error.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_add_error_vdata.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_put_error.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_remove_state.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_remove_thread_state.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_remove_state.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLS_get_data_mtu.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_set_mark.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_pop_to_mark.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_set_mark.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLS_set_timer_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLS_timer_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLS_set_timer_cb.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLSv1_listen.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_stateless.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLSv1_listen.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_cbc.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_192_cbc.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_cbc.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_cfb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_192_cfb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_cfb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_cfb1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_192_cfb1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_cfb1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_cfb8.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_192_cfb8.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_cfb8.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_cfb128.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_192_cfb128.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_cfb128.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_ctr.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_192_ctr.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_ctr.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_ecb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_192_ecb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_ecb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_192_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_cbc_hmac_sha1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_cbc_hmac_sha1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_cbc_hmac_sha256.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_cbc_hmac_sha256.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_ccm.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_192_ccm.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_ccm.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_gcm.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_192_gcm.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_gcm.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_ocb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_192_ocb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_ocb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_wrap.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_192_wrap.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_wrap.html -> /build/repUse of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -roducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_wrap_pad.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_192_wrap_pad.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_wrap_pad.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_xts.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_xts.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_clear_error.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GFp_simple_method.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GFp_mont_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GFp_simple_method.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GFp_nist_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GFp_simple_method.3ssl @@ -123016,43 +123020,11 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GF2m_simple_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GFp_simple_method.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_METHOD_get_field_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GFp_simple_method.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_128_cbc.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_192_cbc.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_256_cbc.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_128_cfb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_192_cfb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_256_cfb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_128_cfb1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_192_cfb1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_256_cfb1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_128_cfb8.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_192_cfb8.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_256_cfb8.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_128_cfb128.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_192_cfb128.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_256_cfb128.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_128_ctr.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_192_ctr.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_256_ctr.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_128_ecb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_192_ecb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_256_ecb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_128_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_192_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_256_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_128_ccm.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_192_ccm.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_256_ccm.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_128_gcm.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_192_gcm.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_256_gcm.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_cbc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_cfb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_cbc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_cfb64.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_cbc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_ecb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_cbc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_error_string.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_error_string_n.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_error_string.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_lib_error_string.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_error_string.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_func_error_string.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_error_string.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_reason_error_string.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_error_string.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_get0_order.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_order_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl @@ -123080,8 +123052,15 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_get_trinomial_basis.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_get_pentanomial_basis.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_blake2b512.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_blake2s256.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_blake2b512.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_peek_error.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_peek_last_error.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error_line.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_peek_error_line.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_peek_last_error_line.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error_line_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_peek_error_line_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_peek_last_error_line_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_get_ecparameters.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_get_ecpkparameters.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl @@ -123100,35 +123079,20 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_get_curve_GF2m.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_get_builtin_curves.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_BytesToKey.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_GET_LIB.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_GET_FUNC.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_GET_LIB.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_GET_REASON.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_GET_LIB.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_FATAL_ERROR.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_GET_LIB.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_get_enc_flags.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_set_enc_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_get_enc_flags.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_128_cbc.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_192_cbc.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_256_cbc.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_128_cfb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_192_cfb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_256_cfb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_128_cfb1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_192_cfb1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_256_cfb1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_128_cfb8.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_192_cfb8.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_256_cfb8.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_128_cfb128.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_192_cfb128.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_256_cfb128.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_128_ctr.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_192_ctr.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_256_ctr.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_128_ecb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_192_ecb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_256_ecb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_128_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_192_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_256_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_load_crypto_strings.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_load_error_strings.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_load_crypto_strings.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_free_strings.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_load_crypto_strings.html +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_load_strings.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_PACK.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_load_strings.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_next_error_library.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_load_strings.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_get_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_set_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl @@ -123161,11 +123125,9 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_priv2oct.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_priv2buf.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_cbc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_cfb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_cbc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_cfb64.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_cbc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_ecb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_cbc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_print_errors.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_print_errors_fp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_print_errors.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_print_errors_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_print_errors.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_dbl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_invert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl @@ -123179,8 +123141,9 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_precompute_mult.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_GROUP_have_precompute_mult.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_chacha20.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_chacha20_poly1305.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_chacha20.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_put_error.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_add_error_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_put_error.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_add_error_vdata.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_put_error.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_set_Jprojective_coordinates_GFp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_point2buf.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl @@ -123207,27 +123170,11 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_point2hex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_hex2point.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_get_cipher_data.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_set_cipher_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_get_cipher_data.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_remove_state.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_remove_thread_state.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_remove_state.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_dup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_set_iv_length.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_set_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_set_impl_ctx_size.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_set_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_set_do_cipher.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_set_cleanup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_set_set_asn1_params.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_set_get_asn1_params.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_set_ctrl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_get_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_get_do_cipher.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_get_cleanup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_get_set_asn1_params.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_get_get_asn1_params.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_get_ctrl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_set_mark.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_pop_to_mark.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ERR_set_mark.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_get0.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_get0_r.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl @@ -123242,34 +123189,87 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_sign_setup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_sign_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_do_sign_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_cbc.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_cfb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_cfb1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_cfb8.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_cfb64.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ecb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede_cbc.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede_cfb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede_cfb64.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede_ecb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede3.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede3_cbc.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede3_cfb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede3_cfb1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede3_cfb8.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede3_cfb64.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede3_ecb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede3_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede3_wrap.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_cbc.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_192_cbc.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_cbc.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_cfb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_192_cfb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_cfb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_cfb1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_192_cfb1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_cfb1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_cfb8.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_192_cfb8.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_cfb8.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_cfb128.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_192_cfb128.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_cfb128.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_ctr.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_192_ctr.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_ctr.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_ecb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_192_ecb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_ecb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_192_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_cbc_hmac_sha1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_cbc_hmac_sha1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_cbc_hmac_sha256.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_cbc_hmac_sha256.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_ccm.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_192_ccm.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_ccm.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_gcm.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_192_gcm.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_gcm.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_ocb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_192_ocb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_ocb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_wrap.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_192_wrap.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_wrap.html -> /build/repUse of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +roducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_wrap_pad.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_192_wrap_pad.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_wrap_pad.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_xts.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_xts.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECPKParameters_print.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECPKParameters_print_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ECPKParameters_print.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_desx_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_128_cbc.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_192_cbc.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_256_cbc.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_128_cfb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_192_cfb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_256_cfb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_128_cfb1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_192_cfb1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_256_cfb1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_128_cfb8.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_192_cfb8.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_256_cfb8.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_128_cfb128.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_192_cfb128.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_256_cfb128.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_128_ctr.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_192_ctr.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_256_ctr.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_128_ecb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_192_ecb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_256_ecb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_128_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_192_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_256_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_128_ccm.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_192_ccm.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_256_ccm.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_128_gcm.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_192_gcm.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria_256_gcm.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aria.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_get_DH.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_get_DSA.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl @@ -123362,55 +123362,19 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_unregister_digests.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_clear_error.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_reset.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_copy.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_copy_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_ctrl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_set_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_clear_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_test_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_Digest.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestUpdate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestFinal_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestFinalXOF.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestFinal.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_pkey_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_size.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_block_size.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_md.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_size.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_block_size.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_md_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_update_fn.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_set_update_fn.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_md_null.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_get_digestbyname.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_get_digestbynid.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_get_digestbyobj.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_pkey_ctx.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_set_pkey_ctx.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_cfb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_cfb64.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_ecb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_cbc.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestSignInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestSignUpdate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestSignInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestSignFinal.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestSignInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestSign.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestSignInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_blake2b512.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_blake2s256.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_blake2b512.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_error_string.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_error_string_n.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_error_string.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_lib_error_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_error_string.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_func_error_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_error_string.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_reason_error_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_error_string.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestVerifyInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestVerifyUpdate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestVerifyInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestVerifyFinal.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestVerifyInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestVerify.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestVerifyInit.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_get_error.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_peek_error.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_get_error.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_peek_last_error.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_get_error.3ssl @@ -123421,155 +123385,108 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_peek_error_line_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_get_error.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_peek_last_error_line_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_get_error.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_ENCODE_CTX_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_ENCODE_CTX_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_ENCODE_CTX_copy.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_ENCODE_CTX_num.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeUpdate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeFinal.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeBlock.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DecodeInit.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DecodeUpdate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DecodeFinal.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DecodeBlock.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_reset.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptUpdate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptFinal_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DecryptInit_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DecryptUpdate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DecryptFinal_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CipherInit_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CipherUpdate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CipherFinal_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_set_key_length.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_ctrl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptFinal.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DecryptInit.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DecryptFinal.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CipherInit.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CipherFinal.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_get_cipherbyname.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_get_cipherbynid.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_get_cipherbyobj.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_nid.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_block_size.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_key_length.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_iv_length.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_mode.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_cipher.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_nid.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_block_size.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_key_length.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_iv_length.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_get_app_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_set_app_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_flags.html -> /build/reproduciblUse of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -e-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_mode.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_param_to_asn1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_asn1_to_param.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_set_padding.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_enc_null.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_BytesToKey.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_GET_LIB.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_GET_FUNC.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_GET_LIB.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_GET_REASON.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_GET_LIB.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_FATAL_ERROR.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_GET_LIB.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_cbc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_cfb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_cbc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_cfb64.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_cbc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_ecb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_cbc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_cbc.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_md2.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_load_crypto_strings.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_load_error_strings.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_load_crypto_strings.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_free_strings.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_load_crypto_strings.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_md4.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_128_cbc.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_192_cbc.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_256_cbc.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_128_cfb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_192_cfb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_256_cfb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_128_cfb1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_192_cfb1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_256_cfb1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_128_cfb8.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_192_cfb8.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_256_cfb8.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_128_cfb128.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_192_cfb128.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_256_cfb128.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_128_ctr.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_192_ctr.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_256_ctr.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_128_ecb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_192_ecb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_256_ecb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_128_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_192_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia_256_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_camellia.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_load_strings.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_PACK.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_load_strings.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_get_next_error_library.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_load_strings.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_md5.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_md5_sha1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_md5.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_dup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_set_input_blocksize.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_set_result_size.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_set_app_datasize.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_set_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_set_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_set_update.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_set_final.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_set_copy.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_set_cleanup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_set_ctrl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_get_input_blocksize.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_get_result_size.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_get_app_datasize.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_get_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_get_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_get_update.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_get_final.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_get_copy.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_get_cleanup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_get_ctrl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_cfb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_cfb64.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_ecb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_cbc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_print_errors.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_print_errors_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_print_errors.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_print_errors_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_print_errors.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_mdc2.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_chacha20.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_chacha20_poly1305.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_chacha20.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_put_error.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_add_error_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_put_error.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_add_error_vdata.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_put_error.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_OpenInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_OpenUpdate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_OpenInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_OpenFinal.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_OpenInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_get_cipher_data.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_set_cipher_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_get_cipher_data.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_remove_state.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_remove_thread_state.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_remove_state.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_get_count.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_find.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_get_count.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_find_str.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_get_count.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_get0.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_get_count.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_get0_info.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_get_count.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_set_mark.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_pop_to_mark.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ERR_set_mark.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_copy.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_add0.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_add_alias.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_public.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_private.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_param.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_ctrl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_item.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_siginf.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_check.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_public_check.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_param_check.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_security_bits.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_set_priv_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_set_pub_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_get_priv_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_get_pub_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get0_asn1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_dup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_set_iv_length.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_set_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_set_impl_ctx_size.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_set_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_set_do_cipher.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_set_cleanup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_set_set_asn1_params.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_set_get_asn1_params.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_set_ctrl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_get_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_get_do_cipher.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_get_cleanup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_get_set_asn1_params.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_get_get_asn1_params.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_get_ctrl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_cbc.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_cfb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_cfb1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_cfb8.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_cfb64.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ecb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede_cbc.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede_cfb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede_cfb64.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede_ecb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede3.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede3_cbc.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede3_cfb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede3_cfb1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede3_cfb8.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede3_cfb64.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede3_ecb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede3_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede3_wrap.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_128_cbc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_192_cbc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl @@ -123617,10 +123534,7 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_128_xts.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes_256_xts.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aes.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_cmp.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_copy_parameters.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_cmp.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_missing_parameters.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_cmp.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_cmp_parameters.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_cmp.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_desx_cbc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_128_cbc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_192_cbc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl @@ -123652,84 +123566,72 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_128_gcm.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_192_gcm.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria_256_gcm.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_aria.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl_str.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl_uint64.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_md.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_signature_md.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get_signature_md.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_mac_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_padding.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get_rsa_padding.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_pss_saltlen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get_rsa_pss_saltlen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_keygen_bits.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_keygen_pubexp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_keygen_primes.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_mgf1_md.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get_rsa_mgf1_md.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_oaep_md.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get_rsa_oaep_md.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set0_rsa_oaep_label.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get0_rsa_oaep_label.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_dsa_paramgen_bits.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_dsa_paramgen_q_bits.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_dsa_paramgen_md.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_dh_paramgen_prime_len.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_dh_paramgen_subprime_len.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_dh_paramgen_generator.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_dh_paramgen_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_dh_rfc5114.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_dhx_rfc5114.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_dh_pad.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_dh_nid.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_dh_kdf_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get_dh_kdf_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set0_dh_kdf_oid.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get0_dh_kdf_oid.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_dh_kdf_md.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get_dh_kdf_md.html -> /build/reUse of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -producible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_dh_kdf_outlen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get_dh_kdf_outlen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set0_dh_kdf_ukm.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get0_dh_kdf_ukm.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_ec_paramgen_curve_nid.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_ec_param_enc.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_ecdh_cofactor_mode.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get_ecdh_cofactor_mode.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_ecdh_kdf_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get_ecdh_kdf_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_ecdh_kdf_md.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get_ecdh_kdf_md.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_ecdh_kdf_outlen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get_ecdh_kdf_outlen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set0_ecdh_kdf_ukm.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get0_ecdh_kdf_ukm.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set1_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get1_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get1_id_len.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_reset.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_copy.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_copy_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_ctrl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_set_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_clear_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_test_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_Digest.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestUpdate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestFinal_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestFinalXOF.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestFinal.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_pkey_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_size.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_block_size.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_md.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_size.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_block_size.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_md_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_update_fn.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_set_update_fn.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_md_null.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_get_digestbyname.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_get_digestbynid.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_get_digestbyobj.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_pkey_ctx.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_set_pkey_ctx.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_bf_cbc.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_bf_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_bf_cbc.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_bf_cfb64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_bf_cbc.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_bf_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_bf_cbc.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_bf_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_bf_cbc.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_new_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_dup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestSignInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestSignUpdate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestSignInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestSignFinal.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestSignInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestSign.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestSignInit.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_blake2b512.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_blake2s256.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_blake2b512.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set1_pbe_pass.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestVerifyInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestVerifyUpdate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestVerifyInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestVerifyFinal.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestVerifyInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestVerify.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestVerifyInit.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_BytesToKey.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_hkdf_md.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set1_hkdf_salt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_hkdf_md.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set1_hkdf_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_hkdf_md.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_add1_hkdf_info.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_hkdf_md.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_hkdf_mode.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_hkdf_md.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_ENCODE_CTX_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_ENCODE_CTX_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_ENCODE_CTX_copy.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_ENCODE_CTX_num.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeUpdate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeFinal.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeBlock.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DecodeInit.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DecodeUpdate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DecodeFinal.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DecodeBlock.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia_128_cbc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia_192_cbc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl @@ -123755,36 +123657,68 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia_128_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia_192_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia_256_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_camellia.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_mgf1_md.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_saltlen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_reset.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptUpdate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptFinal_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DecryptInit_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DecryptUpdate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DecryptFinal_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CipherInit_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CipherUpdate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CipherFinal_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_set_key_length.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_ctrl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptFinal.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DecryptInit.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DecryptFinal.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CipherInit.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CipherFinal.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_get_cipherbyname.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_get_cipherbynid.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_get_cipherbyobj.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_nid.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_block_size.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_key_length.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_iv_length.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_mode.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_cipher.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_nid.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_block_size.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_key_length.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_iv_length.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_get_app_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_set_app_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_flags.html -> /build/reproduciblUse of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +e-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_mode.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_param_to_asn1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_asn1_to_param.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_set_padding.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_enc_null.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_cast5_cbc.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_cast5_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_cast5_cbc.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_cast5_cfb64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_cast5_cbc.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_cast5_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_cast5_cbc.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_cast5_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_cast5_cbc.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_scrypt_N.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set1_scrypt_salt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_scrypt_N.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_scrypt_r.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_scrypt_N.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_scrypt_p.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_scrypt_N.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_scrypt_maxmem_bytes.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_scrypt_N.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_chacha20.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_chacha20_poly1305.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_chacha20.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_tls1_prf_md.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set1_tls1_prf_secret.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_tls1_prf_md.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_add1_tls1_prf_seed.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_tls1_prf_md.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_cfb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_cfb64.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_ecb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_cbc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_get_cipher_data.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_set_cipher_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_get_cipher_data.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_decrypt.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_decrypt_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_decrypt.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_derive.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_derive_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_derive.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_derive_set_peer.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_derive.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_md2.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl @@ -123804,8 +123738,7 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_get_get_asn1_params.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_get_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_encrypt.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_encrypt_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_encrypt.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_md4.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des_cbc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des.3ssl @@ -123830,22 +123763,9 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des_ede3_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des_ede3_wrap.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_des.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get_default_digest_nid.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_md5.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_md5_sha1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_md5.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_desx_cbc.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_paramgen_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_paramgen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get_keygen_info.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_app_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get_app_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_gen_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_check.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_public_check.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_param_check.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_CTX_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_CTX_reset.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl @@ -123881,75 +123801,43 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_CTX_pkey_ctx.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_CTX_set_pkey_ctx.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_count.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get0.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_count.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get0_info.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_count.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_dup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_set_input_blocksize.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_set_result_size.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_set_app_datasize.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_set_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_set_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_set_update.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_set_final.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_set_copy.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_set_cleanup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_set_ctrl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_get_input_blocksize.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_get_result_size.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_get_app_datasize.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_get_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_get_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_get_update.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_get_final.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_get_copy.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_get_cleanup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_get_ctrl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestSignInit.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestSignUpdate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestSignInit.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestSignFinal.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestSignInit.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestSign.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestSignInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_copy.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_find.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_add0.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_METHOD.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_copy.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_cleanup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_paramgen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_keygen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_sign.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_verify.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_verify_recover.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_signctx.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_verifyctx.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_encrypt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_decrypt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_derive.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_ctrl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_digestsign.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_digestverify.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_check.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_public_check.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_param_check.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_digest_custom.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_copy.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_cleanup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_paramgen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_keygen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_sign.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_verify.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_verify_recover.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_signctx.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_verifyctx.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_encrypt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/manUse of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -3/EVP_PKEY_meth_get_decrypt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_derive.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_ctrl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_digestsign.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_digestverify.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_check.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_public_check.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_param_check.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_digest_custom.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_remove.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_mdc2.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestVerifyInit.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestVerifyUpdate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestVerifyInit.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestVerifyFinal.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestVerifyInit.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestVerify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DigestVerifyInit.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_up_ref.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new_raw_private_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new_raw_public_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new_CMAC_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new_mac_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get_raw_private_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get_raw_public_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_OpenInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_OpenUpdate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_OpenInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_OpenFinal.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_OpenInit.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_ENCODE_CTX_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_ENCODE_CTX_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl @@ -123963,37 +123851,34 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DecodeFinal.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_DecodeBlock.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_print_private.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_print_public.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_print_private.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_print_params.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_print_private.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_get_count.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_find.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_get_count.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_find_str.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_get_count.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_get0.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_get_count.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_get0_info.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_get_count.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_DSA.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_DH.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_EC_KEY.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get1_RSA.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get1_DSA.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get1_DH.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get1_EC_KEY.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get0_RSA.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get0_DSA.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get0_DH.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get0_EC_KEY.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_assign_RSA.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_assign_DSA.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_assign_DH.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_assign_EC_KEY.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_assign_POLY1305.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_assign_SIPHASH.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get0_hmac.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get0_poly1305.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get0_siphash.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_base_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set_alias_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_engine.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get0_engine.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_copy.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_add0.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_add_alias.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_public.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_private.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_param.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_ctrl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_item.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_siginf.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_check.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_public_check.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_param_check.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_security_bits.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_set_priv_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_set_pub_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_get_priv_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_asn1_set_get_pub_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get0_asn1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_ASN1_METHOD.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_reset.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl @@ -124039,35 +123924,89 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_set_padding.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_enc_null.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_sign.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_sign_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_sign.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_cmp.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_copy_parameters.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_cmp.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_missing_parameters.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_cmp.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_cmp_parameters.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_cmp.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_idea_cbc.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_idea_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_idea_cbc.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_idea_cfb64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_idea_cbc.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_idea_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_idea_cbc.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_idea_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_idea_cbc.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_size.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_bits.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_size.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_security_bits.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_size.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl_str.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl_uint64.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_md.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_signature_md.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get_signature_md.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_mac_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_padding.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get_rsa_padding.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_pss_saltlen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get_rsa_pss_saltlen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_keygen_bits.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_keygen_pubexp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_keygen_primes.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_mgf1_md.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get_rsa_mgf1_md.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_oaep_md.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get_rsa_oaep_md.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set0_rsa_oaep_label.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get0_rsa_oaep_label.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_dsa_paramgen_bits.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_dsa_paramgen_q_bits.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_dsa_paramgen_md.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_dh_paramgen_prime_len.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_dh_paramgen_subprime_len.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_dh_paramgen_generator.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_dh_paramgen_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_dh_rfc5114.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_dhx_rfc5114.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_dh_pad.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_dh_nid.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_dh_kdf_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get_dh_kdf_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set0_dh_kdf_oid.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get0_dh_kdf_oid.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_dh_kdf_md.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get_dh_kdf_md.html -> /build/reUse of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +producible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_dh_kdf_outlen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get_dh_kdf_outlen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set0_dh_kdf_ukm.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get0_dh_kdf_ukm.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_ec_paramgen_curve_nid.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_ec_param_enc.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_ecdh_cofactor_mode.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get_ecdh_cofactor_mode.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_ecdh_kdf_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get_ecdh_kdf_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_ecdh_kdf_md.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get_ecdh_kdf_md.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_ecdh_kdf_outlen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get_ecdh_kdf_outlen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set0_ecdh_kdf_ukm.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get0_ecdh_kdf_ukm.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set1_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get1_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get1_id_len.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_md2.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_verify.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_verify_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_verify.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_new_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_dup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_md4.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_verify_recover.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_verify_recover_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_verify_recover.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set1_pbe_pass.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_md5.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_md5_sha1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_md5.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cbc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cfb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cbc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cfb64.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cbc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_ecb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cbc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cbc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_40_cbc.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cbc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_64_cbc.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_hkdf_md.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set1_hkdf_salt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_hkdf_md.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set1_hkdf_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_hkdf_md.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_add1_hkdf_info.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_hkdf_md.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_hkdf_mode.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_hkdf_md.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl @@ -124092,36 +124031,35 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_get_cleanup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_get_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc4.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc4_40.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc4.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc4_hmac_md5.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc4.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_mgf1_md.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_saltlen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_cbc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_cfb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_cbc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_cfb64.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_cbc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_ecb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_cbc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_scrypt_N.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set1_scrypt_salt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_scrypt_N.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_scrypt_r.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_scrypt_N.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_scrypt_p.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_scrypt_N.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_scrypt_maxmem_bytes.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_scrypt_N.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_mdc2.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_ripemd160.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_tls1_prf_md.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set1_tls1_prf_secret.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_tls1_prf_md.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_add1_tls1_prf_seed.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_tls1_prf_md.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_OpenInit.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_OpenUpdate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_OpenInit.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_OpenFinal.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_OpenInit.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SealInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SealUpdate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SealInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SealFinal.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SealInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_decrypt.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_decrypt_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_decrypt.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_get_count.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_find.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_get_count.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_find_str.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_get_count.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_get0.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_get_count.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_get0_info.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_get_count.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_seed_cbc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_seed_cfb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_seed_cbc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_seed_cfb128.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_seed_cbc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_seed_ecb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_seed_cbc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_seed_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_seed_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_derive.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_derive_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_derive.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_derive_set_peer.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_derive.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_copy.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl @@ -124145,25 +124083,14 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_asn1_set_get_pub_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_get0_asn1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_ASN1_METHOD.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha1.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_encrypt.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_encrypt_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_encrypt.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_cmp.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_copy_parameters.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_cmp.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_missing_parameters.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_cmp.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_cmp_parameters.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_cmp.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha224.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha256.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha224.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha512_224.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha224.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha512_256.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha224.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha384.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha224.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha512.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha224.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha3_224.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha3_256.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha3_224.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha3_384.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha3_224.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha3_512.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha3_224.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_shake128.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha3_224.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_shake256.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha3_224.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get_default_digest_nid.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl_str.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl_uint64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl @@ -124221,101 +124148,163 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get1_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get1_id_len.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SignInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SignInit_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SignInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SignUpdate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SignInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SignFinal.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SignInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_paramgen_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_paramgen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get_keygen_info.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_app_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get_app_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_gen_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_check.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_public_check.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_param_check.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_new_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm3.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_count.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get0.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_count.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get0_info.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_count.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set1_pbe_pass.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_cbc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_ecb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_cbc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_cfb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_cbc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_cfb128.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_cbc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_cbc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_ctr.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_copy.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_find.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_add0.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_METHOD.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_copy.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_cleanup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_paramgen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_keygen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_sign.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_verify.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_verify_recover.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_signctx.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_verifyctx.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_encrypt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_decrypt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_derive.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_ctrl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_digestsign.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_digestverify.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_check.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_public_check.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_param_check.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_set_digest_custom.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_copy.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_cleanup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_paramgen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_keygen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_sign.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_verify.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_verify_recover.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_signctx.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_verifyctx.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_encrypt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/manUse of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +3/EVP_PKEY_meth_get_decrypt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_derive.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_ctrl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_digestsign.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_digestverify.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_check.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_public_check.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_param_check.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_get_digest_custom.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_remove.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_hkdf_md.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set1_hkdf_salt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_hkdf_md.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set1_hkdf_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_hkdf_md.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_add1_hkdf_info.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_hkdf_md.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_hkdf_mode.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_hkdf_md.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_VerifyInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_VerifyInit_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_VerifyInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_VerifyUpdate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_VerifyInit.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_VerifyFinal.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_VerifyInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_up_ref.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new_raw_private_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new_raw_public_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new_CMAC_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new_mac_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get_raw_private_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get_raw_public_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_mgf1_md.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_saltlen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_whirlpool.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_print_private.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_print_public.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_print_private.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_print_params.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_print_private.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_scrypt_N.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set1_scrypt_salt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_scrypt_N.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_scrypt_r.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_scrypt_N.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_scrypt_p.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_scrypt_N.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_scrypt_maxmem_bytes.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_scrypt_N.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_CTX_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_CTX_reset.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_CTX_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_Init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_Init_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_Update.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_Final.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_CTX_copy.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_CTX_set_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_CTX_get_md.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_size.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_DSA.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_DH.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_EC_KEY.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get1_RSA.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get1_DSA.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get1_DH.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get1_EC_KEY.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get0_RSA.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get0_DSA.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get0_DH.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get0_EC_KEY.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_assign_RSA.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_assign_DSA.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_assign_DH.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_assign_EC_KEY.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_assign_POLY1305.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_assign_SIPHASH.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get0_hmac.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get0_poly1305.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get0_siphash.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_base_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set_alias_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_engine.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get0_engine.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_tls1_prf_md.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set1_tls1_prf_secret.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_tls1_prf_md.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_add1_tls1_prf_seed.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_tls1_prf_md.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_CMS_bio_stream.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_sign.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_sign_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_sign.html +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_size.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_bits.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_size.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_security_bits.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_size.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_decrypt.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_decrypt_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_decrypt.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS7_bio_stream.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_derive.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_derive_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_derive.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_derive_set_peer.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_derive.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_re_X509_tbs.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_AUX.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_re_X509_tbs.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_AUX.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_re_X509_tbs.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_re_X509_CRL_tbs.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_re_X509_tbs.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_re_X509_REQ_tbs.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_re_X509_tbs.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_verify.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_verify_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_verify.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_encrypt.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_encrypt_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_encrypt.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MD2.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MD4.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MD2_Init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MD2_Update.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MD2_Final.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MD4_Init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MD4_Update.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MD4_Final.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MD5_Init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MD5_Update.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MD5_Final.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_verify_recover.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_verify_recover_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_verify_recover.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_get_default_digest_nid.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MDC2_Init.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MDC2.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MDC2_Init.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MDC2_Update.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MDC2_Init.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MDC2_Final.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MDC2_Init.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/o2i_SCT_LIST.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2o_SCT_LIST.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/o2i_SCT_LIST.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/o2i_SCT.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/o2i_SCT_LIST.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2o_SCT.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/o2i_SCT_LIST.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cfb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cfb64.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_ecb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_40_cbc.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_64_cbc.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cbc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_paramgen_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl @@ -124330,32 +124319,18 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_public_check.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_param_check.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2t_ASN1_OBJECT.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_length.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_get0_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2ln.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2sn.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_obj2nid.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_txt2nid.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_ln2nid.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_sn2nid.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_cmp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_dup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_txt2obj.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_obj2txt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_create.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_cleanup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc4.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc4_40.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc4.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc4_hmac_md5.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc4.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_count.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get0.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_count.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get0_info.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_count.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_cert_to_id.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_cert_id_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_cert_to_id.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_CERTID_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_cert_to_id.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_id_issuer_cmp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_cert_to_id.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_id_cmp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_cert_to_id.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_id_get0_info.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_cert_to_id.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_cfb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_cfb64.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_ecb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_cbc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_copy.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl @@ -124404,10 +124379,7 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_get_digest_custom.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_remove.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_meth_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_request_add1_nonce.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_basic_add1_nonce.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_request_add1_nonce.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_check_nonce.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_request_add1_nonce.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_copy_nonce.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_request_add1_nonce.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_ripemd160.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_up_ref.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_new.3ssl @@ -124418,32 +124390,18 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_get_raw_private_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_get_raw_public_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQUEST_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQUEST_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQUEST_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_request_add0_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQUEST_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_request_sign.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQUEST_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_request_add1_cert.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQUEST_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_request_onereq_count.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQUEST_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_request_onereq_get0.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQUEST_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SealInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SealUpdate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SealInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SealFinal.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SealInit.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_print_private.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_print_public.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_print_private.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_print_params.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_print_private.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_get0_certs.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_get0_signer.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_get0_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_get1_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_get0_produced_at.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_get0_signature.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_get0_tbs_sigalg.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_get0_respdata.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_count.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_get0.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_single_get0_status.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_check_validity.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_basic_verify.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_seed_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_seed_cfb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_seed_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_seed_cfb128.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_seed_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_seed_ecb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_seed_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_seed_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_seed_cbc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_DSA.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_DH.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl @@ -124472,6 +124430,223 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_engine.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_get0_engine.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha1.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_sign.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_sign_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_sign.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha224.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha256.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha224.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha512_224.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha224.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha512_256.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha224.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha384.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha224.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha512.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha224.html +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha3_224.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha3_256.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha3_224.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha3_384.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha3_224.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha3_512.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha3_224.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_shake128.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha3_224.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_shake256.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha3_224.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_size.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_size.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_security_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_size.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SignInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SignInit_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SignInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SignUpdate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SignInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SignFinal.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SignInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_verify.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_verify_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_verify.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm3.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_verify_recover.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_verify_recover_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_verify_recover.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_ecb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_cfb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_cfb128.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_ofb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_ctr.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sm4_cbc.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_cfb64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_40_cbc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_64_cbc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_cbc.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_VerifyInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_VerifyInit_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_VerifyInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_VerifyUpdate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_VerifyInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_VerifyFinal.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_VerifyInit.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc4.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc4_40.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc4.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc4_hmac_md5.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc4.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_whirlpool.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_cfb64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_cbc.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_CTX_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_CTX_reset.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_CTX_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_Init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_Init_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_Update.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_Final.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_CTX_copy.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_CTX_set_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_CTX_get_md.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_size.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_ripemd160.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_CMS_bio_stream.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SealInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SealUpdate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SealInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SealFinal.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SealInit.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS7_bio_stream.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_seed_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_seed_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_seed_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_seed_cfb128.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_seed_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_seed_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_seed_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_seed_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_seed_cbc.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_re_X509_tbs.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_AUX.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_re_X509_tbs.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_AUX.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_re_X509_tbs.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_re_X509_CRL_tbs.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_re_X509_tbs.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_re_X509_REQ_tbs.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_re_X509_tbs.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha1.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MD2.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MD4.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MD2_Init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MD2_Update.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MD2_Final.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MD4_Init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MD4_Update.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MD4_Final.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MD5_Init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MD5_Update.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MD5_Final.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha224.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha256.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha224.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha512_224.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha224.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha512_256.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha224.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha384.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha224.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha512.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha224.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MDC2_Init.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MDC2.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MDC2_Init.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MDC2_Update.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MDC2_Init.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MDC2_Final.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/MDC2_Init.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha3_224.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha3_256.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha3_224.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha3_384.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha3_224.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha3_512.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha3_224.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_shake128.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha3_224.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_shake256.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha3_224.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/o2i_SCT_LIST.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2o_SCT_LIST.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/o2i_SCT_LIST.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/o2i_SCT.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/o2i_SCT_LIST.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2o_SCT.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/o2i_SCT_LIST.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SignInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SignInit_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SignInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SignUpdate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SignInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SignFinal.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SignInit.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2t_ASN1_OBJECT.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_length.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_get0_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2ln.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2sn.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_obj2nid.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_txt2nid.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_ln2nid.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_sn2nid.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_cmp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_dup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_txt2obj.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_obj2txt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_create.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_cleanup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm3.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_cert_to_id.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_cert_id_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_cert_to_id.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_CERTID_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_cert_to_id.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_id_issuer_cmp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_cert_to_id.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_id_cmp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_cert_to_id.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_id_get0_info.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_cert_to_id.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_cfb128.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_ctr.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_VerifyInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_VerifyInit_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_VerifyInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_VerifyUpdate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_VerifyInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_VerifyFinal.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_VerifyInit.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_request_add1_nonce.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_basic_add1_nonce.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_request_add1_nonce.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_check_nonce.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_request_add1_nonce.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_copy_nonce.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_request_add1_nonce.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_whirlpool.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_CTX_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_CTX_reset.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_CTX_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_Init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_Init_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_Update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_Final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_CTX_copy.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_CTX_set_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_CTX_get_md.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_size.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQUEST_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQUEST_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQUEST_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_request_add0_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQUEST_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_request_sign.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQUEST_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_request_add1_cert.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQUEST_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_request_onereq_count.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQUEST_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_request_onereq_get0.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQUEST_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_CMS_bio_stream.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS7_bio_stream.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_get0_certs.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_get0_signer.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_get0_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_get1_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_get0_produced_at.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_get0_signature.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_get0_tbs_sigalg.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_get0_respdata.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_count.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_get0.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_single_get0_status.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_check_validity.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_basic_verify.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_re_X509_tbs.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509_AUX.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_re_X509_tbs.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_X509_AUX.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_re_X509_tbs.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_re_X509_CRL_tbs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_re_X509_tbs.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_re_X509_REQ_tbs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_re_X509_tbs.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_response_status.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_response_get1_basic.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_response_status.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_response_create.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_response_status.html @@ -124481,8 +124656,18 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_RESPID_match.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_response_status.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_basic_sign.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_response_status.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_basic_sign_ctx.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_response_status.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_sign.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_sign_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_sign.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD2.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD4.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD2_Init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD2_Update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD2_Final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD4_Init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD4_Update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD4_Final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5_Init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5_Update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5_Final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_sendreq_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_sendreq_nbio.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_sendreq_new.html @@ -124492,39 +124677,56 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQ_CTX_set1_req.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_sendreq_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_sendreq_bio.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_sendreq_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQ_CTX_i2d.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_sendreq_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_size.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_size.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_security_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_size.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MDC2_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MDC2.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MDC2_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MDC2_Update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MDC2_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MDC2_Final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MDC2_Init.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OpenSSL_add_all_algorithms.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OpenSSL_add_all_ciphers.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OpenSSL_add_all_algorithms.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OpenSSL_add_all_digests.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OpenSSL_add_all_algorithms.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cleanup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OpenSSL_add_all_algorithms.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/o2i_SCT_LIST.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2o_SCT_LIST.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/o2i_SCT_LIST.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/o2i_SCT.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/o2i_SCT_LIST.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2o_SCT.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/o2i_SCT_LIST.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_Applink.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_verify.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_verify_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_verify.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_config.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_no_config.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_config.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_verify_recover.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_verify_recover_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_PKEY_verify_recover.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2t_ASN1_OBJECT.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_length.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_get0_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2ln.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2sn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_obj2nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_txt2nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_ln2nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_sn2nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_txt2obj.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_obj2txt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_create.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_cleanup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_cert_to_id.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_cert_id_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_cert_to_id.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_CERTID_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_cert_to_id.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_id_issuer_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_cert_to_id.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_id_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_cert_to_id.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_id_get0_info.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_cert_to_id.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_fork_prepare.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_fork_parent.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_fork_prepare.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_fork_child.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_fork_prepare.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_cfb64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_40_cbc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_64_cbc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc2_cbc.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_ia32cap.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc4.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc4_40.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc4.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc4_hmac_md5.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc4.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_request_add1_nonce.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_basic_add1_nonce.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_request_add1_nonce.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_check_nonce.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_request_add1_nonce.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_copy_nonce.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_request_add1_nonce.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_init_crypto.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_INIT_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_init_crypto.html @@ -124535,20 +124737,42 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_cleanup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_init_crypto.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_atexit.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_init_crypto.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_thread_stop.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_init_crypto.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_cfb64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_REQUEST_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_REQUEST_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_REQUEST_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_request_add0_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_REQUEST_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_request_sign.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_REQUEST_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_request_add1_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_REQUEST_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_request_onereq_count.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_REQUEST_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_request_onereq_get0.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_REQUEST_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_init_ssl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_ripemd160.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_get0_certs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_get0_signer.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_get0_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_get1_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_get0_produced_at.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_get0_signature.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_get0_tbs_sigalg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_get0_respdata.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_count.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_get0.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_find.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_single_get0_status.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_check_validity.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_basic_verify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_response_get1_basic.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_response_create.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_RESPONSE_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_RESPID_set_by_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_RESPID_set_by_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_RESPID_match.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_basic_sign.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_basic_sign_ctx.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_instrument_bus.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_instrument_bus2.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_instrument_bus.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SealInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SealUpdate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SealInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SealFinal.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SealInit.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/LHASH.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html @@ -124566,11 +124790,14 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/lh_TYPE_doall.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/lh_TYPE_doall_arg.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/lh_TYPE_error.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_seed_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_seed_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_seed_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_seed_cfb128.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_seed_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_seed_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_seed_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_seed_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_seed_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_sendreq_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_sendreq_nbio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_sendreq_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_REQ_CTX_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_sendreq_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_set_max_response_length.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_sendreq_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_REQ_CTX_add1_header.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_sendreq_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_REQ_CTX_set1_req.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_sendreq_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_sendreq_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_sendreq_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_REQ_CTX_i2d.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_sendreq_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_stats.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_node_stats.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_stats.html @@ -124578,17 +124805,15 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_stats_bio.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_stats.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_node_stats_bio.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_stats.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_node_usage_stats_bio.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_stats.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha1.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OpenSSL_add_all_algorithms.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OpenSSL_add_all_ciphers.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OpenSSL_add_all_algorithms.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OpenSSL_add_all_digests.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OpenSSL_add_all_algorithms.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_cleanup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OpenSSL_add_all_algorithms.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_load_builtin_modules.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_add_oid_module.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_load_builtin_modules.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add_conf_module.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_load_builtin_modules.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha224.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha256.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha224.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha512_224.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha224.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha512_256.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha224.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha384.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha224.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha512.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha224.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_Applink.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html @@ -124628,12 +124853,8 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_mem_leaks_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_MALLOC_FAILURES.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_MALLOC_FD.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha3_224.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha3_256.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha3_224.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha3_384.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha3_224.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha3_512.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha3_224.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_shake128.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha3_224.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_shake256.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sha3_224.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_config.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_no_config.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_config.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_malloc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_secure_malloc_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_malloc.html @@ -124649,26 +124870,28 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_actual_size.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_malloc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_secure_allocated.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_malloc.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_secure_used.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_malloc.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SignInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SignInit_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SignInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SignUpdate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SignInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SignFinal.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_SignInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_fork_prepare.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_fork_parent.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_fork_prepare.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_fork_child.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_fork_prepare.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_VERSION_NUMBER.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_VERSION_TEXT.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_VERSION_NUMBER.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OpenSSL_version.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_VERSION_NUMBER.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OpenSSL_version_num.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_VERSION_NUMBER.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm3.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_ia32cap.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_expect.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_supports_search.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_expect.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_find.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_expect.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_ecb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_cfb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_cfb128.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_ofb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_cbc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_ctr.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_sm4_cbc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_init_crypto.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_INIT_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_init_crypto.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_INIT_set_config_filename.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_init_crypto.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_INIT_set_config_appname.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_init_crypto.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_INIT_set_config_file_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_init_crypto.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_INIT_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_init_crypto.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_cleanup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_init_crypto.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_atexit.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_init_crypto.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_thread_stop.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_init_crypto.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO_get_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO.html @@ -124692,10 +124915,7 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO_new_PKEY.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO_new_CERT.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO_new_CRL.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_INFO.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_VerifyInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_VerifyInit_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_VerifyInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_VerifyUpdate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_VerifyInit.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_VerifyFinal.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_VerifyInit.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_init_ssl.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER_CTX.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER.html @@ -124721,6 +124941,8 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_eof_fn.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_error_fn.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_close_fn.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_LOADER.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_instrument_bus.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_instrument_bus2.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_instrument_bus.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_open.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_CTX.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_open.html @@ -124730,7 +124952,22 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_eof.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_open.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_error.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_open.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_close.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_open.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_whirlpool.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/LHASH.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DECLARE_LHASH_OF.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_HASHFUNC.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_DOALL_FUNC.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/LHASH_DOALL_ARG_FN_TYPE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/IMPLEMENT_LHASH_HASH_FN.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/IMPLEMENT_LHASH_COMP_FN.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/lh_TYPE_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/lh_TYPE_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/lh_TYPE_insert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/lh_TYPE_delete.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/lh_TYPE_retrieve.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/lh_TYPE_doall.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/lh_TYPE_doall_arg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/lh_TYPE_error.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH_by_name.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH.html @@ -124744,22 +124981,18 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH_get0_bytes.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH_get0_string.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH_get0_digest.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OSSL_STORE_SEARCH.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_CTX_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_CTX_reset.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_CTX_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_Init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_Init_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_Update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_Final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_CTX_copy.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_CTX_set_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_CTX_get_md.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC_size.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/HMAC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_stats.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_node_stats.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_stats.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_node_usage_stats.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_stats.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_stats_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_stats.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_node_stats_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_stats.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_node_usage_stats_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_stats.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_bytes_read_bio.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_bytes_read_bio_secmem.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_bytes_read_bio.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_CMS_bio_stream.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_load_builtin_modules.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_add_oid_module.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_load_builtin_modules.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add_conf_module.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_load_builtin_modules.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read.html @@ -124767,17 +125000,63 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_do_header.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_get_EVP_CIPHER_INFO.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_PKCS7_bio_stream.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_zalloc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_realloc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_clear_realloc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_clear_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_cleanse.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_malloc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_zalloc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_realloc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_strdup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_strndup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_memdup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_strlcpy.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_strlcat.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_hexstr2buf.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_buf2hexstr.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_hexchar2int.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_strdup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_strndup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_mem_debug_push.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_mem_debug_pop.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_mem_debug_push.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_mem_debug_pop.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_clear_realloc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_clear_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_mem_functions.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_set_mem_functions.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_alloc_counts.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_set_mem_debug.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_mem_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_mem_leaks.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_mem_leaks_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_mem_leaks_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_MALLOC_FAILURES.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_MALLOC_FD.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_ex.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_FLAG_SECURE.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_ex.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_FLAG_EAY_COMPATIBLE.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_ex.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_FLAG_ONLY_B64.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_ex.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_re_X509_tbs.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/d2i_X509_AUX.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_re_X509_tbs.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_X509_AUX.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_re_X509_tbs.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_re_X509_CRL_tbs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_re_X509_tbs.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_re_X509_REQ_tbs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2d_re_X509_tbs.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_secure_malloc_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_secure_malloc_initialized.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_secure_malloc_done.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_secure_malloc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_zalloc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_secure_zalloc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_secure_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_clear_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_secure_clear_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_actual_size.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_secure_allocated.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_secure_used.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/pem_password_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_PrivateKey.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html @@ -124845,18 +125124,6 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_PKCS7.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_PKCS7.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_PKCS7.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD2.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD4.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD2_Init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD2_Update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD2_Final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD4_Init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD4_Update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD4_Final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5_Init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5_Update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5_Final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MD5.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DECLARE_PEM_rw.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html @@ -124892,110 +125159,183 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_SSL_SESSION.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_SSL_SESSION.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_SSL_SESSION.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MDC2_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MDC2.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MDC2_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MDC2_Update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MDC2_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MDC2_Final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/MDC2_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_VERSION_NUMBER.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_VERSION_TEXT.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_VERSION_NUMBER.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OpenSSL_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_VERSION_NUMBER.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OpenSSL_version_num.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_VERSION_NUMBER.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_CMS_stream.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/o2i_SCT_LIST.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2o_SCT_LIST.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/o2i_SCT_LIST.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/o2i_SCT.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/o2i_SCT_LIST.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2o_SCT.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/o2i_SCT_LIST.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_PKCS7_stream.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/i2t_ASN1_OBJECT.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_length.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_get0_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2ln.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2sn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_obj2nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_txt2nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_ln2nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_sn2nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_txt2obj.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_obj2txt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_create.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_cleanup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_expect.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_supports_search.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_expect.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_find.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_expect.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_create.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_cert_to_id.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_cert_id_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_cert_to_id.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_CERTID_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_cert_to_id.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_id_issuer_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_cert_to_id.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_id_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_cert_to_id.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_id_get0_info.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_cert_to_id.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get0_NAME.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get0_NAME_description.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get0_PARAMS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get0_PKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get0_CERT.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get0_CRL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get1_NAME.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get1_NAME_description.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get1_PARAMS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get1_PKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get1_CERT.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get1_CRL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_type_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_new_NAME.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_set0_NAME_description.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_new_PARAMS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_new_PKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_new_CERT.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_new_CRL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_newpass.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_request_add1_nonce.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_basic_add1_nonce.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_request_add1_nonce.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_check_nonce.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_request_add1_nonce.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_copy_nonce.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_request_add1_nonce.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_parse.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_CTX.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_get0_engine.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_get0_scheme.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_set_open.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_set_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_set_expect.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_set_find.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_set_load.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_set_eof.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_set_error.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_set_close.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_register_loader.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_unregister_loader.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_open_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_ctrl_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_expect_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_find_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_load_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_eof_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_error_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_close_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS5_PBKDF2_HMAC.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS5_PBKDF2_HMAC_SHA1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS5_PBKDF2_HMAC.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_REQUEST_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_REQUEST_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_REQUEST_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_request_add0_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_REQUEST_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_request_sign.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_REQUEST_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_request_add1_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_REQUEST_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_request_onereq_count.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_REQUEST_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_request_onereq_get0.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_REQUEST_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_open.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_CTX.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_open.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_post_process_info_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_open.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_open.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_load.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_open.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_eof.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_open.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_error.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_open.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_close.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_open.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_decrypt.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_get0_certs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_get0_signer.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_get0_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_get1_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_get0_produced_at.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_get0_signature.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_get0_tbs_sigalg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_get0_respdata.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_count.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_get0.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_find.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_single_get0_status.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_check_validity.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_basic_verify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH_by_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH_by_issuer_serial.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH_by_key_fingerprint.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH_by_alias.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH_get_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH_get0_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH_get0_serial.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH_get0_bytes.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH_get0_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH_get0_digest.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_encrypt.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_response_get1_basic.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_response_create.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_RESPONSE_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_RESPID_set_by_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_RESPID_set_by_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_RESPID_match.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_basic_sign.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_basic_sign_ctx.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_bytes_read_bio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_bytes_read_bio_secmem.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_bytes_read_bio.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_sign.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_sendreq_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_sendreq_nbio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_sendreq_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_REQ_CTX_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_sendreq_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_set_max_response_length.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_sendreq_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_REQ_CTX_add1_header.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_sendreq_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_REQ_CTX_set1_req.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_sendreq_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_sendreq_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_sendreq_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_REQ_CTX_i2d.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OCSP_sendreq_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_do_header.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_get_EVP_CIPHER_INFO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_sign_add_signer.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_add_certificate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_sign_add_signer.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_add_crl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_sign_add_signer.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OpenSSL_add_all_algorithms.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OpenSSL_add_all_ciphers.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OpenSSL_add_all_algorithms.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OpenSSL_add_all_digests.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OpenSSL_add_all_algorithms.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/EVP_cleanup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OpenSSL_add_all_algorithms.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_ex.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_FLAG_SECURE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_ex.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_FLAG_EAY_COMPATIBLE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_ex.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_FLAG_ONLY_B64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_ex.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_verify.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_get0_signers.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_verify.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_Applink.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/pem_password_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_PrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_PrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_PrivateKey_traditional.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_PrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_PKCS8PrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_PKCS8PrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_PKCS8PrivateKey_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_PKCS8PrivateKey_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_RSAPrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_RSAPrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_RSAPrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_RSAPrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_RSAPublicKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_RSAPublicKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_RSAPublicKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_RSAPublicKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_RSA_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_RSA_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_RSA_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_RSA_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_DSAPrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_DSAPrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_DSAPrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_DSAPrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_DSA_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_DSA_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_DSA_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_DSA_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_Parameters.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_Parameters.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_DSAparams.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_DSAparams.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_DSAparams.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_DSAparams.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_DHparams.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_DHparams.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_DHparams.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_DHparams.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_X509.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_X509.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_X509.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_X509.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_X509_AUX.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_X509_AUX.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_X509_AUX.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_X509_AUX.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_X509_REQ.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_X509_REQ.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_X509_REQ.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_X509_REQ.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_X509_REQ_NEW.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_X509_REQ_NEW.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_X509_CRL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_X509_CRL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_X509_CRL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_X509_CRL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PKCS7.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_PKCS7.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_PKCS7.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_PKCS7.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_add.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_poll.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_add.html @@ -125004,34 +125344,57 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_event.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_add.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_screen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_add.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_keep_random_devices_open.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_add.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_config.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_no_config.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_config.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DECLARE_PEM_rw.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_CMS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_CMS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_CMS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_DHxparams.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_DHxparams.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_ECPKParameters.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_ECPKParameters.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_ECPKParameters.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_ECPKParameters.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_ECPrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_ECPrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_ECPrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_EC_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_EC_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_EC_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_EC_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_NETSCAPE_CERT_SEQUENCE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_NETSCAPE_CERT_SEQUENCE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_NETSCAPE_CERT_SEQUENCE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_NETSCAPE_CERT_SEQUENCE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_PKCS8.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PKCS8.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_PKCS8.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_PKCS8.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_PKCS8_PRIV_KEY_INFO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PKCS8_PRIV_KEY_INFO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_PKCS8_PRIV_KEY_INFO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_PKCS8_PRIV_KEY_INFO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_SSL_SESSION.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_SSL_SESSION.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_SSL_SESSION.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_SSL_SESSION.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_CMS_stream.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_bytes.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_priv_bytes.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_bytes.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_pseudo_bytes.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_bytes.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_fork_prepare.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_fork_parent.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_fork_prepare.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_fork_child.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_fork_prepare.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_PKCS7_stream.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_cleanup.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS12_create.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_generate.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_bytes.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_generate.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_ia32cap.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_get0_master.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_get0_public.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_get0_master.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_get0_private.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_get0_master.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_init_crypto.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_INIT_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_init_crypto.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_INIT_set_config_filename.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_init_crypto.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_INIT_set_config_appname.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_init_crypto.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_INIT_set_config_file_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_init_crypto.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_INIT_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_init_crypto.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_cleanup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_init_crypto.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_atexit.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_init_crypto.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_thread_stop.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_init_crypto.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS12_newpass.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_secure_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_new.html @@ -125040,184 +125403,85 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_instantiate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_uninstantiate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_init_ssl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS12_parse.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_reseed.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_reseed_interval.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_reseed.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_reseed_time_interval.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_reseed.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_reseed_defaults.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_reseed.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_instrument_bus.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_instrument_bus2.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_instrument_bus.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS5_PBKDF2_HMAC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS5_PBKDF2_HMAC_SHA1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS5_PBKDF2_HMAC.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_callbacks.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_get_entropy_fn.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_callbacks.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_cleanup_entropy_fn.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_callbacks.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_get_nonce_fn.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_callbacks.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_cleanup_nonce_fn.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_callbacks.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/LHASH.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DECLARE_LHASH_OF.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_HASHFUNC.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_DOALL_FUNC.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/LHASH_DOALL_ARG_FN_TYPE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/IMPLEMENT_LHASH_HASH_FN.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/IMPLEMENT_LHASH_COMP_FN.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/lh_TYPE_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/lh_TYPE_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/lh_TYPE_insert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/lh_TYPE_delete.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/lh_TYPE_retrieve.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/lh_TYPE_doall.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/lh_TYPE_doall_arg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/lh_TYPE_error.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_decrypt.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_ex_data.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_get_ex_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_ex_data.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_get_ex_new_index.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_DRBG_set_ex_data.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_stats.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_node_stats.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_stats.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_node_usage_stats.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_stats.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_stats_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_stats.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_node_stats_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_stats.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_node_usage_stats_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_LH_stats.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_encrypt.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_egd.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_egd_bytes.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_egd.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_query_egd_bytes.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_egd.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_load_builtin_modules.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ASN1_add_oid_module.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_load_builtin_modules.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ENGINE_add_conf_module.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_load_builtin_modules.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_sign.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_load_file.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_write_file.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_load_file.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_file_name.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_load_file.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_sign_add_signer.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_add_certificate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_sign_add_signer.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_add_crl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_sign_add_signer.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_set_rand_method.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_get_rand_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_set_rand_method.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_OpenSSL.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RAND_set_rand_method.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_zalloc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_realloc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_clear_realloc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_clear_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_cleanse.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_malloc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_zalloc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_realloc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_strdup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_strndup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_memdup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_strlcpy.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_strlcat.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_hexstr2buf.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_buf2hexstr.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_hexchar2int.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_strdup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_strndup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_mem_debug_push.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_mem_debug_pop.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_mem_debug_push.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_mem_debug_pop.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_clear_realloc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_clear_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_mem_functions.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_set_mem_functions.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_get_alloc_counts.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_set_mem_debug.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_mem_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_mem_leaks.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_mem_leaks_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_mem_leaks_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_MALLOC_FAILURES.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_MALLOC_FD.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_verify.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_get0_signers.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_verify.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_poll.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_seed.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_status.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_event.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_screen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_add.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_keep_random_devices_open.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_add.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RC4_set_key.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RC4.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RC4_set_key.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_secure_malloc_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_secure_malloc_initialized.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_secure_malloc_done.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_secure_malloc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_zalloc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_secure_zalloc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_secure_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_clear_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_secure_clear_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_actual_size.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_secure_allocated.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/CRYPTO_secure_used.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_bytes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_priv_bytes.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_bytes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_pseudo_bytes.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_bytes.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RIPEMD160_Init.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RIPEMD160.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RIPEMD160_Init.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RIPEMD160_Update.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RIPEMD160_Init.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RIPEMD160_Final.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RIPEMD160_Init.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_VERSION_NUMBER.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_VERSION_TEXT.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_VERSION_NUMBER.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OpenSSL_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_VERSION_NUMBER.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OpenSSL_version_num.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_VERSION_NUMBER.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_cleanup.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_blinding_on.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_blinding_off.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_blinding_on.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_expect.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_supports_search.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_expect.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_find.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_expect.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_generate.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_bytes.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_generate.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_get0_master.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_get0_public.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_get0_master.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_get0_private.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_get0_master.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_check_key.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_check_key_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_check_key.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get0_NAME.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get0_NAME_description.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get0_PARAMS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get0_PKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get0_CERT.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get0_CRL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get1_NAME.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get1_NAME_description.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get1_PARAMS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get1_PKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get1_CERT.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_get1_CRL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_type_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_new_NAME.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_set0_NAME_description.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_new_PARAMS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_new_PKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_new_CERT.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO_new_CRL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_INFO.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_generate_key.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_generate_key_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_generate_key.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_generate_multi_prime_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_generate_key.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_CTX.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_get0_engine.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_get0_scheme.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_set_open.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_set_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_set_expect.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_set_find.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_set_load.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_set_eof.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_set_error.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_set_close.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_register_loader.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_unregister_loader.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_open_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_ctrl_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_expect_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_find_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_load_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_eof_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_error_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_close_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_LOADER.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_secure_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set_defaults.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_instantiate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_uninstantiate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set0_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html @@ -125243,6 +125507,10 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_multi_prime_crt_params.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set0_multi_prime_params.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get_version.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_reseed.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set_reseed_interval.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_reseed.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set_reseed_time_interval.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_reseed.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set_reseed_defaults.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_reseed.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_get0_app_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html @@ -125277,29 +125545,17 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_set_keygen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_get_multi_prime_keygen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_set_multi_prime_keygen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_open.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_CTX.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_open.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_post_process_info_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_open.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_open.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_load.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_open.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_eof.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_open.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_error.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_open.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_close.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_open.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set_callbacks.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_get_entropy_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set_callbacks.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_cleanup_entropy_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set_callbacks.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_get_nonce_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set_callbacks.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_cleanup_nonce_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set_callbacks.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH_by_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH_by_issuer_serial.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH_by_key_fingerprint.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH_by_alias.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH_get_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH_get0_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH_get0_serial.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH_get0_bytes.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH_get0_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH_get0_digest.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OSSL_STORE_SEARCH.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set_ex_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set_ex_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_get_ex_new_index.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set_ex_data.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_check_PKCS1_type_1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html @@ -125313,8 +125569,12 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_check_SSLv23.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_none.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_check_none.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_bytes_read_bio.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_bytes_read_bio_secmem.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_bytes_read_bio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_egd.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_egd_bytes.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_egd.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_query_egd_bytes.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_egd.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_load_file.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_write_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_load_file.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_file_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_load_file.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_print.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_print_fp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_print.html @@ -125324,88 +125584,23 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DSA_print_fp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_print.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DHparams_print.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_print.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DHparams_print_fp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_print.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_do_header.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_get_EVP_CIPHER_INFO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_set_rand_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_get_rand_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_set_rand_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_OpenSSL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_set_rand_method.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_private_encrypt.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_public_decrypt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_private_encrypt.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_ex.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_FLAG_SECURE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_ex.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_FLAG_EAY_COMPATIBLE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_ex.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_FLAG_ONLY_B64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_ex.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RC4_set_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RC4.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RC4_set_key.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_public_encrypt.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_private_decrypt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_public_encrypt.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/pem_password_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_PrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_PrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_PrivateKey_traditional.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_PrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_PKCS8PrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_PKCS8PrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_PKCS8PrivateKey_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_PKCS8PrivateKey_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_RSAPrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_RSAPrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_RSAPrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_RSAPrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_RSAPublicKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_RSAPublicKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_RSAPublicKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_RSAPublicKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_RSA_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_RSA_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_RSA_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_RSA_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_DSAPrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_DSAPrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_DSAPrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_DSAPrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_DSA_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_DSA_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_DSA_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_DSA_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_Parameters.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_Parameters.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_DSAparams.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_DSAparams.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_DSAparams.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_DSAparams.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_DHparams.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_DHparams.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_DHparams.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_DHparams.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_X509.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_X509.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_X509.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_X509.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_X509_AUX.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_X509_AUX.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_X509_AUX.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_X509_AUX.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_X509_REQ.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_X509_REQ.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_X509_REQ.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_X509_REQ.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_X509_REQ_NEW.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_X509_REQ_NEW.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_X509_CRL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_X509_CRL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_X509_CRL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_X509_CRL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PKCS7.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_PKCS7.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_PKCS7.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_PKCS7.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RIPEMD160_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RIPEMD160.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RIPEMD160_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RIPEMD160_Update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RIPEMD160_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RIPEMD160_Final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RIPEMD160_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_blinding_on.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_blinding_off.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_blinding_on.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set_method.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set_default_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set_method.html @@ -125417,49 +125612,42 @@ Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_sign.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_verify.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_sign.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DECLARE_PEM_rw.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_CMS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_CMS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_CMS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_DHxparams.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_DHxparams.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_ECPKParameters.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_ECPKParameters.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_ECPKParameters.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_ECPKParameters.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_ECPrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_ECPrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_ECPrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_EC_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_EC_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_EC_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_EC_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_NETSCAPE_CERT_SEQUENCE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_NETSCAPE_CERT_SEQUENCE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_NETSCAPE_CERT_SEQUENCE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_NETSCAPE_CERT_SEQUENCE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_PKCS8.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PKCS8.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_PKCS8.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_PKCS8.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_PKCS8_PRIV_KEY_INFO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_PKCS8_PRIV_KEY_INFO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_PKCS8_PRIV_KEY_INFO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_PKCS8_PRIV_KEY_INFO.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_SSL_SESSION.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_bio_SSL_SESSION.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_SSL_SESSION.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_SSL_SESSION.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_check_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_check_key_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_check_key.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_sign_ASN1_OCTET_STRING.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_verify_ASN1_OCTET_STRING.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_sign_ASN1_OCTET_STRING.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_CMS_stream.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_generate_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_generate_key_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_generate_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_generate_multi_prime_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_generate_key.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_size.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_bits.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_size.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_security_bits.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/RSA_size.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PEM_write_bio_PKCS7_stream.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set0_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set0_factors.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set0_crt_params.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_factors.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_crt_params.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_n.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_e.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_d.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_p.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_q.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_dmp1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_dmq1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_iqmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_pss_params.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_clear_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_test_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_engine.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get_multi_prime_extra_count.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_multi_prime_factors.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_multi_prime_crt_params.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set0_multi_prime_params.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new_from_base64.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html @@ -125484,17 +125672,49 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SCT_set1_extensions.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SCT_get_source.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SCT_set_source.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS12_create.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_get0_app_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_set0_app_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_get0_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_set1_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_get_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_set_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_get_pub_enc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_set_pub_enc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_get_pub_dec.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_set_pub_dec.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_get_priv_enc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_set_priv_enc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_get_priv_dec.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_set_priv_dec.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_get_mod_exp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_set_mod_exp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_get_bn_mod_exp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_set_bn_mod_exp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_get_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_set_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_get_finish.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_set_finish.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_get_sign.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_set_sign.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_get_verify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_set_verify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_get_keygen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_set_keygen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_get_multi_prime_keygen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_set_multi_prime_keygen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SCT_print.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SCT_LIST_print.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SCT_print.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SCT_validation_status_string.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SCT_print.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS12_newpass.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SCT_validate.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SCT_LIST_validate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SCT_validate.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SCT_get_validation_status.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SCT_validate.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS12_parse.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SHA1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html @@ -125516,46 +125736,64 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SHA512_Init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SHA512_Update.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SHA512_Final.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS5_PBKDF2_HMAC.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS5_PBKDF2_HMAC_SHA1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS5_PBKDF2_HMAC.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_check_PKCS1_type_1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_2.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_check_PKCS1_type_2.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_OAEP.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_check_PKCS1_OAEP.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_OAEP_mgf1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_check_PKCS1_OAEP_mgf1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_SSLv23.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_check_SSLv23.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_none.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_check_none.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SMIME_read_CMS.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_decrypt.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_print.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_print_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_print.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSAparams_print.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_print.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSAparams_print_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_print.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_print.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_print.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_print_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_print.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DHparams_print.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_print.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DHparams_print_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_print.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SMIME_read_PKCS7.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_encrypt.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SMIME_write_CMS.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_sign.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_private_encrypt.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_public_decrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_private_encrypt.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SMIME_write_PKCS7.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_public_encrypt.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_private_decrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_public_encrypt.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_accept.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_sign_add_signer.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_add_certificate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_sign_add_signer.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_add_crl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_sign_add_signer.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set_default_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get_default_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_PKCS1_OpenSSL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_new_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set_method.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alert_type_string.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alert_type_string_long.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alert_type_string.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alert_desc_string.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alert_type_string.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alert_desc_string_long.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alert_type_string.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_verify.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_get0_signers.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_verify.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_sign.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_verify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_sign.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alloc_buffers.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_free_buffers.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alloc_buffers.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_poll.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_seed.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_status.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_event.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_screen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_add.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_keep_random_devices_open.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_add.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_check_chain.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_bytes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_priv_bytes.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_bytes.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_pseudo_bytes.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_bytes.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_sign_ASN1_OCTET_STRING.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_verify_ASN1_OCTET_STRING.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_sign_ASN1_OCTET_STRING.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_size.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_size.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_security_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_size.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_standard_name.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html @@ -125572,63 +125810,86 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_find.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_protocol_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_cleanup.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new_from_base64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_LIST_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_get_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_get_log_entry_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set_log_entry_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_get0_log_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set0_log_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set1_log_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_get_timestamp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set_timestamp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_get_signature_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set_signature_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_get0_signature.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set0_signature.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set1_signature.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_get0_extensions.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set0_extensions.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set1_extensions.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_get_source.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set_source.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_clear.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_generate.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_bytes.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_generate.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_print.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_LIST_print.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_print.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_validation_status_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_print.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_add_compression_method.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_get_compression_methods.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_add_compression_method.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_get0_name.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_add_compression_method.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_get_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_add_compression_method.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_free_compression_methods.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_add_compression_method.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_get0_master.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_get0_public.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_get0_master.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_get0_private.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_get0_master.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_validate.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_LIST_validate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_validate.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_get_validation_status.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_validate.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_cmd.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_cmd_value_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_cmd.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_secure_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set_defaults.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_instantiate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_uninstantiate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA1_Init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA1_Update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA1_Final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA224.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA224_Init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA224_Update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA224_Final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA384.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA384_Init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA384_Update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA384_Final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA512.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA512_Init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA512_Update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA512_Final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_cmd_argv.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_reseed.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set_reseed_interval.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_reseed.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set_reseed_time_interval.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_reseed.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set_reseed_defaults.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_reseed.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SMIME_read_CMS.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set_callbacks.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_get_entropy_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set_callbacks.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_cleanup_entropy_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set_callbacks.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_get_nonce_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set_callbacks.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_cleanup_nonce_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set_callbacks.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SMIME_read_PKCS7.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_set1_prefix.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set_ex_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set_ex_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_get_ex_new_index.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_DRBG_set_ex_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SMIME_write_CMS.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_set_flags.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_clear_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_set_flags.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_set_ssl_ctx.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_set_ssl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_set_ssl_ctx.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_egd.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_egd_bytes.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_egd.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_query_egd_bytes.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_egd.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SMIME_write_PKCS7.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_connect.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_load_file.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_write_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_load_file.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_file_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_load_file.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_accept.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set0_chain.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html @@ -125648,33 +125909,48 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_select_current_cert.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_current_cert.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_current_cert.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_set_rand_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_get_rand_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_set_rand_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_OpenSSL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RAND_set_rand_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_alert_type_string.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_alert_type_string_long.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_alert_type_string.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_alert_desc_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_alert_type_string.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_alert_desc_string_long.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_alert_type_string.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add_extra_chain_cert.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_clear_extra_chain_certs.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add_extra_chain_cert.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RC4_set_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RC4.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RC4_set_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_alloc_buffers.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_free_buffers.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_alloc_buffers.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add_session.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_remove_session.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add_session.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RIPEMD160_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RIPEMD160.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RIPEMD160_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RIPEMD160_Update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RIPEMD160_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RIPEMD160_Final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RIPEMD160_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_check_chain.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_config.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_config.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_config.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_blinding_on.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_blinding_off.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_blinding_on.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_standard_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_cipher_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_description.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_cipher_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_digest_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_handshake_digest.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_kx_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_auth_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_is_aead.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_find.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_protocol_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_ctrl.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_callback_ctrl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_ctrl.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_ctrl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_ctrl.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_callback_ctrl.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_ctrl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_check_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_check_key_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_check_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_clear.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_COMP_add_compression_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_COMP_get_compression_methods.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_COMP_add_compression_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_COMP_get0_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_COMP_add_compression_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_COMP_get_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_COMP_add_compression_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_COMP_free_compression_methods.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_COMP_add_compression_method.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_mtype_set.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html @@ -125686,75 +125962,20 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_clear_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_dane_set_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_dane_clear_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_generate_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_generate_key_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_generate_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_generate_multi_prime_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_generate_key.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_flush_sessions.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set0_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set0_factors.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set0_crt_params.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_factors.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_crt_params.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_n.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_e.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_d.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_p.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_q.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_dmp1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_dmq1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_iqmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_pss_params.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_clear_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_test_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_engine.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get_multi_prime_extra_count.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_multi_prime_factors.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_multi_prime_crt_params.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set0_multi_prime_params.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_cmd.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_cmd_value_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_cmd.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_free.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_cmd_argv.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get0_param.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_param.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get0_param.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_param.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get0_param.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_param.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get0_param.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_get0_app_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_set0_app_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_get0_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_set1_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_get_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_set_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_get_pub_enc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_set_pub_enc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_get_pub_dec.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_set_pub_dec.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_get_priv_enc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_set_priv_enc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_get_priv_dec.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_set_priv_dec.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_get_mod_exp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_set_mod_exp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_get_bn_mod_exp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_set_bn_mod_exp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_get_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_set_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_get_finish.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_set_finish.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_get_sign.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_set_sign.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_get_verify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_set_verify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_get_keygen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_set_keygen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_get_multi_prime_keygen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_set_multi_prime_keygen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_verify_mode.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_verify_mode.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_verify_mode.html @@ -125762,35 +125983,18 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_verify_depth.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_verify_mode.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_verify_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_verify_mode.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_verify_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_verify_mode.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set1_prefix.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_has_client_custom_ext.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_check_PKCS1_type_1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_2.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_check_PKCS1_type_2.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_OAEP.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_check_PKCS1_OAEP.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_OAEP_mgf1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_check_PKCS1_OAEP_mgf1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_SSLv23.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_check_SSLv23.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_none.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_check_none.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set_flags.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_clear_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set_flags.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_load_verify_locations.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_verify_paths.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_load_verify_locations.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_verify_dir.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_load_verify_locations.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_verify_file.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_load_verify_locations.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_print.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_print_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_print.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSAparams_print.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_print.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSAparams_print_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_print.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_print.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_print.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DSA_print_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_print.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DHparams_print.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_print.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DHparams_print_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_print.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set_ssl_ctx.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set_ssl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set_ssl_ctx.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/TLSv1_2_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html @@ -125821,8 +126025,7 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DTLSv1_2_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DTLSv1_2_server_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DTLSv1_2_client_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_private_encrypt.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_public_decrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_private_encrypt.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_connect.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_number.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_connect.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_number.html @@ -125836,18 +126039,29 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_misses.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_number.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_timeouts.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_number.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_cache_full.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_number.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_public_encrypt.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_private_decrypt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_public_encrypt.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_chain.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_chain.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add0_chain_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get0_chain_certs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_clear_chain_certs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set0_chain.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_chain.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_add0_chain_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_add1_chain_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_chain_certs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_clear_chain_certs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_build_cert_chain.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_build_cert_chain.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_select_current_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_select_current_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_current_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_current_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_cache_size.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_get_cache_size.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_cache_size.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set_default_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get_default_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_get_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_PKCS1_OpenSSL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_new_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_set_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add_extra_chain_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_clear_extra_chain_certs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add_extra_chain_cert.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_get_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_new_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_get_cb.html @@ -125855,12 +126069,16 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_get_new_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_get_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_get_remove_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_get_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_get_get_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_get_cb.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_sign.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_verify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_sign.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add_session.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_remove_session.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add_session.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sessions.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_sign_ASN1_OCTET_STRING.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_verify_ASN1_OCTET_STRING.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_sign_ASN1_OCTET_STRING.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_config.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_config.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_config.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_callback_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_callback_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_ctrl.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set0_CA_list.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_CA_list.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set0_CA_list.html @@ -125875,9 +126093,16 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_add1_to_CA_list.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set0_CA_list.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_to_CA_list.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set0_CA_list.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_peer_CA_list.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set0_CA_list.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_size.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_size.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_security_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/RSA_size.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_mtype_set.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_dane_enable.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_dane_tlsa_add.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_dane_authority.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_dane_tlsa.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_set_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_clear_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_dane_set_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_dane_clear_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_curves.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_groups.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_curves.html @@ -125900,29 +126125,7 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_client_sigalgs.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_sigalgs.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_client_sigalgs_list.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_sigalgs.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_client_sigalgs_list.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_sigalgs.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new_from_base64.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_LIST_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_get_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_get_log_entry_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set_log_entry_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_get0_log_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set0_log_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set1_log_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_get_timestamp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set_timestamp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_get_signature_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set_signature_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_get0_signature.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set0_signature.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set1_signature.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_get0_extensions.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set0_extensions.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set1_extensions.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_get_source.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_set_source.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_flush_sessions.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_verify_cert_store.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set0_verify_cert_store.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_verify_cert_store.html @@ -125936,9 +126139,7 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get0_chain_cert_store.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_verify_cert_store.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_verify_cert_store.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_verify_cert_store.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_chain_cert_store.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_verify_cert_store.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_print.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_LIST_print.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_print.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_validation_status_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_print.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_free.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_alpn_select_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_alpn_protos.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_alpn_select_cb.html @@ -125948,50 +126149,79 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_select_next_proto.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_alpn_select_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_alpn_selected.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_alpn_select_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_next_proto_negotiated.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_alpn_select_cb.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_validate.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_LIST_validate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_validate.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_get_validation_status.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SCT_validate.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get0_param.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_param.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get0_param.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_param.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get0_param.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_param.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get0_param.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cert_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_cert_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cert_cb.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA1_Init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA1_Update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA1_Final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA224.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA224_Init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA224_Update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA224_Final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA384.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA384_Init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA384_Update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA384_Final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA512.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA512_Init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA512_Update.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA512_Final.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_mode.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_verify_mode.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_mode.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_depth.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_mode.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_verify_depth.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_mode.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_verify_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_mode.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_mode.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cert_store.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_cert_store.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cert_store.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_cert_store.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cert_store.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SMIME_read_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_has_client_custom_ext.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cert_verify_callback.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SMIME_read_PKCS7.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_load_verify_locations.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_verify_paths.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_load_verify_locations.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_verify_dir.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_load_verify_locations.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_verify_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_load_verify_locations.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cipher_list.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_cipher_list.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cipher_list.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ciphersuites.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cipher_list.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_ciphersuites.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cipher_list.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SMIME_write_CMS.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/TLSv1_2_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/TLSv1_2_server_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/TLSv1_2_client_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_up_ref.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSLv3_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSLv3_server_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSLv3_client_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/TLSv1_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/TLSv1_server_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/TLSv1_client_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/TLSv1_1_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/TLSv1_1_server_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/TLSv1_1_client_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/TLS_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/TLS_server_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/TLS_client_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSLv23_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSLv23_server_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSLv23_client_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLS_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLS_server_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLS_client_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLSv1_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLSv1_server_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLSv1_client_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLSv1_2_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLSv1_2_server_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLSv1_2_client_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_cert_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_client_cert_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_cert_cb.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SMIME_write_PKCS7.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_connect.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_connect_good.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_connect_renegotiate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_accept.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_accept_good.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_accept_renegotiate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_hits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_cb_hits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_misses.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_timeouts.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_cache_full.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_hello_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_client_hello_cb_fn.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_hello_cb.html @@ -126003,7 +126233,8 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_client_hello_get0_compression_methods.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_hello_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_client_hello_get1_extensions_present.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_hello_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_client_hello_get0_ext.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_hello_cb.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_accept.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_cache_size.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_get_cache_size.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_cache_size.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ct_validation_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/ssl_ct_validation_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ct_validation_callback.html @@ -126014,15 +126245,15 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_ct_validation_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ct_validation_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_ct_is_enabled.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ct_validation_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_ct_is_enabled.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ct_validation_callback.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_alert_type_string.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_alert_type_string_long.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_alert_type_string.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_alert_desc_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_alert_type_string.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_alert_desc_string_long.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_alert_type_string.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_get_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_new_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_get_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_remove_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_get_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_get_new_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_get_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_get_remove_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_get_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_get_get_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_get_cb.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ctlog_list_file.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_ctlog_list_file.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ctlog_list_file.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_alloc_buffers.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_free_buffers.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_alloc_buffers.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_passwd_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_passwd_cb_userdata.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_passwd_cb.html @@ -126032,52 +126263,84 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_default_passwd_cb_userdata.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_passwd_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_default_passwd_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_passwd_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_default_passwd_cb_userdata.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_passwd_cb.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_check_chain.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sessions.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ex_data.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_ex_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ex_data.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ex_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ex_data.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_ex_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ex_data.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_CA_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_client_CA_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_client_CA_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_client_CA_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add_client_CA.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_add_client_CA.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set0_CA_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_CA_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get0_CA_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_add1_to_CA_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_to_CA_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_peer_CA_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_generate_session_id.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_generate_session_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_generate_session_id.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_has_matching_session_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_generate_session_id.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/GEN_SESSION_CB.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_generate_session_id.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_standard_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OPENSSL_cipher_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_description.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_cipher_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_digest_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_handshake_digest.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_kx_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_auth_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_is_aead.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_find.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_protocol_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_groups.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_groups_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_groups.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_groups_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get1_groups.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_shared_group.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_curves.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_curves_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get1_curves.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_shared_curve.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_info_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_info_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_info_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_info_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_info_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_info_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_info_callback.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_clear.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_sigalgs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_sigalgs_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_client_sigalgs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_client_sigalgs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_client_sigalgs_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_client_sigalgs_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_keylog_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_keylog_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_keylog_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_keylog_cb_func.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_keylog_callback.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_COMP_add_compression_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_COMP_get_compression_methods.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_COMP_add_compression_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_COMP_get0_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_COMP_add_compression_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_COMP_get_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_COMP_add_compression_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_COMP_free_compression_methods.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_COMP_add_compression_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_verify_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_chain_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_chain_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set0_verify_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_verify_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set0_chain_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_chain_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get0_verify_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get0_chain_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_verify_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_chain_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_max_cert_list.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_max_cert_list.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_max_cert_list.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_max_cert_list.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_max_cert_list.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_max_cert_list.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_max_cert_list.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_protos.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_alpn_protos.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_next_proto_select_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_next_protos_advertised_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_select_next_proto.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_alpn_selected.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_next_proto_negotiated.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_min_proto_version.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_max_proto_version.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_min_proto_version.html @@ -126087,8 +126350,6 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_max_proto_version.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_min_proto_version.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_min_proto_version.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_min_proto_version.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_max_proto_version.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_min_proto_version.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_cmd.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_cmd_value_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_cmd.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_mode.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_clear_mode.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_mode.html @@ -126096,20 +126357,22 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_clear_mode.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_mode.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_mode.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_mode.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_mode.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_mode.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_cmd_argv.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cert_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_cert_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cert_cb.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_msg_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_msg_callback_arg.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_msg_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_msg_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_msg_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_msg_callback_arg.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_msg_callback.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cert_store.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cert_store.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cert_store.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_num_tickets.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_num_tickets.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_num_tickets.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_num_tickets.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_num_tickets.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_num_tickets.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_num_tickets.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set1_prefix.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cert_verify_callback.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_options.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_options.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_options.html @@ -126118,8 +126381,10 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_options.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_options.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_options.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_options.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_secure_renegotiation_support.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_options.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set_flags.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_clear_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set_flags.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cipher_list.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_cipher_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cipher_list.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ciphersuites.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cipher_list.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_ciphersuites.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cipher_list.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_psk_client_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_psk_client_cb_func.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_psk_client_callback.html @@ -126127,38 +126392,38 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_psk_client_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_psk_client_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_psk_use_session_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_psk_client_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_psk_use_session_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_psk_client_callback.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set_ssl_ctx.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set_ssl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set_ssl_ctx.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_cert_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_client_cert_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_cert_cb.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_quiet_shutdown.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_quiet_shutdown.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_quiet_shutdown.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_quiet_shutdown.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_quiet_shutdown.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_quiet_shutdown.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_quiet_shutdown.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_connect.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_hello_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_client_hello_cb_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_hello_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_client_hello_isv2.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_hello_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_client_hello_get0_legacy_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_hello_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_client_hello_get0_random.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_hello_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_client_hello_get0_session_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_hello_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_client_hello_get0_ciphers.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_hello_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_client_hello_get0_compression_methods.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_hello_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_client_hello_get1_extensions_present.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_hello_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_client_hello_get0_ext.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_hello_cb.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_read_ahead.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_read_ahead.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_read_ahead.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_read_ahead.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_read_ahead.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_read_ahead.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_read_ahead.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_default_read_ahead.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_read_ahead.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_chain.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_chain.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add0_chain_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get0_chain_certs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_clear_chain_certs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set0_chain.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_chain.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_add0_chain_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_add1_chain_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_chain_certs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_clear_chain_certs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_build_cert_chain.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_build_cert_chain.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_select_current_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_select_current_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_current_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_current_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ssl_ct_validation_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_enable_ct.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_enable_ct.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_disable_ct.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_disable_ct.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_ct_validation_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_ct_is_enabled.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_ct_is_enabled.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_record_padding_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_record_padding_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_record_padding_callback.html @@ -126168,8 +126433,16 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_record_padding_callback_arg.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_record_padding_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_block_padding.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_record_padding_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_block_padding.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_record_padding_callback.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add_extra_chain_cert.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_clear_extra_chain_certs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add_extra_chain_cert.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ctlog_list_file.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_ctlog_list_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ctlog_list_file.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb_userdata.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_default_passwd_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_default_passwd_cb_userdata.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_default_passwd_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_default_passwd_cb_userdata.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_default_passwd_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_default_passwd_cb_userdata.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_security_level.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html @@ -126183,36 +126456,30 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set0_security_ex_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get0_security_ex_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_security_ex_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add_session.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_remove_session.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add_session.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ex_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ex_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ex_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ex_data.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_cache_mode.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_session_cache_mode.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_cache_mode.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_config.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_config.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_config.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_generate_session_id.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_generate_session_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_generate_session_id.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_has_matching_session_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_generate_session_id.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/GEN_SESSION_CB.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_generate_session_id.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_id_context.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_session_id_context.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_id_context.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_callback_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_ctrl.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_callback_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_ctrl.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_info_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_info_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_info_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_info_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_info_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_info_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_info_callback.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_ticket_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_ticket_appdata.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_ticket_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set1_ticket_appdata.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_ticket_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_generate_session_ticket_fn.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_ticket_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_decrypt_session_ticket_fn.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_ticket_cb.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_mtype_set.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_dane_enable.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_dane_tlsa_add.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_dane_authority.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_dane_tlsa.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_set_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_clear_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_dane_set_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_dane_clear_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_max_send_fragment.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html @@ -126225,36 +126492,49 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_max_fragment_length.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_tlsext_max_fragment_length.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_max_fragment_length.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_flush_sessions.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_keylog_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_keylog_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_keylog_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_keylog_cb_func.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_keylog_callback.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ssl_version.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_ssl_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ssl_version.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ssl_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ssl_version.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_cert_list.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_max_cert_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_cert_list.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_max_cert_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_cert_list.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_max_cert_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_cert_list.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_stateless_cookie_generate_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_stateless_cookie_verify_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_stateless_cookie_generate_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cookie_generate_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_stateless_cookie_generate_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cookie_verify_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_stateless_cookie_generate_cb.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_free.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_min_proto_version.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_proto_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_min_proto_version.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_min_proto_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_min_proto_version.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_max_proto_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_min_proto_version.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_min_proto_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_min_proto_version.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_max_proto_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_min_proto_version.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_min_proto_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_min_proto_version.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_max_proto_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_min_proto_version.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_mode.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_clear_mode.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_mode.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_mode.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_mode.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_clear_mode.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_mode.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_mode.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_mode.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_mode.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_mode.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_timeout.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_timeout.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_timeout.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get0_param.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_param.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get0_param.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_param.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get0_param.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_param.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get0_param.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_servername_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_servername_arg.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_servername_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_servername_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_servername_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_servername.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_servername_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_tlsext_host_name.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_servername_callback.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_mode.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_verify_mode.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_mode.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_depth.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_mode.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_verify_depth.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_mode.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_verify_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_mode.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_mode.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_msg_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_msg_callback_arg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_msg_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_msg_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_msg_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_msg_callback_arg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_msg_callback.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_tlsext_status_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html @@ -126266,64 +126546,35 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_tlsext_status_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_tlsext_status_ocsp_resp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_tlsext_status_ocsp_resp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_has_client_custom_ext.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_num_tickets.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_num_tickets.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_num_tickets.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_num_tickets.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_num_tickets.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_num_tickets.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_num_tickets.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_ticket_key_cb.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_load_verify_locations.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_verify_paths.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_load_verify_locations.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_verify_dir.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_load_verify_locations.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_verify_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_load_verify_locations.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_options.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_options.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_options.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_clear_options.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_options.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_clear_options.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_options.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_options.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_options.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_options.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_options.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_secure_renegotiation_support.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_options.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_use_srtp.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_tlsext_use_srtp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_use_srtp.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_srtp_profiles.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_use_srtp.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_selected_srtp_profile.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_use_srtp.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/TLSv1_2_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/TLSv1_2_server_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/TLSv1_2_client_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_up_ref.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSLv3_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSLv3_server_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSLv3_client_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/TLSv1_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/TLSv1_server_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/TLSv1_client_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/TLSv1_1_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/TLSv1_1_server_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/TLSv1_1_client_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/TLS_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/TLS_server_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/TLS_client_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSLv23_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSLv23_server_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSLv23_client_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLS_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLS_server_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLS_client_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLSv1_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLSv1_server_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLSv1_client_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLSv1_2_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLSv1_2_server_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DTLSv1_2_client_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tmp_dh_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tmp_dh.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tmp_dh_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_tmp_dh_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tmp_dh_callback.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_tmp_dh.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tmp_dh_callback.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_connect.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_connect_good.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_connect_renegotiate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_accept.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_accept_good.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_accept_renegotiate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_hits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_cb_hits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_misses.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_timeouts.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_cache_full.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_psk_client_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_psk_client_cb_func.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_psk_client_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_psk_use_session_cb_func.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_psk_client_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_psk_client_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_psk_client_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_psk_use_session_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_psk_client_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_psk_use_session_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_psk_client_callback.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_verify.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ex_data_X509_STORE_CTX_idx.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_verify.html @@ -126334,8 +126585,10 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_verify_client_post_handshake.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_verify.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_post_handshake_auth.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_verify.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_post_handshake_auth.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_verify.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_cache_size.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_get_cache_size.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_cache_size.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_quiet_shutdown.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_quiet_shutdown.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_quiet_shutdown.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_quiet_shutdown.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_quiet_shutdown.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_quiet_shutdown.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_quiet_shutdown.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate_ASN1.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html @@ -126361,12 +126614,11 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_check_private_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_cert_and_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_use_cert_and_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_get_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_new_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_get_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_remove_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_get_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_get_new_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_get_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_get_remove_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_get_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_get_get_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_get_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_read_ahead.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_read_ahead.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_read_ahead.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_read_ahead.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_read_ahead.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_read_ahead.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_read_ahead.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_default_read_ahead.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_read_ahead.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_psk_identity_hint.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_psk_server_cb_func.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_psk_identity_hint.html @@ -126376,41 +126628,37 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_psk_server_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_psk_identity_hint.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_psk_find_session_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_psk_identity_hint.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_psk_find_session_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_psk_identity_hint.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_sessions.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_serverinfo.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_serverinfo_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_serverinfo.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_serverinfo_file.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_serverinfo.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_record_padding_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_record_padding_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_record_padding_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_record_padding_callback_arg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_record_padding_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_record_padding_callback_arg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_record_padding_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_record_padding_callback_arg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_record_padding_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_record_padding_callback_arg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_record_padding_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_block_padding.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_record_padding_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_block_padding.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_record_padding_callback.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_do_handshake.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_CA_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_client_CA_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_client_CA_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_client_CA_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add_client_CA.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_add_client_CA.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set0_CA_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_CA_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get0_CA_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_add1_to_CA_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add1_to_CA_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_peer_CA_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_CA_list.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_security_level.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_security_level.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_security_level.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_security_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_security_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_security_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_security_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set0_security_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get0_security_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_security_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_export_keying_material.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_export_keying_material_early.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_export_keying_material.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_groups.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_groups_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_groups.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_groups_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get1_groups.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_shared_group.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_curves.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_curves_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get1_curves.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_shared_curve.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_cache_mode.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_session_cache_mode.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_cache_mode.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_extension_supported.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add_custom_ext.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_extension_supported.html @@ -126419,44 +126667,32 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/custom_ext_add_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_extension_supported.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/custom_ext_free_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_extension_supported.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/custom_ext_parse_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_extension_supported.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_sigalgs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_sigalgs_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_client_sigalgs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_client_sigalgs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_client_sigalgs_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_client_sigalgs_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_id_context.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_session_id_context.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_id_context.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_free.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_verify_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_chain_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_chain_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set0_verify_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_verify_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set0_chain_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_chain_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get0_verify_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get0_chain_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_verify_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_chain_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_ticket_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_ticket_appdata.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_ticket_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set1_ticket_appdata.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_ticket_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_generate_session_ticket_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_ticket_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_decrypt_session_ticket_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_ticket_cb.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_peer_scts.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_protos.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_alpn_protos.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_next_proto_select_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_next_protos_advertised_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_select_next_proto.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_alpn_selected.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_next_proto_negotiated.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_all_async_fds.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_waiting_for_async.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_all_async_fds.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_changed_async_fds.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_all_async_fds.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cert_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_cert_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cert_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_send_fragment.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_max_send_fragment.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_split_send_fragment.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_pipelines.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_max_pipelines.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_read_buffer_len.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_default_read_buffer_len.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_max_fragment_length.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_tlsext_max_fragment_length.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_max_fragment_length.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ciphers.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get1_supported_ciphers.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ciphers.html @@ -126465,15 +126701,18 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_bytes_to_cipher_list.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ciphers.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_cipher_list.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ciphers.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_shared_ciphers.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ciphers.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cert_store.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set1_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cert_store.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_cert_store.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cert_store.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ssl_version.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_ssl_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ssl_version.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_ssl_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ssl_version.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_client_random.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_server_random.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_client_random.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_master_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_client_random.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set1_master_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_client_random.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cert_verify_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_stateless_cookie_generate_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_stateless_cookie_verify_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_stateless_cookie_generate_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cookie_generate_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_stateless_cookie_generate_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cookie_verify_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_stateless_cookie_generate_cb.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_current_cipher.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_cipher_name.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_current_cipher.html @@ -126481,124 +126720,123 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_cipher_bits.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_current_cipher.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_cipher_version.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_current_cipher.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_pending_cipher.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_current_cipher.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cipher_list.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_cipher_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cipher_list.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ciphersuites.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cipher_list.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_ciphersuites.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cipher_list.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_timeout.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_timeout.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_timeout.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_default_timeout.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_servername_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_servername_arg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_servername_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_servername_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_servername_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_servername.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_servername_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_tlsext_host_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_servername_callback.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_error.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_cert_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_client_cert_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_cert_cb.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_extms_support.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_hello_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_client_hello_cb_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_hello_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_client_hello_isv2.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_hello_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_client_hello_get0_legacy_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_hello_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_client_hello_get0_random.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_hello_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_client_hello_get0_session_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_hello_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_client_hello_get0_ciphers.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_hello_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_client_hello_get0_compression_methods.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_hello_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_client_hello_get1_extensions_present.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_hello_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_client_hello_get0_ext.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_hello_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_tlsext_status_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_arg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_tlsext_status_arg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_tlsext_status_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_tlsext_status_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_tlsext_status_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_tlsext_status_ocsp_resp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_tlsext_status_ocsp_resp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_fd.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_rfd.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_fd.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_wfd.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_fd.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/ssl_ct_validation_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_enable_ct.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_enable_ct.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_disable_ct.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_disable_ct.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_ct_validation_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_ct_is_enabled.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_ct_is_enabled.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_ticket_key_cb.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_cert_chain.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_verified_chain.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_cert_chain.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ctlog_list_file.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_ctlog_list_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ctlog_list_file.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_use_srtp.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_tlsext_use_srtp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_use_srtp.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_srtp_profiles.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_use_srtp.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_selected_srtp_profile.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_use_srtp.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_certificate.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb_userdata.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_default_passwd_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_default_passwd_cb_userdata.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_default_passwd_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_default_passwd_cb_userdata.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_default_passwd_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_default_passwd_cb_userdata.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tmp_dh_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tmp_dh.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tmp_dh_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_tmp_dh_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tmp_dh_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_tmp_dh.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tmp_dh_callback.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_signature_nid.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_signature_type_nid.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_signature_nid.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_signature_nid.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_signature_nid.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_signature_type_nid.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_signature_nid.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ex_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ex_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ex_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ex_data.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_tmp_key.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_server_tmp_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_tmp_key.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_tmp_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_tmp_key.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_generate_session_id.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_generate_session_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_generate_session_id.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_has_matching_session_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_generate_session_id.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/GEN_SESSION_CB.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_generate_session_id.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_ex_data_X509_STORE_CTX_idx.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_verify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify_depth.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_verify_depth.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_verify_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_verify_client_post_handshake.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_post_handshake_auth.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_post_handshake_auth.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_psk_identity.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_psk_identity_hint.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_psk_identity.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_rbio.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_wbio.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_rbio.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_info_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_info_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_info_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_info_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_info_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_info_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_info_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate_ASN1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_use_certificate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_use_certificate_ASN1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_use_certificate_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate_chain_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_use_certificate_chain_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_PrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_PrivateKey_ASN1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_PrivateKey_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_RSAPrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_RSAPrivateKey_ASN1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_RSAPrivateKey_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_use_PrivateKey_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_use_PrivateKey_ASN1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_use_PrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_use_RSAPrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_use_RSAPrivateKey_ASN1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_use_RSAPrivateKey_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_check_private_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_check_private_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_cert_and_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_use_cert_and_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_session.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_session.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_session.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get1_session.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_session.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_keylog_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_keylog_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_keylog_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_keylog_cb_func.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_keylog_callback.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_shared_sigalgs.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_sigalgs.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_shared_sigalgs.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_cert_list.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_max_cert_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_cert_list.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_max_cert_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_cert_list.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_max_cert_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_cert_list.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_psk_identity_hint.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_psk_server_cb_func.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_psk_identity_hint.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_psk_find_session_cb_func.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_psk_identity_hint.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_use_psk_identity_hint.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_psk_identity_hint.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_psk_server_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_psk_identity_hint.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_psk_server_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_psk_identity_hint.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_psk_find_session_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_psk_identity_hint.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_psk_find_session_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_psk_identity_hint.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_SSL_CTX.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_min_proto_version.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_proto_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_min_proto_version.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_min_proto_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_min_proto_version.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_max_proto_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_min_proto_version.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_min_proto_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_min_proto_version.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_max_proto_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_min_proto_version.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_min_proto_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_min_proto_version.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_max_proto_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_min_proto_version.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_serverinfo.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_serverinfo_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_serverinfo.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_serverinfo_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_serverinfo.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_verify_result.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_mode.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_clear_mode.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_mode.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_mode.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_mode.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_clear_mode.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_mode.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_mode.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_mode.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_mode.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_mode.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_version.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_client_version.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_version.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_is_dtls.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_version.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_version.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_version.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_msg_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_msg_callback_arg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_msg_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_msg_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_msg_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_msg_callback_arg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_msg_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_do_handshake.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_in_init.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_in_before.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_in_init.html @@ -126606,10 +126844,8 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_in_connect_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_in_init.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_in_accept_init.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_in_init.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_state.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_in_init.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_num_tickets.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_num_tickets.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_num_tickets.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_num_tickets.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_num_tickets.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_num_tickets.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_num_tickets.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_export_keying_material.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_export_keying_material_early.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_export_keying_material.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_key_update.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_key_update_type.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_key_update.html @@ -126619,52 +126855,41 @@ Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_library_init.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/OpenSSL_add_ssl_algorithms.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_library_init.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_options.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_options.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_options.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_clear_options.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_options.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_clear_options.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_options.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_options.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_options.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_options.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_options.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_secure_renegotiation_support.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_options.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_extension_supported.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add_custom_ext.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_extension_supported.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add_client_custom_ext.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_extension_supported.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add_server_custom_ext.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_extension_supported.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/custom_ext_add_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_extension_supported.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/custom_ext_free_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_extension_supported.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/custom_ext_parse_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_extension_supported.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_free.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_load_client_CA_file.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_add_file_cert_subjects_to_stack.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_load_client_CA_file.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_add_dir_cert_subjects_to_stack.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_load_client_CA_file.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_psk_client_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_psk_client_cb_func.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_psk_client_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_psk_use_session_cb_func.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_psk_client_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_psk_client_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_psk_client_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_psk_use_session_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_psk_client_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_psk_use_session_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_psk_client_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_peer_scts.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_dup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_up_ref.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_quiet_shutdown.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_quiet_shutdown.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_quiet_shutdown.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_quiet_shutdown.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_quiet_shutdown.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_quiet_shutdown.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_quiet_shutdown.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_pending.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_has_pending.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_pending.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_read_ahead.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_read_ahead.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_read_ahead.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_read_ahead.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_read_ahead.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_read_ahead.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_read_ahead.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_default_read_ahead.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_read_ahead.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_all_async_fds.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_waiting_for_async.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_all_async_fds.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_changed_async_fds.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_all_async_fds.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_peek_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_peek.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_record_padding_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_record_padding_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_record_padding_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_record_padding_callback_arg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_record_padding_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_record_padding_callback_arg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_record_padding_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_record_padding_callback_arg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_record_padding_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_record_padding_callback_arg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_record_padding_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_block_padding.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_record_padding_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_block_padding.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_record_padding_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_ciphers.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get1_supported_ciphers.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_ciphers.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_client_ciphers.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_ciphers.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_ciphers.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_ciphers.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_bytes_to_cipher_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_ciphers.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_cipher_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_ciphers.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_shared_ciphers.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_ciphers.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_max_early_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html @@ -126682,81 +126907,58 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_allow_early_data_cb_fn.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_allow_early_data_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_allow_early_data_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read_early_data.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_security_level.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_security_level.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_security_level.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_security_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_security_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_security_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set0_security_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set0_security_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get0_security_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_security_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_rstate_string.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_rstate_string_long.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_rstate_string.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_cache_mode.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_session_cache_mode.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_cache_mode.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_client_random.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_server_random.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_client_random.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_master_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_client_random.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set1_master_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_client_random.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_free.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_free.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_dup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_free.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_up_ref.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_free.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_id_context.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_session_id_context.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_id_context.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_current_cipher.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_cipher_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_current_cipher.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_cipher.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_current_cipher.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_cipher_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_current_cipher.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_cipher_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_current_cipher.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_pending_cipher.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_current_cipher.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_cipher.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set_cipher.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_cipher.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_ticket_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_ticket_appdata.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_ticket_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set1_ticket_appdata.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_ticket_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_generate_session_ticket_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_ticket_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_decrypt_session_ticket_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_ticket_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_default_timeout.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_hostname.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set1_hostname.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_hostname.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_alpn_selected.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_hostname.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set1_alpn_selected.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_hostname.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_error.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_id_context.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set1_id_context.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_id_context.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_send_fragment.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_max_send_fragment.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_split_send_fragment.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_pipelines.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_max_pipelines.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_read_buffer_len.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_default_read_buffer_len.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_max_fragment_length.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_tlsext_max_fragment_length.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_max_fragment_length.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_extms_support.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_peer.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ssl_version.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_ssl_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ssl_version.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_ssl_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_ssl_version.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_compress_id.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_stateless_cookie_generate_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_stateless_cookie_verify_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_stateless_cookie_generate_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cookie_generate_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_stateless_cookie_generate_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_cookie_verify_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_stateless_cookie_generate_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_fd.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_rfd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_fd.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_wfd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_fd.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_ex_data.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set_ex_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_ex_data.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_timeout.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_timeout.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_timeout.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_cert_chain.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_verified_chain.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_cert_chain.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_protocol_version.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set_protocol_version.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_protocol_version.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_servername_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_servername_arg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_servername_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_servername_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_servername_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_servername.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_servername_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_tlsext_host_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_servername_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_certificate.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_signature_nid.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_signature_type_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_signature_nid.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_signature_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_signature_nid.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_signature_type_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_signature_nid.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_time.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set_time.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_time.html @@ -126766,125 +126968,89 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_time.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_time.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_timeout.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_time.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_timeout.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_time.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_tlsext_status_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_arg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_tlsext_status_arg.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_tlsext_status_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_tlsext_status_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_tlsext_status_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_tlsext_status_ocsp_resp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_tlsext_status_ocsp_resp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_has_ticket.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_ticket.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_has_ticket.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_ticket_lifetime_hint.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_has_ticket.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_tmp_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_server_tmp_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_tmp_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_tmp_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_tmp_key.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_is_resumable.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_ticket_key_cb.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_psk_identity.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_psk_identity_hint.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_psk_identity.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_print.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_print_fp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_print.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_print_keylog.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_print.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_use_srtp.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_tlsext_use_srtp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_use_srtp.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_srtp_profiles.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_use_srtp.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_selected_srtp_profile.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_use_srtp.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_rbio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_wbio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_rbio.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_session_reused.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tmp_dh_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tmp_dh.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tmp_dh_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_tmp_dh_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tmp_dh_callback.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_tmp_dh.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_tmp_dh_callback.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_session.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_session.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_session.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get1_session.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_session.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set1_id.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set1_id.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_ex_data_X509_STORE_CTX_idx.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_verify.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify_depth.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_verify_depth.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_verify_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_verify_client_post_handshake.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_post_handshake_auth.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_post_handshake_auth.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_shared_sigalgs.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_sigalgs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_shared_sigalgs.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_host.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_add1_host.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_host.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_hostflags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_host.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_peername.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_host.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate_ASN1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_use_certificate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_use_certificate_ASN1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_use_certificate_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate_chain_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_use_certificate_chain_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_PrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_PrivateKey_ASN1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_PrivateKey_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_RSAPrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_RSAPrivateKey_ASN1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_RSAPrivateKey_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_use_PrivateKey_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_use_PrivateKey_ASN1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_use_PrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_use_RSAPrivateKey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_use_RSAPrivateKey_ASN1.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_use_RSAPrivateKey_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_check_private_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_check_private_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_cert_and_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_use_cert_and_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_SSL_CTX.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_bio.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set0_rbio.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_bio.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set0_wbio.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_bio.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_verify_result.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_connect_state.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_accept_state.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_connect_state.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_is_server.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_connect_state.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_psk_identity_hint.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_psk_server_cb_func.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_psk_identity_hint.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_psk_find_session_cb_func.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_psk_identity_hint.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_use_psk_identity_hint.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_psk_identity_hint.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_psk_server_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_psk_identity_hint.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_psk_server_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_psk_identity_hint.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_psk_find_session_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_psk_identity_hint.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_psk_find_session_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_psk_identity_hint.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_version.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_client_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_version.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_is_dtls.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_version.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_version.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_fd.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_rfd.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_fd.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_wfd.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_fd.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_serverinfo.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_serverinfo_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_serverinfo.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_serverinfo_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_use_serverinfo.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_in_init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_in_before.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_in_init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_is_init_finished.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_in_init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_in_connect_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_in_init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_in_accept_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_in_init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_state.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_in_init.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_session.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_do_handshake.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_key_update.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_key_update_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_key_update.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_renegotiate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_key_update.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_renegotiate_abbreviated.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_key_update.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_renegotiate_pending.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_key_update.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_shutdown.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_shutdown.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_shutdown.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_export_keying_material.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_export_keying_material_early.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_export_keying_material.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_library_init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OpenSSL_add_ssl_algorithms.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_library_init.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_verify_result.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_extension_supported.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add_custom_ext.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_extension_supported.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add_client_custom_ext.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_extension_supported.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_add_server_custom_ext.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_extension_supported.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/custom_ext_add_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_extension_supported.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/custom_ext_free_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_extension_supported.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/custom_ext_parse_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_extension_supported.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_load_client_CA_file.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_add_file_cert_subjects_to_stack.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_load_client_CA_file.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_add_dir_cert_subjects_to_stack.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_load_client_CA_file.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_shutdown.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_free.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_up_ref.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_state_string.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_state_string_long.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_state_string.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_peer_scts.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_pending.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_has_pending.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_pending.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want_nothing.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want.html @@ -126894,9 +127060,10 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want_async.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want_async_job.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want_client_hello_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_all_async_fds.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_waiting_for_async.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_all_async_fds.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_changed_async_fds.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_all_async_fds.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_peek_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_peek.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_write.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_write_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/SSL_write.html @@ -126921,13 +127088,22 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_method_get_data_destructor.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_method_get_prompt_constructor.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_method_get_ex_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_ciphers.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get1_supported_ciphers.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_ciphers.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_client_ciphers.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_ciphers.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_ciphers.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_ciphers.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_bytes_to_cipher_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_ciphers.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_cipher_list.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_ciphers.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_shared_ciphers.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_ciphers.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_max_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_max_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_max_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_recv_max_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_recv_max_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_recv_max_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_recv_max_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_max_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set_max_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_write_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_early_data_status.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_allow_early_data_cb_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_allow_early_data_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_allow_early_data_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html @@ -126957,10 +127133,6 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_set_method.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_OpenSSL.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_null.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_client_random.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_server_random.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_client_random.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_master_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_client_random.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set1_master_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_client_random.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_STRING.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_string_types.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_STRING.html @@ -126975,17 +127147,12 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_get_result_maxsize.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_STRING.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_set_result.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_STRING.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_set_result_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_STRING.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_current_cipher.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_cipher_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_current_cipher.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_cipher.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_current_cipher.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_cipher_bits.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_current_cipher.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_cipher_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_current_cipher.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_pending_cipher.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_current_cipher.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_UTIL_read_pw.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_UTIL_read_pw_string.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_UTIL_read_pw.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_UTIL_wrap_read_pem_callback.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/UI_UTIL_read_pw.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_default_timeout.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_rstate_string.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_rstate_string_long.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_rstate_string.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_dup.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_set0.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_dup.html @@ -126993,26 +127160,28 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_set_md.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_dup.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_cmp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_dup.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_copy.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_dup.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_error.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_free.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_free.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_free.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_up_ref.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_free.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_ca.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_extms_support.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_host.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_email.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_host.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_ip.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_host.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_ip_asc.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_host.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_fd.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_rfd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_fd.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_wfd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_fd.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_cipher.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set_cipher.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_cipher.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_issued.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_cert_chain.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_verified_chain.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_cert_chain.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_private_key.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_check_private_key.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_private_key.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_certificate.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_hostname.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set1_hostname.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_hostname.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_alpn_selected.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_hostname.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set1_alpn_selected.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_hostname.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_purpose.html Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. @@ -127023,18 +127192,14 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_subject_name_cmp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_cmp.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_cmp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_cmp.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_match.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_cmp.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_signature_nid.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_signature_type_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_signature_nid.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_signature_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_signature_nid.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_signature_type_nid.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_signature_nid.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_id_context.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set1_id_context.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_id_context.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_cmp_time.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_cmp_current_time.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_cmp_time.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_time_adj.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_cmp_time.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_time_adj_ex.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_cmp_time.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_tmp_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_server_tmp_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_tmp_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_tmp_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_peer_tmp_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_peer.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_by_serial.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_by_cert.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_by_serial.html @@ -127045,8 +127210,6 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_set_revocationDate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_by_serial.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_add0_revoked.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_by_serial.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_sort.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_by_serial.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_psk_identity.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_psk_identity_hint.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_psk_identity.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_digest.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_digest.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_digest.html @@ -127054,8 +127217,9 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_digest.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_digest.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_digest.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_digest.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_ISSUER_AND_SERIAL_digest.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_digest.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_rbio.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_wbio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_rbio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_compress_id.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_ex_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_ex_data.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/DECLARE_ASN1_FUNCTIONS.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/IMPLEMENT_ASN1_FUNCTIONS.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html @@ -127299,9 +127463,16 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_SIG_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_VAL_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_VAL_new.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_session.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_session.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_session.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get1_session.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_session.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_protocol_version.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set_protocol_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_protocol_version.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set_time.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_timeout.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set_timeout.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_time.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_time.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_timeout.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_timeout.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_set_object.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_set_critical.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_set_object.html @@ -127311,8 +127482,9 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_get_object.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_set_object.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_get_critical.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_set_object.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_get_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_set_object.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_shared_sigalgs.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_sigalgs.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_shared_sigalgs.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_has_ticket.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_ticket.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_has_ticket.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_ticket_lifetime_hint.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_has_ticket.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_notBefore.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_getm_notBefore.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_notBefore.html @@ -127324,7 +127496,7 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_nextUpdate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_notBefore.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_set1_lastUpdate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_notBefore.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_set1_nextUpdate.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_notBefore.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_SSL_CTX.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_is_resumable.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_signature.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_set0_signature.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_signature.html @@ -127338,13 +127510,12 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_signature_info.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_signature.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_SIG_INFO_get.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_signature.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_SIG_INFO_set.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_signature.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_verify_result.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_print.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_print_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_print.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_print_keylog.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_print.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_uids.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_version.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_client_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_version.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_is_dtls.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_version.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_version.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_session_reused.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_extension_flags.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_subject_key_id.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_extension_flags.html @@ -127357,12 +127528,8 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_set_proxy_flag.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_extension_flags.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_set_proxy_pathlen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_extension_flags.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_proxy_pathlen.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_extension_flags.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_in_init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_in_before.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_in_init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_is_init_finished.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_in_init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_in_connect_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_in_init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_in_accept_init.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_in_init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_state.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_in_init.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set1_id.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set1_id.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_pubkey.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_pubkey.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_pubkey.html @@ -127372,17 +127539,14 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_get0_pubkey.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_pubkey.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_set_pubkey.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_pubkey.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_get_X509_PUBKEY.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_pubkey.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_key_update.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_key_update_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_key_update.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_renegotiate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_key_update.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_renegotiate_abbreviated.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_key_update.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_renegotiate_pending.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_key_update.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_host.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_add1_host.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_host.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_hostflags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_host.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_peername.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_host.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_serialNumber.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_serialNumber.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_serialNumber.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_set_serialNumber.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_serialNumber.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_library_init.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/OpenSSL_add_ssl_algorithms.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_library_init.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_subject_name.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_set_subject_name.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_subject_name.html @@ -127392,9 +127556,9 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_set_subject_name.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_subject_name.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get_issuer.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_subject_name.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_set_issuer_name.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_subject_name.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_load_client_CA_file.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_add_file_cert_subjects_to_stack.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_load_client_CA_file.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_add_dir_cert_subjects_to_stack.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_load_client_CA_file.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_bio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set0_rbio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_bio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set0_wbio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_bio.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_version.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_set_version.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_version.html @@ -127402,6 +127566,9 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_set_version.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_version.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get_version.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_version.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_set_version.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_version.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_connect_state.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_accept_state.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_connect_state.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_is_server.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_connect_state.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_TYPE.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP.html @@ -127419,17 +127586,15 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_by_issuer_serial.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_by_fingerprint.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_by_alias.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_up_ref.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_fd.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_rfd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_fd.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_wfd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_fd.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_hash_dir.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_file.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_hash_dir.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_load_cert_file.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_hash_dir.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_load_crl_file.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_hash_dir.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_load_cert_crl_file.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_hash_dir.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_pending.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_has_pending.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_pending.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_METHOD.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html @@ -127459,32 +127624,13 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_get_get_by_alias.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_OBJECT_set1_X509.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_OBJECT_set1_X509_CRL.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_meth_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_peek_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_peek.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_add_entry_by_txt.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_add_entry_by_OBJ.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_add_entry_by_txt.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_add_entry_by_NID.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_add_entry_by_txt.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_add_entry.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_add_entry_by_txt.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_delete_entry.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_add_entry_by_txt.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_max_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_max_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_max_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_recv_max_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_recv_max_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_recv_max_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_get_recv_max_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_max_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set_max_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_write_early_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_early_data_status.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_allow_early_data_cb_fn.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_CTX_set_allow_early_data_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_allow_early_data_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_read_early_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_session.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_get_object.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_get_data.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_get_object.html @@ -127493,14 +127639,11 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_create_by_txt.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_get_object.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_create_by_NID.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_get_object.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_create_by_OBJ.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_get_object.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_rstate_string.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_rstate_string_long.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_rstate_string.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get0_der.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_free.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_free.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_dup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_free.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_up_ref.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_free.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_shutdown.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_shutdown.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_shutdown.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_verify_result.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get_index_by_NID.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get_index_by_OBJ.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get_index_by_NID.html @@ -127508,22 +127651,19 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_entry_count.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get_index_by_NID.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get_text_by_NID.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get_index_by_NID.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get_text_by_OBJ.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get_index_by_NID.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_cipher.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set_cipher.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_cipher.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_shutdown.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_print_ex.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_print_ex_fp.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_print_ex.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_print.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_print_ex.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_oneline.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_print_ex.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_hostname.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set1_hostname.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_hostname.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_alpn_selected.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_hostname.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set1_alpn_selected.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_hostname.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_chain_up_ref.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_up_ref.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_new.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_state_string.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_state_string_long.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_state_string.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_new.html @@ -127538,12 +127678,39 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PUBKEY_bio.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_set0_param.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_get0_param.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_id_context.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set1_id_context.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_id_context.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want_nothing.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want_read.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want_write.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want_x509_lookup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want_async.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want_async_job.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want_client_hello_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_write.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_write_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_write.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_SIG_get0.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_SIG_getm.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_SIG_get0.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_peer.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_METHOD.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_destroy_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_set_opener.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_set_writer.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_set_flusher.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_set_reader.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_set_closer.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_set_data_duplicator.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_set_prompt_constructor.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_set_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_get_opener.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_get_writer.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_get_flusher.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_get_reader.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_get_closer.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_get_data_duplicator.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_get_data_destructor.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_get_prompt_constructor.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_sign.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_sign_ctx.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_sign.html @@ -127554,7 +127721,6 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_sign.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_sign.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_sign_ctx.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_sign.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_verify.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_sign.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_compress_id.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_add_cert.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_add_cert.html @@ -127566,8 +127732,34 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_add_lookup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_add_cert.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_load_locations.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_add_cert.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_default_paths.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_add_cert.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_ex_data.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_ex_data.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_add_input_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_dup_input_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_add_verify_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_dup_verify_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_add_input_boolean.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_dup_input_boolean.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_add_info_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_dup_info_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_add_error_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_dup_error_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_construct_prompt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_add_user_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_dup_user_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_get0_user_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_get0_result.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_get_result_length.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_process.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_set_default_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_get_default_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_get_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_set_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_OpenSSL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_null.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_error.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_error.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_error.html @@ -127578,8 +127770,19 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get0_cert.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_error.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get1_chain.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_error.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_verify_cert_error_string.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_error.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_protocol_version.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set_protocol_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_protocol_version.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_STRING.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_string_types.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_STRING.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_get_string_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_STRING.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_get_input_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_STRING.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_get0_output_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_STRING.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_get0_action_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_STRING.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_get0_result_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_STRING.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_get_result_string_length.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_STRING.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_get0_test_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_STRING.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_get_result_minsize.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_STRING.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_get_result_maxsize.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_STRING.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_set_result.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_STRING.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_set_result_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_STRING.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_cleanup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html @@ -127601,14 +127804,9 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_purpose.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_trust.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_purpose_inherit.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set_time.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_timeout.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set_timeout.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_time.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_time.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_timeout.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_timeout.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_UTIL_read_pw.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_UTIL_read_pw_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_UTIL_read_pw.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_UTIL_wrap_read_pem_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_UTIL_read_pw.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_cleanup.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify_cb.html @@ -127623,23 +127821,27 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_get_issuer.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_verify_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify_cb.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_verify_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify_cb.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_has_ticket.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_ticket.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_has_ticket.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_ticket_lifetime_hint.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_has_ticket.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_ALGOR_dup.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_ALGOR_set0.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_ALGOR_dup.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_ALGOR_get0.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_ALGOR_dup.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_ALGOR_set_md.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_ALGOR_dup.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_ALGOR_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_ALGOR_dup.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_ALGOR_copy.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_ALGOR_dup.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get0_param.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set1_param.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get0_param.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get0_objects.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get0_param.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_is_resumable.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_check_ca.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_up_ref.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_free.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_lock.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_new.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_unlock.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_new.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_print.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_print_fp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_print.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_print_keylog.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_print.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_check_host.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_check_email.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_check_host.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_check_ip.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_check_host.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_check_ip_asc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_check_host.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_lookup_crls_cb.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_func.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html @@ -127678,11 +127880,11 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/uUse of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. sr/share/doc/openssl/html/man3/X509_STORE_CTX_lookup_certs_fn.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_lookup_crls_fn.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_session_reused.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_check_issued.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_verify_cert.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set1_id.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_get_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_SESSION_set1_id.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_check_private_key.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_REQ_check_private_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_check_private_key.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_clear_flags.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html @@ -127707,10 +127909,7 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set1_email.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set1_ip.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set1_ip_asc.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_host.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_add1_host.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_host.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_hostflags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_host.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get0_peername.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set1_host.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_check_purpose.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_get_d2i.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_extensions.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_get_d2i.html @@ -127725,9 +127924,13 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_add1_ext_i2d.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_get_d2i.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_get_ext_d2i.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_get_d2i.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_add1_ext_i2d.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_get_d2i.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_bio.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set0_rbio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_bio.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set0_wbio.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_bio.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_cmp.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_NAME_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_cmp.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_issuer_and_serial_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_cmp.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_issuer_name_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_cmp.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_subject_name_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_cmp.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_cmp.3ssl +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_match.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_cmp.3ssl Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_count.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html @@ -127757,160 +127960,12 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_get_ext_by_critical.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_delete_ext.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_add_ext.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_connect_state.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_accept_state.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_connect_state.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_is_server.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_connect_state.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man5/config.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_fd.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_rfd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_fd.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_wfd.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_fd.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man5/x509v3_config.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_session.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/bio.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_shutdown.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_get_shutdown.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_shutdown.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/crypto.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_set_verify_result.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/ct.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/des_modes.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_shutdown.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/Ed25519.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/Ed448.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/Ed25519.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_state_string.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_state_string_long.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_state_string.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/evp.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want_nothing.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want_read.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want_write.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want_x509_lookup.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want_async.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want_async_job.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want_client_hello_cb.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_want.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/ossl_store-file.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_write.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_write_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/SSL_write.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/ossl_store.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_METHOD.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_destroy_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_set_opener.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_set_writer.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_set_flusher.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_set_reader.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_set_closer.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_set_data_duplicator.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_set_prompt_constructor.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_set_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_get_opener.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_get_writer.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_get_flusher.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_get_reader.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_get_closer.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_get_data_duplicator.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_get_data_destructor.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_get_prompt_constructor.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_method_get_ex_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_create_method.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/passphrase-encoding.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_add_input_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_dup_input_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_add_verify_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_dup_verify_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_add_input_boolean.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_dup_input_boolean.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_add_info_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_dup_info_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_add_error_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_dup_error_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_construct_prompt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_add_user_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_dup_user_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_get0_user_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_get0_result.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_get_result_length.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_process.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_ctrl.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_set_default_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_get_default_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_get_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_set_method.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_OpenSSL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_null.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_new.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/proxy-certificates.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_STRING.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_string_types.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_STRING.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_get_string_type.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_STRING.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_get_input_flags.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_STRING.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_get0_output_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_STRING.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_get0_action_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_STRING.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_get0_result_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_STRING.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_get_result_string_length.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_STRING.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_get0_test_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_STRING.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_get_result_minsize.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_STRING.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_get_result_maxsize.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_STRING.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_set_result.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_STRING.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_set_result_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_STRING.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/RAND.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_UTIL_read_pw.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_UTIL_read_pw_string.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_UTIL_read_pw.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_UTIL_wrap_read_pem_callback.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/UI_UTIL_read_pw.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/RAND_DRBG.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_ALGOR_dup.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_ALGOR_set0.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_ALGOR_dup.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_ALGOR_get0.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_ALGOR_dup.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_ALGOR_set_md.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_ALGOR_dup.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_ALGOR_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_ALGOR_dup.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_ALGOR_copy.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_ALGOR_dup.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/RSA-PSS.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_check_ca.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/scrypt.html -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/SM2.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_check_host.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_check_email.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_check_host.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_check_ip.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_check_host.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_check_ip_asc.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_check_host.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_check_issued.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/ssl.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_check_private_key.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_REQ_check_private_key.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_check_private_key.3ssl -Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/X25519.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/X448.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/X25519.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_check_purpose.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/x509.html -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_cmp.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_NAME_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_cmp.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_issuer_and_serial_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_cmp.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_issuer_name_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_cmp.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_subject_name_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_cmp.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_cmp.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_cmp.3ssl -/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_match.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_cmp.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_cmp_time.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_cmp_current_time.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_cmp_time.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_time_adj.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_cmp_time.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_time_adj_ex.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_cmp_time.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man5/config.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_get0_by_serial.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_get0_by_cert.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_get0_by_serial.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_get_REVOKED.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_get0_by_serial.3ssl @@ -127920,12 +127975,16 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_REVOKED_set_revocationDate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_get0_by_serial.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_add0_revoked.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_get0_by_serial.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_sort.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_get0_by_serial.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man5/x509v3_config.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_digest.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_digest.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_digest.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_pubkey_digest.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_digest.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_NAME_digest.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_digest.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_REQ_digest.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_digest.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/PKCS7_ISSUER_AND_SERIAL_digest.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_digest.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/bio.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_dup.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/DECLARE_ASN1_FUNCTIONS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_dup.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/IMPLEMENT_ASN1_FUNCTIONS.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_dup.3ssl @@ -128168,6 +128227,8 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_SIG_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_dup.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_VAL_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_dup.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_VAL_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_dup.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/crypto.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_EXTENSION_set_object.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_EXTENSION_set_critical.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_EXTENSION_set_object.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_EXTENSION_set_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_EXTENSION_set_object.3ssl @@ -128176,6 +128237,8 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_EXTENSION_get_object.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_EXTENSION_set_object.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_EXTENSION_get_critical.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_EXTENSION_set_object.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_EXTENSION_get_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_EXTENSION_set_object.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/ct.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get0_notBefore.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_getm_notBefore.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get0_notBefore.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get0_notAfter.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get0_notBefore.3ssl @@ -128186,6 +128249,8 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_get0_nextUpdate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get0_notBefore.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_set1_lastUpdate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get0_notBefore.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_set1_nextUpdate.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get0_notBefore.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/des_modes.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get0_signature.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_REQ_set0_signature.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get0_signature.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_REQ_set1_signature_algo.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get0_signature.3ssl @@ -128198,7 +128263,12 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_signature_info.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get0_signature.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_SIG_INFO_get.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get0_signature.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_SIG_INFO_set.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get0_signature.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/Ed25519.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/Ed448.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/Ed25519.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get0_uids.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/evp.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_extension_flags.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get0_subject_key_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_extension_flags.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get0_authority_key_id.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_extension_flags.3ssl @@ -128210,6 +128280,8 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_set_proxy_flag.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_extension_flags.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_set_proxy_pathlen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_extension_flags.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_proxy_pathlen.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_extension_flags.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/ossl_store-file.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_pubkey.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get0_pubkey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_pubkey.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_set_pubkey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_pubkey.3ssl @@ -128218,9 +128290,13 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_REQ_get0_pubkey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_pubkey.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_REQ_set_pubkey.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_pubkey.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_REQ_get_X509_PUBKEY.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_pubkey.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/ossl_store.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_serialNumber.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get0_serialNumber.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_serialNumber.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_set_serialNumber.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_serialNumber.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/passphrase-encoding.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_subject_name.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_set_subject_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_subject_name.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_issuer_name.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_subject_name.3ssl @@ -128235,6 +128311,8 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_REQ_set_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_version.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_get_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_version.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_CRL_set_version.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_get_version.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/proxy-certificates.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_LOOKUP.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_LOOKUP_TYPE.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_LOOKUP.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_LOOKUP_new.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_LOOKUP.3ssl @@ -128251,11 +128329,15 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_LOOKUP_by_issuer_serial.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_LOOKUP.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_LOOKUP_by_fingerprint.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_LOOKUP.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_LOOKUP_by_alias.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_LOOKUP.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/RAND.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_LOOKUP_hash_dir.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_LOOKUP_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_LOOKUP_hash_dir.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_load_cert_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_LOOKUP_hash_dir.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_load_crl_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_LOOKUP_hash_dir.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_load_cert_crl_file.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_LOOKUP_hash_dir.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/RAND_DRBG.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_LOOKUP_METHOD.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_free.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_new.3ssl @@ -128284,11 +128366,17 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_get_get_by_alias.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_OBJECT_set1_X509.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_new.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_OBJECT_set1_X509_CRL.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_LOOKUP_meth_new.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/RSA-PSS.html +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/scrypt.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_NAME_add_entry_by_txt.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_NAME_add_entry_by_OBJ.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_NAME_add_entry_by_txt.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_NAME_add_entry_by_NID.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_NAME_add_entry_by_txt.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_NAME_add_entry.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_NAME_add_entry_by_txt.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_NAME_delete_entry.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_NAME_add_entry_by_txt.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/SM2.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_get_object.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_get_data.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_get_object.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_set_object.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_get_object.3ssl @@ -128296,7 +128384,13 @@ /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_create_by_txt.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_get_object.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_create_by_NID.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_get_object.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_create_by_OBJ.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_get_object.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/ssl.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_NAME_get0_der.3ssl +Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 103. +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/X25519.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/X448.html -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/X25519.html +/build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/doc/openssl/html/man7/x509.html /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_NAME_get_index_by_NID.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_NAME_get_index_by_OBJ.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_NAME_get_index_by_NID.3ssl /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_NAME_get_entry.3ssl -> /build/reproducible-path/openssl-1.1.1w/debian/tmp/usr/share/man/man3/X509_NAME_get_index_by_NID.3ssl @@ -132584,7 +132678,6 @@ make[1]: Entering directory '/build/reproducible-path/openssl-1.1.1w' sed -i '/^udeb: libssl/s/libcrypto1.1-udeb/libssl1.1-udeb/' debian/libssl1.1/DEBIAN/shlibs dh_shlibdeps -a -L libssl1.1 -dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/libssl1.1-udeb/usr/lib/libssl.so.1.1 was not linked against libpthread.so.0 (it uses none of the library's symbols) make[1]: Leaving directory '/build/reproducible-path/openssl-1.1.1w' dh_installdeb dh_gencontrol @@ -132592,16 +132685,16 @@ dpkg-gencontrol: warning: Depends field of package openssl: substitution variable ${perl:Depends} used, but is not defined dh_md5sums dh_builddeb -dpkg-deb: building package 'libssl1.1-dbgsym' in '../libssl1.1-dbgsym_1.1.1w-0+deb11u1_i386.deb'. +dpkg-deb: building package 'libssl-dev' in '../libssl-dev_1.1.1w-0+deb11u1_i386.deb'. +dpkg-deb: building package 'libssl1.1' in '../libssl1.1_1.1.1w-0+deb11u1_i386.deb'. dpkg-deb: building package 'openssl' in '../openssl_1.1.1w-0+deb11u1_i386.deb'. +dpkg-deb: building package 'libcrypto1.1-udeb' in 'debian/.debhelper/scratch-space/build-libcrypto1.1-udeb/libcrypto1.1-udeb_1.1.1w-0+deb11u1_i386.deb'. dpkg-deb: building package 'openssl-dbgsym' in '../openssl-dbgsym_1.1.1w-0+deb11u1_i386.deb'. -dpkg-deb: building package 'libssl1.1' in '../libssl1.1_1.1.1w-0+deb11u1_i386.deb'. -dpkg-deb: building package 'libssl-dev' in '../libssl-dev_1.1.1w-0+deb11u1_i386.deb'. -dpkg-deb: building package 'libssl-doc' in '../libssl-doc_1.1.1w-0+deb11u1_all.deb'. +dpkg-deb: building package 'libssl1.1-dbgsym' in '../libssl1.1-dbgsym_1.1.1w-0+deb11u1_i386.deb'. + Renaming libcrypto1.1-udeb_1.1.1w-0+deb11u1_i386.deb to libcrypto1.1-udeb_1.1.1w-0+deb11u1_i386.udeb dpkg-deb: building package 'libssl1.1-udeb' in 'debian/.debhelper/scratch-space/build-libssl1.1-udeb/libssl1.1-udeb_1.1.1w-0+deb11u1_i386.deb'. -dpkg-deb: building package 'libcrypto1.1-udeb' in 'debian/.debhelper/scratch-space/build-libcrypto1.1-udeb/libcrypto1.1-udeb_1.1.1w-0+deb11u1_i386.deb'. Renaming libssl1.1-udeb_1.1.1w-0+deb11u1_i386.deb to libssl1.1-udeb_1.1.1w-0+deb11u1_i386.udeb - Renaming libcrypto1.1-udeb_1.1.1w-0+deb11u1_i386.deb to libcrypto1.1-udeb_1.1.1w-0+deb11u1_i386.udeb +dpkg-deb: building package 'libssl-doc' in '../libssl-doc_1.1.1w-0+deb11u1_all.deb'. dpkg-genbuildinfo --build=binary dpkg-genchanges --build=binary >../openssl_1.1.1w-0+deb11u1_i386.changes dpkg-genchanges: info: binary-only upload (no source code included) @@ -132609,12 +132702,14 @@ dpkg-buildpackage: info: binary-only upload (no source included) dpkg-genchanges: info: including full source code in upload I: copying local configuration +I: user script /srv/workspace/pbuilder/26845/tmp/hooks/B01_cleanup starting +I: user script /srv/workspace/pbuilder/26845/tmp/hooks/B01_cleanup finished I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env -I: removing directory /srv/workspace/pbuilder/65767 and its subdirectories -I: Current time: Tue Feb 25 08:34:36 -12 2025 -I: pbuilder-time-stamp: 1740515676 +I: removing directory /srv/workspace/pbuilder/26845 and its subdirectories +I: Current time: Thu Jan 25 04:39:09 +14 2024 +I: pbuilder-time-stamp: 1706107149